General

  • Target

    50d6cf328cba68a58ceb8c76cf684a371ea7ea035f939412998c5bdd389c394d

  • Size

    3.2MB

  • Sample

    240526-jlfe4sbe9w

  • MD5

    947da700155bd8bfddc863e60ff216f1

  • SHA1

    890e6708eb2e7b42b3dadb3c7c75d962cc5f236b

  • SHA256

    50d6cf328cba68a58ceb8c76cf684a371ea7ea035f939412998c5bdd389c394d

  • SHA512

    b8eabf1c3070657c200f5e31e28905d389d7e35314fe942de0a6aada276b180aa9444a8ffc254507854cca40e030e97dc3d94c3f2533b53541db859dcb35250d

  • SSDEEP

    49152:tYREXSVMDi3Yacr5IJ1HgHZJS9jvg+s8KuqGaX0ToIBAUZLYNq:C2SVMD8WqzHg5JSBJBAUZLU

Malware Config

Targets

    • Target

      50d6cf328cba68a58ceb8c76cf684a371ea7ea035f939412998c5bdd389c394d

    • Size

      3.2MB

    • MD5

      947da700155bd8bfddc863e60ff216f1

    • SHA1

      890e6708eb2e7b42b3dadb3c7c75d962cc5f236b

    • SHA256

      50d6cf328cba68a58ceb8c76cf684a371ea7ea035f939412998c5bdd389c394d

    • SHA512

      b8eabf1c3070657c200f5e31e28905d389d7e35314fe942de0a6aada276b180aa9444a8ffc254507854cca40e030e97dc3d94c3f2533b53541db859dcb35250d

    • SSDEEP

      49152:tYREXSVMDi3Yacr5IJ1HgHZJS9jvg+s8KuqGaX0ToIBAUZLYNq:C2SVMD8WqzHg5JSBJBAUZLU

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks