General

  • Target

    a48c0edb96737e75e8254cc4e09be74d95c6de056cc8968a04d703b7b0324ac8

  • Size

    1.5MB

  • Sample

    240526-h8cr3abb71

  • MD5

    a400a4d7221e5816d939c94a8637ade4

  • SHA1

    a9844cf65560c1736d66bfa885b28004b746f833

  • SHA256

    a48c0edb96737e75e8254cc4e09be74d95c6de056cc8968a04d703b7b0324ac8

  • SHA512

    95fbb06396b5c9f7981a64cd24b4ff9cb0542b7376fa0399e709b3572f3e30fcf68694d72c215b48a33f2fdda7f4ddf6e5570c574ae5ef5c9bd6c2cea51a1280

  • SSDEEP

    24576:9YFbkIsaPiXSVnC7Yp9zkNmZG8RRlnQyzHbi:9YREXSVMDi3Li

Malware Config

Targets

    • Target

      a48c0edb96737e75e8254cc4e09be74d95c6de056cc8968a04d703b7b0324ac8

    • Size

      1.5MB

    • MD5

      a400a4d7221e5816d939c94a8637ade4

    • SHA1

      a9844cf65560c1736d66bfa885b28004b746f833

    • SHA256

      a48c0edb96737e75e8254cc4e09be74d95c6de056cc8968a04d703b7b0324ac8

    • SHA512

      95fbb06396b5c9f7981a64cd24b4ff9cb0542b7376fa0399e709b3572f3e30fcf68694d72c215b48a33f2fdda7f4ddf6e5570c574ae5ef5c9bd6c2cea51a1280

    • SSDEEP

      24576:9YFbkIsaPiXSVnC7Yp9zkNmZG8RRlnQyzHbi:9YREXSVMDi3Li

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks