ServiceMain
Behavioral task
behavioral1
Sample
86e8ce945ebd887fbdec0360ef6ac22ff36038d38c50ac7410de8bd7a40edda5.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
86e8ce945ebd887fbdec0360ef6ac22ff36038d38c50ac7410de8bd7a40edda5.dll
Resource
win10v2004-20221111-en
General
-
Target
86e8ce945ebd887fbdec0360ef6ac22ff36038d38c50ac7410de8bd7a40edda5
-
Size
96KB
-
MD5
bd76b2e1ec02ea9b65e8b116c961160e
-
SHA1
702e87cb3343f7779ca8ec0135f5b9bb62b39461
-
SHA256
86e8ce945ebd887fbdec0360ef6ac22ff36038d38c50ac7410de8bd7a40edda5
-
SHA512
92a31863886549cc6639c6be6357a404e87a7784cd1f6a1cca5df0685119bec97466337516b075dc96a1bd2cd9c64f2950fdc9d97231cfd87e6912fb48e90e91
-
SSDEEP
1536:/ehpGj3c/mqqx1owvMSJIiDKcNcqfhHOU0gvbwfEr2kGD:/euM/m9ES7DKicshHOqvbwfEr2kG
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
Files
-
86e8ce945ebd887fbdec0360ef6ac22ff36038d38c50ac7410de8bd7a40edda5.dll windows x86
d0c32d37dc2f23823f43dd4466a76b34
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
GlobalMemoryStatusEx
GetSystemInfo
ReleaseMutex
GetSystemDirectoryA
GlobalFree
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
HeapAlloc
CreateFileMappingA
MapViewOfFile
LocalSize
OutputDebugStringA
SetErrorMode
UnmapViewOfFile
SetLastError
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
GetProcessHeap
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
FreeLibrary
GetWindowsDirectoryA
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
InitializeCriticalSection
CreateEventA
SetEvent
WaitForSingleObject
HeapFree
GetLocalTime
GetTickCount
MoveFileExA
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
ReadFile
GetCurrentProcess
TerminateThread
CloseHandle
OpenEventA
user32
LoadCursorA
PostMessageA
MessageBoxA
DestroyCursor
SystemParametersInfoA
keybd_event
MapVirtualKeyA
SetCapture
UnhookWindowsHookEx
mouse_event
CreateWindowExA
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
SetRect
GetDC
GetDesktopWindow
ReleaseDC
GetCursorInfo
GetCursorPos
SetProcessWindowStation
OpenWindowStationA
SetWindowsHookExA
CloseClipboard
SetCursorPos
IsWindowVisible
EnumWindows
GetWindowTextA
GetLastInputInfo
GetActiveWindow
GetKeyNameTextA
WindowFromPoint
wsprintfA
CharNextA
SendMessageA
GetWindowThreadProcessId
GetProcessWindowStation
ExitWindowsEx
CloseDesktop
SetThreadDesktop
OpenInputDesktop
GetUserObjectInformationA
GetThreadDesktop
OpenDesktopA
CloseWindow
IsWindow
CallNextHookEx
gdi32
DeleteDC
DeleteObject
CreateCompatibleDC
BitBlt
SelectObject
CreateCompatibleBitmap
GetDIBits
CreateDIBSection
advapi32
RegQueryValueA
LookupAccountNameA
IsValidSid
LsaRetrievePrivateData
LsaOpenPolicy
LsaFreeMemory
RegCloseKey
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
RegOpenKeyA
CloseEventLog
ClearEventLogA
OpenEventLogA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegCreateKeyExA
RegQueryInfoKeyA
RegisterServiceCtrlHandlerA
SetServiceStatus
LookupAccountSidA
GetTokenInformation
LsaClose
shell32
SHGetSpecialFolderPathA
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
_strnicmp
_strcmpi
_adjust_fdiv
_initterm
calloc
_beginthreadex
wcstombs
atol
strncat
sprintf
_vsnprintf
realloc
atoi
fopen
fwrite
fclose
strncpy
strrchr
_except_handler3
free
malloc
strchr
strstr
_ftol
ceil
memmove
__CxxFrameHandler
??3@YAXPAX@Z
??2@YAPAXI@Z
_strnset
ws2_32
closesocket
recv
ntohs
socket
gethostbyname
select
connect
setsockopt
WSAIoctl
WSACleanup
WSAStartup
send
gethostname
getsockname
htons
msvcp60
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Xran@std@@YAXXZ
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
imm32
ImmReleaseContext
ImmGetContext
ImmGetCompositionStringA
wininet
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
InternetReadFile
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
msvfw32
ICSeqCompressFrameStart
ICSendMessage
ICOpen
ICClose
ICCompressorFree
ICSeqCompressFrameEnd
ICSeqCompressFrame
psapi
GetModuleFileNameExA
EnumProcessModules
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Exports
Exports
Sections
.reloc Size: 67KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ