Behavioral task
behavioral1
Sample
e16669409e99a3a3fd99d87994908bafb0803c7f0e417847e9471d2db1c4c6ec.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e16669409e99a3a3fd99d87994908bafb0803c7f0e417847e9471d2db1c4c6ec.exe
Resource
win10v2004-20220812-en
General
-
Target
e16669409e99a3a3fd99d87994908bafb0803c7f0e417847e9471d2db1c4c6ec
-
Size
139KB
-
MD5
6f19551fe3d5ff9bc767048440b67c10
-
SHA1
8962a824a48032f5b26b3f02a9e7ad7463f1d721
-
SHA256
e16669409e99a3a3fd99d87994908bafb0803c7f0e417847e9471d2db1c4c6ec
-
SHA512
ef5cd6c1aff3eb1946496cfae2163fe25973f9abe4cf26bfdef3b644650f8b477e750462ce79bd66773031de2dcd166f34d48e006d8a631c0c480416a676ef88
-
SSDEEP
3072:mi7ssbobgjzivyBIO3n8rS2dzCzZVldBUtZWCo:X7VboEj8yKW8rr5WtdBVC
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
Files
-
e16669409e99a3a3fd99d87994908bafb0803c7f0e417847e9471d2db1c4c6ec.exe windows x86
f79558b8a39b3544c91bd8ef25c1f1cb
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetTickCount
GetLocalTime
HeapFree
GetProcessHeap
MapViewOfFile
CreateFileMappingA
HeapAlloc
UnmapViewOfFile
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
ReleaseMutex
OpenEventA
SetErrorMode
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
SetStdHandle
FlushFileBuffers
MoveFileExA
LCMapStringA
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
InterlockedIncrement
InterlockedDecrement
IsBadCodePtr
IsBadReadPtr
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
HeapSize
IsBadWritePtr
HeapCreate
HeapDestroy
GetEnvironmentVariableA
SetUnhandledExceptionFilter
GetModuleHandleA
TlsAlloc
ExitProcess
GetVersion
GetCommandLineA
ExitThread
TlsGetValue
TlsSetValue
HeapReAlloc
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
GetSystemDirectoryA
SetLastError
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
CreateEventA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
FreeLibrary
GetWindowsDirectoryA
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
InitializeCriticalSection
RaiseException
RtlUnwind
CreateThread
ResumeThread
SetEvent
WaitForSingleObject
TerminateThread
CloseHandle
LCMapStringW
user32
TranslateMessage
GetMessageA
wsprintfA
CharNextA
GetWindowTextA
GetActiveWindow
GetKeyNameTextA
DispatchMessageA
SetWindowsHookExA
UnhookWindowsHookEx
LoadCursorA
DestroyCursor
WindowFromPoint
SetCursorPos
mouse_event
CloseClipboard
CallNextHookEx
GetThreadDesktop
BlockInput
SystemParametersInfoA
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
SetRect
GetDC
GetDesktopWindow
ReleaseDC
GetCursorInfo
SendMessageA
keybd_event
MapVirtualKeyA
GetCursorPos
ExitWindowsEx
IsWindow
CloseWindow
CreateWindowExA
PostMessageA
OpenDesktopA
GetWindowThreadProcessId
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
CloseDesktop
EnumWindows
IsWindowVisible
SetCapture
gdi32
CreateDIBSection
CreateCompatibleDC
DeleteObject
CreateCompatibleBitmap
GetDIBits
BitBlt
DeleteDC
SelectObject
advapi32
LsaOpenPolicy
IsValidSid
LookupAccountNameA
LsaClose
LsaRetrievePrivateData
LsaFreeMemory
RegCloseKey
GetTokenInformation
LookupAccountSidA
RegCreateKeyExA
RegDeleteKeyA
RegDeleteValueA
RegEnumKeyExA
RegEnumValueA
InitializeSecurityDescriptor
AllocateAndInitializeSid
GetLengthSid
InitializeAcl
AddAccessAllowedAce
SetSecurityDescriptorDacl
FreeSid
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenEventLogA
ClearEventLogA
CloseEventLog
RegOpenKeyA
RegQueryValueExA
RegSetValueExA
OpenSCManagerA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegOpenKeyExA
RegQueryValueA
shell32
SHGetSpecialFolderPathA
SHGetFileInfoA
shlwapi
SHDeleteKeyA
winmm
waveInReset
waveInStop
waveOutWrite
waveInStart
waveInAddBuffer
waveInPrepareHeader
waveInOpen
waveInGetNumDevs
waveOutPrepareHeader
waveOutOpen
waveOutGetNumDevs
waveOutClose
waveOutUnprepareHeader
waveOutReset
waveInClose
waveInUnprepareHeader
ws2_32
select
setsockopt
connect
WSAStartup
WSACleanup
getsockname
gethostname
send
WSAIoctl
closesocket
recv
ntohs
socket
gethostbyname
htons
imm32
ImmGetContext
ImmGetCompositionStringA
ImmReleaseContext
avicap32
capCreateCaptureWindowA
capGetDriverDescriptionA
msvfw32
ICSeqCompressFrameStart
ICSendMessage
ICOpen
ICClose
ICCompressorFree
ICSeqCompressFrame
ICSeqCompressFrameEnd
psapi
EnumProcessModules
GetModuleFileNameExA
wtsapi32
WTSQuerySessionInformationA
WTSFreeMemory
Sections
.text Size: 102KB - Virtual size: 101KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 19KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ