General

  • Target

    75349d0a4c6ee7c9da68a37a2f29bf5daaf25be4cc87bde3a77b0ef18444d51e

  • Size

    10.3MB

  • Sample

    240525-yxq4bagg2t

  • MD5

    fd188fc54707f4d8d937f477b531f134

  • SHA1

    e5b80f5af6d5dc5359531619434080e7c60b9ca7

  • SHA256

    75349d0a4c6ee7c9da68a37a2f29bf5daaf25be4cc87bde3a77b0ef18444d51e

  • SHA512

    dcd26212ee963c28a29296a3b3a4d1357925ec8a23dc4e3baa9ccf1ba86ef86e398f1dc4b4e8d48ed971ed805bd5bd217032445badc1801c8594780a3806c8a3

  • SSDEEP

    98304:F2SVMD8F+iMXkK2zxS2I1XtNEUf42MfPU1gBIBcjyaEIlWyZ6D:NDVMXk0XXtNEO2c1vBcje

Malware Config

Targets

    • Target

      75349d0a4c6ee7c9da68a37a2f29bf5daaf25be4cc87bde3a77b0ef18444d51e

    • Size

      10.3MB

    • MD5

      fd188fc54707f4d8d937f477b531f134

    • SHA1

      e5b80f5af6d5dc5359531619434080e7c60b9ca7

    • SHA256

      75349d0a4c6ee7c9da68a37a2f29bf5daaf25be4cc87bde3a77b0ef18444d51e

    • SHA512

      dcd26212ee963c28a29296a3b3a4d1357925ec8a23dc4e3baa9ccf1ba86ef86e398f1dc4b4e8d48ed971ed805bd5bd217032445badc1801c8594780a3806c8a3

    • SSDEEP

      98304:F2SVMD8F+iMXkK2zxS2I1XtNEUf42MfPU1gBIBcjyaEIlWyZ6D:NDVMXk0XXtNEO2c1vBcje

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks