General

  • Target

    7159efc3b37a2fdc4603c8041784b0e2.bin

  • Size

    96KB

  • Sample

    240727-ckcjhazgmk

  • MD5

    7159efc3b37a2fdc4603c8041784b0e2

  • SHA1

    f549a559bdeaaaef31d4ca27acbf430035296736

  • SHA256

    a4b49787641e806f06263b1c93637859e401fe41518bf1a0de26bf2391fe7055

  • SHA512

    f60663c953f70dbbcc6f76ada8aa488f3b3a35c64020416d8e574e09a3299743243f64c5108bf8598f2237881a6c62b943c776b5a890ab86defdcaa91aa2132f

  • SSDEEP

    1536:uBFusSx9qYMhdFHS8qdydo3nTzhYxJA+CwNUtBZVY9v8prZL5t76zQ:uXS4jHS8q/3nTzePCwNUh4E9ZnGzQ

Malware Config

Targets

    • Target

      7159efc3b37a2fdc4603c8041784b0e2.bin

    • Size

      96KB

    • MD5

      7159efc3b37a2fdc4603c8041784b0e2

    • SHA1

      f549a559bdeaaaef31d4ca27acbf430035296736

    • SHA256

      a4b49787641e806f06263b1c93637859e401fe41518bf1a0de26bf2391fe7055

    • SHA512

      f60663c953f70dbbcc6f76ada8aa488f3b3a35c64020416d8e574e09a3299743243f64c5108bf8598f2237881a6c62b943c776b5a890ab86defdcaa91aa2132f

    • SSDEEP

      1536:uBFusSx9qYMhdFHS8qdydo3nTzhYxJA+CwNUtBZVY9v8prZL5t76zQ:uXS4jHS8q/3nTzePCwNUh4E9ZnGzQ

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks