Behavioral task
behavioral1
Sample
fff2dc62d2d4c0aa8b208b10dddccd71bc0dafb10aaef24aa49956c84ca0409e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fff2dc62d2d4c0aa8b208b10dddccd71bc0dafb10aaef24aa49956c84ca0409e.exe
Resource
win10v2004-20220812-en
General
-
Target
fff2dc62d2d4c0aa8b208b10dddccd71bc0dafb10aaef24aa49956c84ca0409e
-
Size
108KB
-
MD5
4ebca1bcab1ac54818be992349197a44
-
SHA1
4287828a8d9aff887eba32e93a8fd8f987e1d66b
-
SHA256
fff2dc62d2d4c0aa8b208b10dddccd71bc0dafb10aaef24aa49956c84ca0409e
-
SHA512
353352d3b6ce4543b063a8b1a9cd5209fa9659c34a1da43b13e19f468843ac5cba9aad71411218927a3266a8124c1fa31070feabfa3762c7dd4c152fa8e1e6d6
-
SSDEEP
3072:kK6eFi+aXMYuij3B5oMaZa8Mkzpv7j8KONdiA:AeBaXbj3DeZDRpv7oKOn
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
Files
-
fff2dc62d2d4c0aa8b208b10dddccd71bc0dafb10aaef24aa49956c84ca0409e.exe windows x86
2786d681aa9533253cbef09e5cff80ae
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ReadFile
SetFilePointer
WriteFile
MoveFileA
GetProcAddress
LoadLibraryA
GetModuleFileNameA
SetLastError
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
FreeLibrary
OpenProcess
ExitProcess
GetSystemDirectoryA
GetWindowsDirectoryA
HeapFree
HeapAlloc
CreateFileA
LocalAlloc
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
PeekNamedPipe
WaitForMultipleObjects
GlobalMemoryStatusEx
GetVersionExA
OpenEventA
SetErrorMode
LocalSize
Process32Next
Process32First
lstrcmpiA
GetCurrentThreadId
GetFileSize
GetProcessHeap
RemoveDirectoryA
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
lstrcatA
CreateProcessA
lstrlenA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
InitializeCriticalSection
CreateThread
ResumeThread
SetEvent
WaitForSingleObject
TerminateThread
Sleep
CloseHandle
CreateEventA
GlobalFree
user32
GetSystemMetrics
SetRect
GetDesktopWindow
ReleaseDC
GetCursorInfo
GetCursorPos
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
ExitWindowsEx
GetWindowThreadProcessId
IsWindowVisible
EnumWindows
GetClipboardData
OpenClipboard
CloseDesktop
EmptyClipboard
CloseWindow
SetClipboardData
CloseClipboard
SetCursorPos
DispatchMessageA
WindowFromPoint
CharNextA
wsprintfA
GetWindowTextA
GetForegroundWindow
GetAsyncKeyState
LoadCursorA
TranslateMessage
GetMessageA
SetThreadDesktop
OpenInputDesktop
GetUserObjectInformationA
GetThreadDesktop
OpenDesktopA
PostMessageA
CreateWindowExA
IsWindow
SendMessageA
DestroyCursor
advapi32
CloseServiceHandle
RegQueryValueA
RegOpenKeyExA
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
RegSetValueExA
RegCreateKeyA
SetNamedSecurityInfoA
BuildExplicitAccessWithNameA
GetNamedSecurityInfoA
SetEntriesInAclA
RegQueryValueExA
RegOpenKeyA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
RegSetKeySecurity
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegCreateKeyExA
LookupAccountSidA
GetTokenInformation
RegCloseKey
shell32
SHGetFileInfoA
msvcrt
_strnicmp
calloc
_beginthreadex
atoi
realloc
strncat
strchr
strncpy
putchar
strrchr
_except_handler3
malloc
free
strstr
_ftol
ceil
memmove
__CxxFrameHandler
??3@YAXPAX@Z
??2@YAPAXI@Z
_strcmpi
shlwapi
SHDeleteKeyA
winmm
waveInReset
waveInStop
waveOutWrite
waveInStart
waveInAddBuffer
waveInPrepareHeader
waveInUnprepareHeader
waveInGetNumDevs
waveOutPrepareHeader
waveOutOpen
waveOutGetNumDevs
waveInClose
waveOutUnprepareHeader
waveOutClose
waveOutReset
waveInOpen
ws2_32
WSAStartup
WSACleanup
WSAIoctl
setsockopt
connect
htons
gethostbyname
socket
ntohs
recv
getsockname
gethostname
send
select
closesocket
msvcp60
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Xran@std@@YAXXZ
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
wininet
InternetOpenA
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
msvfw32
ICSeqCompressFrame
ICSeqCompressFrameStart
ICSendMessage
ICOpen
ICClose
ICCompressorFree
ICSeqCompressFrameEnd
psapi
EnumProcessModules
GetModuleFileNameExA
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Sections
.text Size: 72KB - Virtual size: 71KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ