General

  • Target

    9802f8ab368d0fd1d214ee848997ceb392326d057385b14812a0c3aa9363cf74

  • Size

    11.5MB

  • Sample

    240525-xft8zaeb5v

  • MD5

    2ce67ec6c01a4e8ab49a21c224af7c1e

  • SHA1

    472a99759ea6cd51bb4986b4fa918efd3ed74af1

  • SHA256

    9802f8ab368d0fd1d214ee848997ceb392326d057385b14812a0c3aa9363cf74

  • SHA512

    eeb93cb14863b2fab91d215bc55e307b6dc153bd70dc54dc00256c96bd8f5ca074115aea3618c7a96e4f2d8194f64ec178aaebf356423aadb40fcdbe0f774ae8

  • SSDEEP

    196608:c12tnjp+sHMWh+lmnqg/ivIbuUN0tZo+mNbM3bwIihTtvHkP5KhvXRRdCqM4ABrE:cInjsyM9l2R6gamsbmNbGihpHr9Rj5A3

Malware Config

Targets

    • Target

      9802f8ab368d0fd1d214ee848997ceb392326d057385b14812a0c3aa9363cf74

    • Size

      11.5MB

    • MD5

      2ce67ec6c01a4e8ab49a21c224af7c1e

    • SHA1

      472a99759ea6cd51bb4986b4fa918efd3ed74af1

    • SHA256

      9802f8ab368d0fd1d214ee848997ceb392326d057385b14812a0c3aa9363cf74

    • SHA512

      eeb93cb14863b2fab91d215bc55e307b6dc153bd70dc54dc00256c96bd8f5ca074115aea3618c7a96e4f2d8194f64ec178aaebf356423aadb40fcdbe0f774ae8

    • SSDEEP

      196608:c12tnjp+sHMWh+lmnqg/ivIbuUN0tZo+mNbM3bwIihTtvHkP5KhvXRRdCqM4ABrE:cInjsyM9l2R6gamsbmNbGihpHr9Rj5A3

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Tasks