General

  • Target

    5e09cba6affdaaa8f303b696be7e204e3187d334b49e1eab7fa6e13f3f565088

  • Size

    4.5MB

  • Sample

    240526-hfvr6sab81

  • MD5

    9f8ac4ddb9196b3aca03a7dcd14c845d

  • SHA1

    f9e48489ddae575f2387c16bfb448ee800bca124

  • SHA256

    5e09cba6affdaaa8f303b696be7e204e3187d334b49e1eab7fa6e13f3f565088

  • SHA512

    698694fa3033a5ee9fa3fbb861acc78bbbe2b826d3ffa474f1d972f8d9db22153601ca73127713266b19206fa9fa0dfc85e0c138f4fb57d1efe98e920d84ff97

  • SSDEEP

    49152:dYREXSVMDi3W4bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PL:y2SVMD8nbXsPN5kiQaZ56

Malware Config

Targets

    • Target

      5e09cba6affdaaa8f303b696be7e204e3187d334b49e1eab7fa6e13f3f565088

    • Size

      4.5MB

    • MD5

      9f8ac4ddb9196b3aca03a7dcd14c845d

    • SHA1

      f9e48489ddae575f2387c16bfb448ee800bca124

    • SHA256

      5e09cba6affdaaa8f303b696be7e204e3187d334b49e1eab7fa6e13f3f565088

    • SHA512

      698694fa3033a5ee9fa3fbb861acc78bbbe2b826d3ffa474f1d972f8d9db22153601ca73127713266b19206fa9fa0dfc85e0c138f4fb57d1efe98e920d84ff97

    • SSDEEP

      49152:dYREXSVMDi3W4bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PL:y2SVMD8nbXsPN5kiQaZ56

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks