ServiceMain
Behavioral task
behavioral1
Sample
a3f54abb92f6feeb9c13be5944101efcbe2486d7e0e54a514aceb91cceefeeba.dll
Resource
win7-20220812-en
General
-
Target
a3f54abb92f6feeb9c13be5944101efcbe2486d7e0e54a514aceb91cceefeeba
-
Size
138KB
-
MD5
6727c43dd53793ddd01b7350fa93c600
-
SHA1
4d03cafd29f6614e96eeb6b783fea6e502c97c05
-
SHA256
a3f54abb92f6feeb9c13be5944101efcbe2486d7e0e54a514aceb91cceefeeba
-
SHA512
b4bdead176e32ab0fbb56852a905fb1baf75b17cfef6faea83ed5b4816c827d4cca497753781fb0c800aa2f0dfaf7393739c4bd6036bbcba097aff5c8c9dba62
-
SSDEEP
3072:Jg8JrY6Cggl67+ToVjtLWg+EgzDPo9RD8IGjA8dw8xUFBycbEh:pJrn1H7LhGU8UFB/Eh
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
Files
-
a3f54abb92f6feeb9c13be5944101efcbe2486d7e0e54a514aceb91cceefeeba.dll windows x86
a5e8980cf0b9cdc7facf820a732dda18
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetSystemDirectoryA
MoveFileExA
MapViewOfFile
HeapFree
UnmapViewOfFile
LocalSize
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
CreatePipe
OpenProcess
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
GetSystemInfo
ReleaseMutex
OpenEventA
SetErrorMode
SetUnhandledExceptionFilter
FreeConsole
Process32Next
RaiseException
VirtualAllocEx
WriteProcessMemory
GetFileSize
CreateRemoteThread
LocalAlloc
LocalReAlloc
FindNextFileA
LocalFree
DeviceIoControl
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
WideCharToMultiByte
MultiByteToWideChar
lstrcatA
lstrlenA
GetProcessHeap
HeapAlloc
GetCurrentProcessId
FreeLibrary
GetLocalTime
GetTickCount
Sleep
CancelIo
InterlockedExchange
LoadLibraryA
GetProcAddress
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
InitializeCriticalSection
CreateThread
ResumeThread
SetEvent
WaitForSingleObject
GetVersion
GetCurrentProcess
SetLastError
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
FindClose
ReadFile
TerminateThread
CloseHandle
CreateEventA
DisconnectNamedPipe
user32
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
SetRect
GetDC
WindowFromPoint
ReleaseDC
GetCursorInfo
GetCursorPos
SetProcessWindowStation
GetProcessWindowStation
IsWindow
SendMessageA
mouse_event
SetCapture
MapVirtualKeyA
keybd_event
BlockInput
DestroyCursor
LoadCursorA
SetWindowsHookExA
GetKeyNameTextA
GetActiveWindow
MessageBoxA
ExitWindowsEx
TranslateMessage
GetMessageA
wsprintfA
CharNextA
DispatchMessageA
SetCursorPos
GetDesktopWindow
CloseWindow
CreateWindowExA
PostMessageA
OpenDesktopA
GetThreadDesktop
GetUserObjectInformationA
GetWindowThreadProcessId
EnumWindows
CloseDesktop
SetThreadDesktop
OpenInputDesktop
gdi32
GetDIBits
BitBlt
DeleteDC
DeleteObject
CreateCompatibleDC
CreateDIBSection
SelectObject
CreateCompatibleBitmap
advapi32
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
LsaClose
LsaRetrievePrivateData
LsaOpenPolicy
LsaFreeMemory
RegQueryValueA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegCreateKeyA
RegCreateKeyExA
AdjustTokenPrivileges
OpenProcessToken
FreeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegSetValueExA
RegQueryInfoKeyA
EnumServicesStatusA
QueryServiceConfigA
UnlockServiceDatabase
ChangeServiceConfigA
LockServiceDatabase
StartServiceA
IsValidSid
shell32
SHGetSpecialFolderPathA
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
_strnicmp
strncat
_strrev
??1type_info@@UAE@XZ
calloc
_beginthreadex
wcstombs
realloc
_strcmpi
_snprintf
wcscpy
_errno
strncmp
atoi
strrchr
_except_handler3
free
malloc
strchr
strncpy
sprintf
puts
putchar
rand
strstr
_ftol
ceil
memmove
__CxxFrameHandler
??3@YAXPAX@Z
??2@YAPAXI@Z
ws2_32
gethostname
ioctlsocket
__WSAFDIsSet
recvfrom
listen
accept
getpeername
bind
getsockname
inet_ntoa
htonl
sendto
inet_addr
send
select
recv
ntohs
closesocket
socket
gethostbyname
htons
connect
setsockopt
WSAStartup
WSACleanup
WSAIoctl
WSASocketA
msvcp60
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Xran@std@@YAXXZ
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
netapi32
NetUserAdd
NetLocalGroupAddMembers
imm32
ImmReleaseContext
ImmGetContext
ImmGetCompositionStringA
msvfw32
ICOpen
ICClose
ICSendMessage
ICSeqCompressFrameEnd
ICSeqCompressFrame
ICSeqCompressFrameStart
ICCompressorFree
psapi
EnumProcessModules
GetModuleFileNameExA
wtsapi32
WTSFreeMemory
Exports
Exports
Sections
.text Size: 130KB - Virtual size: 129KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ