ServiceMain
Behavioral task
behavioral1
Sample
1077bf0d911126adcc81e7eb01199969f41e62e6f5de5675d4e9555ef689daaa.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
1077bf0d911126adcc81e7eb01199969f41e62e6f5de5675d4e9555ef689daaa.dll
Resource
win10v2004-20220812-en
General
-
Target
1077bf0d911126adcc81e7eb01199969f41e62e6f5de5675d4e9555ef689daaa
-
Size
58KB
-
MD5
d76a2645320547f20717e4c3a1aba410
-
SHA1
99ae74f0e50e9be430f2b55f104911a0c450c3ef
-
SHA256
1077bf0d911126adcc81e7eb01199969f41e62e6f5de5675d4e9555ef689daaa
-
SHA512
82893aa175e0d7a44488a2d89d1fd4278e82796bc0bb43dd059848f9c3d6b355b4159575806956e2146fcd49c337f0f2fb7e4707ecee9f9ab403eb37640ffacc
-
SSDEEP
768:1/FkxpnK0P7ucEsFUJJoYGc6FdhlHRvP++fsMKwfEXzcpEcaMeohD2xNrxPocBm:1/uGeCJMciHRNfsMKyEXYpDX1WNacB
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
Files
-
1077bf0d911126adcc81e7eb01199969f41e62e6f5de5675d4e9555ef689daaa.dll windows x86
40c93b6ff151629264675064d85f580e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
MoveFileA
GetSystemDirectoryA
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
WriteFile
LocalAlloc
PeekNamedPipe
MoveFileExA
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
lstrcmpiA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
TerminateThread
GetTickCount
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
CreateProcessA
LocalFree
SetLastError
GetLastError
GetModuleFileNameA
CreateFileA
SetFilePointer
ReadFile
DeleteFileA
GetVersionExA
InitializeCriticalSection
LoadLibraryA
GetProcAddress
FreeLibrary
lstrcatA
lstrlenA
Sleep
CancelIo
InterlockedExchange
SetEvent
lstrcpyA
ResetEvent
WaitForSingleObject
CloseHandle
CreateEventA
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
WaitForMultipleObjects
user32
wsprintfA
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
CloseDesktop
SetThreadDesktop
OpenInputDesktop
GetUserObjectInformationA
GetThreadDesktop
OpenDesktopA
advapi32
QueryServiceStatus
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegOpenKeyExA
RegQueryValueA
RegOpenKeyA
RegQueryValueExA
RegCreateKeyA
RegSetValueExA
RegCloseKey
OpenSCManagerA
OpenServiceA
ControlService
DeleteService
CloseServiceHandle
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegCreateKeyExA
RegisterServiceCtrlHandlerA
SetServiceStatus
shlwapi
SHDeleteKeyA
msvcrt
calloc
_strnicmp
_adjust_fdiv
_initterm
??1type_info@@UAE@XZ
free
_strcmpi
_beginthreadex
wcstombs
atoi
realloc
strncat
strrchr
??3@YAXPAX@Z
memmove
ceil
_ftol
strstr
__CxxFrameHandler
??2@YAPAXI@Z
_CxxThrowException
strchr
malloc
_except_handler3
strncpy
ws2_32
socket
ntohs
recv
closesocket
WSACleanup
send
gethostname
getsockname
htons
connect
setsockopt
select
WSAIoctl
WSAStartup
gethostbyname
wininet
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
InternetOpenA
Exports
Exports
Sections
.text Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ