General

  • Target

    81a96acc7d8c6f6f5e4173ab0498d33f8c0d75448f63748833fb24f6637b6417

  • Size

    3.3MB

  • Sample

    240526-hsydtsbf69

  • MD5

    3bf13f5bd6f54dde77d2bb542770a93e

  • SHA1

    38d728a8688fe462f615f6346556d322d5e50914

  • SHA256

    81a96acc7d8c6f6f5e4173ab0498d33f8c0d75448f63748833fb24f6637b6417

  • SHA512

    967488c86ff0adcac30c57f4a5890bbd24ab416586e78b8b4a2a3e5a1a8c0a2313857d05b4883b17bdd6a5a662268478abb6cce438dc1754c232085df40d5ebc

  • SSDEEP

    49152:wYREXSVMDi3cNkIJ3NmPxJu311YwLeI6C2aAxbk7R8E:B2SVMD8cNkInmyl1BLedC2aA9Z

Malware Config

Targets

    • Target

      81a96acc7d8c6f6f5e4173ab0498d33f8c0d75448f63748833fb24f6637b6417

    • Size

      3.3MB

    • MD5

      3bf13f5bd6f54dde77d2bb542770a93e

    • SHA1

      38d728a8688fe462f615f6346556d322d5e50914

    • SHA256

      81a96acc7d8c6f6f5e4173ab0498d33f8c0d75448f63748833fb24f6637b6417

    • SHA512

      967488c86ff0adcac30c57f4a5890bbd24ab416586e78b8b4a2a3e5a1a8c0a2313857d05b4883b17bdd6a5a662268478abb6cce438dc1754c232085df40d5ebc

    • SSDEEP

      49152:wYREXSVMDi3cNkIJ3NmPxJu311YwLeI6C2aAxbk7R8E:B2SVMD8cNkInmyl1BLedC2aA9Z

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks