General

  • Target

    b0960c4778ed73556dd698aaaf7e75e32fd5c02b0f8ff6169534377f802f5274

  • Size

    3.3MB

  • Sample

    240525-ym4lnagc4z

  • MD5

    a81f88ac8bd78924798c208dc8379b05

  • SHA1

    9f1dcec8da44dcbc5ced2b1f67e94be5cf21a35f

  • SHA256

    b0960c4778ed73556dd698aaaf7e75e32fd5c02b0f8ff6169534377f802f5274

  • SHA512

    d7e48123453422517d8d2935886a67d40d1be7f42491888f22f70e88026326fe4309b5c50b4b0d07ac528f9b88fc21a326712b090b5093e9968865c3cec6604e

  • SSDEEP

    24576:4YFbkIsaPiXSVnC7Yp9zkNmZG8RRlnZyzUjcDE9MSIfWm5vsSM2LTUAo/sj/0/VM:4YREXSVMDi3neE9IWoNUAWsD0q3Z

Malware Config

Targets

    • Target

      b0960c4778ed73556dd698aaaf7e75e32fd5c02b0f8ff6169534377f802f5274

    • Size

      3.3MB

    • MD5

      a81f88ac8bd78924798c208dc8379b05

    • SHA1

      9f1dcec8da44dcbc5ced2b1f67e94be5cf21a35f

    • SHA256

      b0960c4778ed73556dd698aaaf7e75e32fd5c02b0f8ff6169534377f802f5274

    • SHA512

      d7e48123453422517d8d2935886a67d40d1be7f42491888f22f70e88026326fe4309b5c50b4b0d07ac528f9b88fc21a326712b090b5093e9968865c3cec6604e

    • SSDEEP

      24576:4YFbkIsaPiXSVnC7Yp9zkNmZG8RRlnZyzUjcDE9MSIfWm5vsSM2LTUAo/sj/0/VM:4YREXSVMDi3neE9IWoNUAWsD0q3Z

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks