BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Gh0st RAT

56
Global rank
35 infographic chevron month
Month rank
46 infographic chevron week
Week rank
349
IOCs

Gh0st RAT is a malware with advanced trojan functionality that enables attackers to establish full control over the victim’s system. The spying capabilities of Gh0st RAT made it a go-to tool for numerous criminal groups in high-profile attacks against government and corporate organizations. The most common vector of attack involving this malware begins with spam and phishing emails.

Remote Access Trojan
Type
China
Origin
1 January, 2008
First seen
13 May, 2024
Last seen
Also known as
Ghost RAT

How to analyze Gh0st RAT with ANY.RUN

Remote Access Trojan
Type
China
Origin
1 January, 2008
First seen
13 May, 2024
Last seen

IOCs

Hashes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 Seen at
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 67
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 106
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 500
comments 0

What is Gh0st RAT malware?

Gh0st RAT is one of the long-standing members of the global threat landscape. Launched in 2008, it remains in full operation to this day. The RAT part in the malware’s name stands for Remote Access Trojan, meaning that it provides attackers with the capacity to control the victim’s machine and manipulate it.

The original developers of Gh0st RAT were from China. However, due to the open-source nature of its code, criminals from many other countries have created their iterations of the malicious software. As a result, there are many versions of this trojan with varying sets of features.

If you're interested in exploring variants of Gh0st, we recommend reading our article about Gh0stBins, Gh0stBins, Chinese RAT: Malware Analysis, Protocol Description, RDP Stream Recovery.

The most notable aspect of Gh0st RAT is that it has been utilized by criminal groups linked to the Chinese government. For instance, in 2009, the malware was used to target Tibetan organizations. There were also instances of attacks on businesses in various fields, including healthcare and banking.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Technical details of the Gh0st RAT malicious software

The standard set of features of Gh0st RAT includes the following:

  • Mouse and keyboard manipulation: The malware can record the keys that a user presses on their keyboard, as well as the movements of the mouse. Thus, attackers can discover passwords and other credentials used by the victim. It also can disable these devices.
  • Screenshot and webcam capturing: Gh0st can take a picture of the user's computer screen and webcam. This is often employed by threat actors to conduct surveillance.
  • Microphone recording: The malware is also capable of listening to the user's microphone.
  • File system access: The RAT can transfer files between the infected computer and its remote server. Subsequently, it can both steal sensitive information and drop additional malware, as well as execute it and run programs or scripts.
  • System reboot: It can restart the system to gain persistence and shut it down completely to prevent the victim from attempting to mitigate the threat.

To persist on the system, Gh0st RAT adds registry entries that allow it to automatically execute itself on every system startup. The malware can scan the system to determine if it is running inside a virtual machine and if antivirus software is installed. These actions help it hide its behavior from security analysts and avoid detection. It also utilizes encryption to obfuscate its functions.

Essentially, Gh0st operates similarly to other RAT malware families, such as njRAT and DCrat.

Execution process of Gh0st RAT

By uploading a sample of Gh0st RAT to ANY.RUN, an interactive sandbox for malware analysis, we can observe its malicious processes in detail and collect IOCs.

The execution process of the Gh0st Stealer typically begins with a user inadvertently downloading or executing a malicious file, often disguised as legitimate software or attached to phishing emails. Once executed, the malware establishes a connection to a remote command and control (C2) server, allowing the attacker to remotely control the infected system. This malware utilizes various system tools for execution, such as CMD in our example.

Gh0st Stealer then begins its data theft operations, scanning the system for sensitive information such as usernames, passwords, and financial data. Captured data is exfiltrated back to the attacker's server, where it can be used for malicious purposes or sold on the dark web. The malware may also maintain persistence on the compromised system, allowing for continued data theft and remote control capabilities. In our task stealer use steganography techniques in order to prevent the detection of hidden information – It hides an encrypted DLL file inside a downloaded JPEG image.

Gh0st process tree shown in ANY.RUN Gh0st process tree demonstrated in ANY.RUN

Distribution methods of the Gh0st RAT malware

As mentioned earlier, Gh0st RAT is often used in targeted campaigns against government organizations and businesses. In order to carry out them successfully, attackers implement the method of spear phishing.

This involves composing emails that are similar to those sent by legitimate entities to trick the victim into downloading a malicious attachment or clicking on an unsafe link.

Conclusion

Gh0stRAT is a veteran RAT with an open-source code that continues to be used by both individuals and organized groups in attacks around the world. Due to the fact that phishing campaigns constitute the key starting point of infection, businesses need to exercise extra vigilance when handling suspicious emails.

By analyzing all files and emails from unknown senders in ANY.RUN, companies can quickly identify whether they were targeted by criminals. The service offers conclusive verdicts on the malicious activities of samples and generates comprehensive reports, containing IOCs and configs to ensure future detection.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy