Behavioral task
behavioral1
Sample
45836fb40e29231fdc42a70845a206c7ebf67831e31b1a401204b0cec278239d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
45836fb40e29231fdc42a70845a206c7ebf67831e31b1a401204b0cec278239d.exe
Resource
win10v2004-20220812-en
General
-
Target
45836fb40e29231fdc42a70845a206c7ebf67831e31b1a401204b0cec278239d
-
Size
119KB
-
MD5
050871fc7dc9ea0c9aa3b575445c0180
-
SHA1
f4fdd5859ca100b069691f930708259a73ea9537
-
SHA256
45836fb40e29231fdc42a70845a206c7ebf67831e31b1a401204b0cec278239d
-
SHA512
6742f3da6e96115e92cda6f6ebc1c0cc79609a13f1b9a7b5870d16ee39d2f05713fd8e6bb2c9e7be75c20f9c8460cbc9663eb9ecda18db9985184e655bc57497
-
SSDEEP
1536:Ag2a/MmXYaZT6bWIWZbfPkxnp0c6uQf+pw7ya6PYKFR:sakmXYPbBhP0Vuq+pwGaIYKT
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
Files
-
45836fb40e29231fdc42a70845a206c7ebf67831e31b1a401204b0cec278239d.exe windows x86
8e34cb73d60fae1ba7c03fbf2c441705
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FreeLibrary
GetProcAddress
LoadLibraryA
OpenProcess
ExitProcess
GetSystemDirectoryA
GetLocalTime
GetWindowsDirectoryA
HeapFree
HeapAlloc
GetProcessHeap
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetTickCount
VirtualAllocEx
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
GlobalMemoryStatusEx
GetVersionExA
ReleaseMutex
OpenEventA
SetErrorMode
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
SetLastError
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
lstrcatA
CreateProcessA
lstrlenA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
InitializeCriticalSection
CreateThread
ResumeThread
SetEvent
WaitForSingleObject
TerminateThread
CreateEventA
CloseHandle
GetStartupInfoA
user32
CharNextA
wsprintfA
GetWindowTextA
GetForegroundWindow
GetAsyncKeyState
LoadCursorA
DestroyCursor
BlockInput
SystemParametersInfoA
SendMessageA
keybd_event
MapVirtualKeyA
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
IsWindow
CloseWindow
CreateWindowExA
PostMessageA
OpenDesktopA
DispatchMessageA
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
CloseDesktop
EnumWindows
IsWindowVisible
TranslateMessage
GetMessageA
GetWindowThreadProcessId
ExitWindowsEx
GetProcessWindowStation
OpenWindowStationA
SetProcessWindowStation
GetCursorPos
GetCursorInfo
ReleaseDC
GetDesktopWindow
GetDC
SetRect
gdi32
CreateCompatibleBitmap
GetDIBits
BitBlt
DeleteDC
DeleteObject
CreateDIBSection
CreateCompatibleDC
SelectObject
advapi32
RegQueryValueExA
RegEnumKeyExA
RegEnumValueA
GetTokenInformation
LookupAccountSidA
RegCreateKeyExA
RegDeleteKeyA
RegCloseKey
RegQueryValueA
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
SetNamedSecurityInfoA
BuildExplicitAccessWithNameA
GetNamedSecurityInfoA
SetEntriesInAclA
AllocateAndInitializeSid
RegOpenKeyA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
RegSetKeySecurity
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
AddAccessAllowedAce
InitializeAcl
GetLengthSid
RegDeleteValueA
shell32
SHGetFileInfoA
msvcrt
_except_handler3
strncpy
malloc
free
strstr
_ftol
ceil
memmove
__CxxFrameHandler
??3@YAXPAX@Z
_strnicmp
strrchr
_strcmpi
strncat
strchr
calloc
_beginthreadex
printf
atoi
realloc
??2@YAPAXI@Z
shlwapi
SHDeleteKeyA
winmm
waveOutClose
waveOutReset
waveInClose
waveInUnprepareHeader
waveInReset
waveInStop
waveOutWrite
waveInStart
waveInAddBuffer
waveInPrepareHeader
waveOutGetNumDevs
waveInOpen
waveInGetNumDevs
waveOutPrepareHeader
waveOutUnprepareHeader
waveOutOpen
ws2_32
select
send
gethostname
getsockname
WSAStartup
WSACleanup
WSAIoctl
setsockopt
connect
htons
socket
ntohs
recv
closesocket
gethostbyname
msvcp60
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Xran@std@@YAXXZ
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
wininet
InternetOpenA
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
avicap32
capCreateCaptureWindowA
capGetDriverDescriptionA
msvfw32
ICSeqCompressFrame
ICSeqCompressFrameStart
ICSendMessage
ICOpen
ICClose
ICCompressorFree
ICSeqCompressFrameEnd
psapi
GetModuleFileNameExA
EnumProcessModules
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Sections
PAGE Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 98KB - Virtual size: 100KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 288B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ