Behavioral task
behavioral1
Sample
7a5732086a2b9093af17a397b4cbe64ebf5d82af724f5405427fd8ee0296bea2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7a5732086a2b9093af17a397b4cbe64ebf5d82af724f5405427fd8ee0296bea2.exe
Resource
win10v2004-20220812-en
General
-
Target
7a5732086a2b9093af17a397b4cbe64ebf5d82af724f5405427fd8ee0296bea2
-
Size
196KB
-
MD5
086eb0cbed2ee019756315b9d4e9b5d0
-
SHA1
54f10523dee049387ebd3cc871556987463a68bd
-
SHA256
7a5732086a2b9093af17a397b4cbe64ebf5d82af724f5405427fd8ee0296bea2
-
SHA512
1b0da5fd002a5001b4fe45630b5294df3f735673ee5f30759be1e7f145fe62613cde1c46cae90e45f33f0728f221043029f69639c7f87599f7d353b4a8abc967
-
SSDEEP
3072:HB+xRURVMMuW7IkPM55sz4Sa7iy8Nupz4Kd4q34kJltZrpRpyWW:h+x+RVMMJIQzzra7TFpUiZ4cthpQ
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
Files
-
7a5732086a2b9093af17a397b4cbe64ebf5d82af724f5405427fd8ee0296bea2.exe windows x86
1139be05260f07ab0665bfa72d030c82
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
HeapFree
GlobalFree
GlobalUnlock
OutputDebugStringA
ReleaseMutex
ExitProcess
SetErrorMode
GetStartupInfoA
GetModuleHandleA
DeleteFileA
MoveFileA
SetLastError
GetLastError
GetModuleFileNameA
SetFilePointer
WriteFile
CreateFileA
RemoveDirectoryA
LocalAlloc
LocalFree
TerminateThread
GetDiskFreeSpaceExA
GetProcAddress
GetDriveTypeA
CreateDirectoryA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
GetWindowsDirectoryA
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
GetProcessHeap
HeapAlloc
FreeLibrary
CreateThread
GetLocalTime
GetTickCount
Sleep
InterlockedExchange
SetEvent
CreateEventA
VirtualAlloc
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CreateProcessA
DeviceIoControl
GetVersion
GetVolumeInformationA
GetCurrentProcess
EnterCriticalSection
VirtualFree
DeleteCriticalSection
CloseHandle
LoadLibraryA
OpenEventA
user32
SetClipboardData
EmptyClipboard
GetClipboardData
LoadCursorA
SystemParametersInfoA
SendMessageA
SetCursorPos
GetDC
GetDesktopWindow
SetRect
GetCursorPos
wsprintfA
CloseWindow
DispatchMessageA
TranslateMessage
WindowFromPoint
SetCapture
MapVirtualKeyA
keybd_event
CharNextA
GetKeyState
GetAsyncKeyState
ExitWindowsEx
GetForegroundWindow
GetWindowTextA
ReleaseDC
IsWindow
PostMessageA
OpenDesktopA
GetUserObjectInformationA
OpenInputDesktop
CloseDesktop
EnumWindows
IsWindowVisible
GetWindowThreadProcessId
GetProcessWindowStation
SetProcessWindowStation
gdi32
SelectObject
BitBlt
CreateCompatibleDC
GetDIBits
DeleteObject
DeleteDC
CreateCompatibleBitmap
CreateDIBSection
advapi32
InitializeSecurityDescriptor
LsaFreeMemory
LsaOpenPolicy
LsaClose
LookupAccountNameA
IsValidSid
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegCreateKeyA
SetNamedSecurityInfoA
BuildExplicitAccessWithNameA
GetNamedSecurityInfoA
SetEntriesInAclA
RegOpenKeyA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
CloseEventLog
ClearEventLogA
OpenEventLogA
FreeSid
RegSetKeySecurity
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
LookupAccountSidA
GetTokenInformation
RegQueryValueA
shell32
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
_controlfp
_strnicmp
_onexit
__dllonexit
_strupr
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
??1type_info@@UAE@XZ
calloc
_beginthreadex
strncat
strtok
wcscpy
_errno
strncmp
atoi
rename
??2@YAPAXI@Z
??3@YAXPAX@Z
__CxxFrameHandler
memmove
ceil
_ftol
strstr
_CxxThrowException
rand
putchar
puts
sprintf
strncpy
strchr
malloc
free
_except_handler3
strrchr
winmm
waveInStop
waveOutWrite
waveInStart
waveInAddBuffer
waveInPrepareHeader
waveInReset
waveInGetNumDevs
waveOutPrepareHeader
waveOutOpen
waveOutGetNumDevs
waveInUnprepareHeader
waveInClose
waveOutClose
waveInOpen
waveOutReset
waveOutUnprepareHeader
ws2_32
ntohs
gethostbyname
htons
connect
setsockopt
WSACleanup
WSAStartup
gethostname
__WSAFDIsSet
recvfrom
listen
accept
getpeername
bind
getsockname
inet_ntoa
htonl
sendto
inet_addr
send
select
socket
closesocket
recv
wininet
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
InternetOpenA
msvcp60
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Xran@std@@YAXXZ
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
netapi32
NetLocalGroupAddMembers
NetUserAdd
avicap32
capGetDriverDescriptionA
msvfw32
ICSeqCompressFrameEnd
ICSendMessage
psapi
GetModuleFileNameExA
EnumProcessModules
wtsapi32
WTSFreeMemory
Sections
.data Size: 140KB - Virtual size: 143KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ