General

  • Target

    e870f729c06b572e8b4ea49213a732235aaecb9af9e23ddb88dd1d808d068c5d

  • Size

    4.7MB

  • Sample

    240525-ykmv5age99

  • MD5

    d43d786ebe82a03eade791f7f22d1e90

  • SHA1

    53331412127045354918afd54399a4d0895ad365

  • SHA256

    e870f729c06b572e8b4ea49213a732235aaecb9af9e23ddb88dd1d808d068c5d

  • SHA512

    182f3fb5bbb6c84715f0f5ddf90fb8387fe1095246c8c04ec624517bace73c03ace49743d9ea3b2e1a4bbf2fcfffcf61d2d8586f96a74ea22656d837f027faba

  • SSDEEP

    49152:jYREXSVMDi3ceEabXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl2X:s2SVMD8crabXsPN5kiQaZ56

Malware Config

Targets

    • Target

      e870f729c06b572e8b4ea49213a732235aaecb9af9e23ddb88dd1d808d068c5d

    • Size

      4.7MB

    • MD5

      d43d786ebe82a03eade791f7f22d1e90

    • SHA1

      53331412127045354918afd54399a4d0895ad365

    • SHA256

      e870f729c06b572e8b4ea49213a732235aaecb9af9e23ddb88dd1d808d068c5d

    • SHA512

      182f3fb5bbb6c84715f0f5ddf90fb8387fe1095246c8c04ec624517bace73c03ace49743d9ea3b2e1a4bbf2fcfffcf61d2d8586f96a74ea22656d837f027faba

    • SSDEEP

      49152:jYREXSVMDi3ceEabXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl2X:s2SVMD8crabXsPN5kiQaZ56

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks