BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Gh0st RAT

56
Global rank
37 infographic chevron month
Month rank
67 infographic chevron week
Week rank
349
IOCs

Gh0st RAT is a malware with advanced trojan functionality that enables attackers to establish full control over the victim’s system. The spying capabilities of Gh0st RAT made it a go-to tool for numerous criminal groups in high-profile attacks against government and corporate organizations. The most common vector of attack involving this malware begins with spam and phishing emails.

Remote Access Trojan
Type
China
Origin
1 January, 2008
First seen
18 May, 2024
Last seen
Also known as
Ghost RAT

How to analyze Gh0st RAT with ANY.RUN

Remote Access Trojan
Type
China
Origin
1 January, 2008
First seen
18 May, 2024
Last seen

IOCs

Hashes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 Seen at
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 174
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 200
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 609
comments 0

What is Gh0st RAT malware?

Gh0st RAT is one of the long-standing members of the global threat landscape. Launched in 2008, it remains in full operation to this day. The RAT part in the malware’s name stands for Remote Access Trojan, meaning that it provides attackers with the capacity to control the victim’s machine and manipulate it.

The original developers of Gh0st RAT were from China. However, due to the open-source nature of its code, criminals from many other countries have created their iterations of the malicious software. As a result, there are many versions of this trojan with varying sets of features.

If you're interested in exploring variants of Gh0st, we recommend reading our article about Gh0stBins, Gh0stBins, Chinese RAT: Malware Analysis, Protocol Description, RDP Stream Recovery.

The most notable aspect of Gh0st RAT is that it has been utilized by criminal groups linked to the Chinese government. For instance, in 2009, the malware was used to target Tibetan organizations. There were also instances of attacks on businesses in various fields, including healthcare and banking.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Technical details of the Gh0st RAT malicious software

The standard set of features of Gh0st RAT includes the following:

  • Mouse and keyboard manipulation: The malware can record the keys that a user presses on their keyboard, as well as the movements of the mouse. Thus, attackers can discover passwords and other credentials used by the victim. It also can disable these devices.
  • Screenshot and webcam capturing: Gh0st can take a picture of the user's computer screen and webcam. This is often employed by threat actors to conduct surveillance.
  • Microphone recording: The malware is also capable of listening to the user's microphone.
  • File system access: The RAT can transfer files between the infected computer and its remote server. Subsequently, it can both steal sensitive information and drop additional malware, as well as execute it and run programs or scripts.
  • System reboot: It can restart the system to gain persistence and shut it down completely to prevent the victim from attempting to mitigate the threat.

To persist on the system, Gh0st RAT adds registry entries that allow it to automatically execute itself on every system startup. The malware can scan the system to determine if it is running inside a virtual machine and if antivirus software is installed. These actions help it hide its behavior from security analysts and avoid detection. It also utilizes encryption to obfuscate its functions.

Essentially, Gh0st operates similarly to other RAT malware families, such as njRAT and DCrat.

Execution process of Gh0st RAT

By uploading a sample of Gh0st RAT to ANY.RUN, an interactive sandbox for malware analysis, we can observe its malicious processes in detail and collect IOCs.

The execution process of the Gh0st Stealer typically begins with a user inadvertently downloading or executing a malicious file, often disguised as legitimate software or attached to phishing emails. Once executed, the malware establishes a connection to a remote command and control (C2) server, allowing the attacker to remotely control the infected system. This malware utilizes various system tools for execution, such as CMD in our example.

Gh0st Stealer then begins its data theft operations, scanning the system for sensitive information such as usernames, passwords, and financial data. Captured data is exfiltrated back to the attacker's server, where it can be used for malicious purposes or sold on the dark web. The malware may also maintain persistence on the compromised system, allowing for continued data theft and remote control capabilities. In our task stealer use steganography techniques in order to prevent the detection of hidden information – It hides an encrypted DLL file inside a downloaded JPEG image.

Gh0st process tree shown in ANY.RUN Gh0st process tree demonstrated in ANY.RUN

Distribution methods of the Gh0st RAT malware

As mentioned earlier, Gh0st RAT is often used in targeted campaigns against government organizations and businesses. In order to carry out them successfully, attackers implement the method of spear phishing.

This involves composing emails that are similar to those sent by legitimate entities to trick the victim into downloading a malicious attachment or clicking on an unsafe link.

Conclusion

Gh0stRAT is a veteran RAT with an open-source code that continues to be used by both individuals and organized groups in attacks around the world. Due to the fact that phishing campaigns constitute the key starting point of infection, businesses need to exercise extra vigilance when handling suspicious emails.

By analyzing all files and emails from unknown senders in ANY.RUN, companies can quickly identify whether they were targeted by criminals. The service offers conclusive verdicts on the malicious activities of samples and generates comprehensive reports, containing IOCs and configs to ensure future detection.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy