General

  • Target

    bd2ddbd29616236907b62ebc14a762bfef58ed46dae6a6615be3bd3fd0ca2274

  • Size

    12.5MB

  • Sample

    240526-hr1skabf45

  • MD5

    86f3f285f6784a33adb783fcb8b981c4

  • SHA1

    00281d5d40b13f26efdeac735254178608ce1ec5

  • SHA256

    bd2ddbd29616236907b62ebc14a762bfef58ed46dae6a6615be3bd3fd0ca2274

  • SHA512

    2aa16ed2c0c99bcf3711fb11587ca1a890e9dc0705bee86ae7ac0933bd8297ae10b540c01416cd4f308f076b688a05aeadb58f7c9bd312f9d85bce7cd1be3597

  • SSDEEP

    196608:t7OjiFWL9OVcePx2us+BBwXJWfn59DTtZAA:FOmFtPDZ/ms59DTt7

Malware Config

Targets

    • Target

      bd2ddbd29616236907b62ebc14a762bfef58ed46dae6a6615be3bd3fd0ca2274

    • Size

      12.5MB

    • MD5

      86f3f285f6784a33adb783fcb8b981c4

    • SHA1

      00281d5d40b13f26efdeac735254178608ce1ec5

    • SHA256

      bd2ddbd29616236907b62ebc14a762bfef58ed46dae6a6615be3bd3fd0ca2274

    • SHA512

      2aa16ed2c0c99bcf3711fb11587ca1a890e9dc0705bee86ae7ac0933bd8297ae10b540c01416cd4f308f076b688a05aeadb58f7c9bd312f9d85bce7cd1be3597

    • SSDEEP

      196608:t7OjiFWL9OVcePx2us+BBwXJWfn59DTtZAA:FOmFtPDZ/ms59DTt7

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks