MutiHack
Behavioral task
behavioral1
Sample
3624948ac0abb03d4b7a6350267f22fa.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3624948ac0abb03d4b7a6350267f22fa.dll
Resource
win10v2004-20231222-en
General
-
Target
3624948ac0abb03d4b7a6350267f22fa
-
Size
80KB
-
MD5
3624948ac0abb03d4b7a6350267f22fa
-
SHA1
414efeb2d1ca3bd99915844652c3b156fbf3e5c9
-
SHA256
80960d8fa330ce08247b31ccb5ef6be89aa9758a602c2ae5a505018dfadd5600
-
SHA512
fa7cb383acb5f4282c9fbfecaf8bf8a1e1e6026e9526c4ecd06cb43fae13eb78d6a90389f805f9f16f1ae2daab3e4fce9b4871c8be5e6bb0677924206deb7460
-
SSDEEP
1536:e2h8qOdYqLDfhjw1qcpuufa3sDeOgbxewmw5Q0:eBYkDfNw1q2uoa3sKOYewmw5Q0
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3624948ac0abb03d4b7a6350267f22fa
Files
-
3624948ac0abb03d4b7a6350267f22fa.dll windows:4 windows x86 arch:x86
7d825a2c3a995fd20a9f0c4314c3a15c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetProcessHeap
HeapAlloc
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
QueryPerformanceCounter
QueryPerformanceFrequency
SetThreadPriority
SetPriorityClass
GetThreadPriority
GetCurrentThread
GetPriorityClass
GetLogicalDrives
GlobalMemoryStatusEx
GetSystemInfo
GetVersionExA
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
DeleteCriticalSection
VirtualAllocEx
WriteProcessMemory
HeapFree
VirtualFree
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
CreateEventA
CloseHandle
WaitForSingleObject
ResetEvent
SetEvent
InterlockedExchange
CancelIo
Sleep
DeleteFileA
GetLastError
CreateDirectoryA
GetFileAttributesA
lstrcpyA
lstrlenA
CreateProcessA
lstrcatA
InitializeCriticalSection
GetDriveTypeA
GetDiskFreeSpaceExA
GetVolumeInformationA
GetLogicalDriveStringsA
FindClose
LocalFree
FindNextFileA
LocalReAlloc
FindFirstFileA
LocalAlloc
RemoveDirectoryA
GetFileSize
CreateFileA
ReadFile
SetFilePointer
WriteFile
MoveFileA
GetModuleFileNameA
GetCurrentProcess
GetSystemDirectoryA
GetTickCount
MoveFileExA
TerminateThread
OpenProcess
LoadLibraryA
GetProcAddress
CreateRemoteThread
FreeLibrary
SetLastError
user32
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
CloseDesktop
EnumWindows
GetWindowTextA
IsWindowVisible
GetWindowThreadProcessId
CloseWindow
IsWindow
OpenDesktopA
SetProcessWindowStation
GetCursorPos
GetCursorInfo
ReleaseDC
GetDesktopWindow
GetDC
SetRect
GetSystemMetrics
GetClipboardData
OpenClipboard
EmptyClipboard
CharNextA
OpenWindowStationA
PostMessageA
GetProcessWindowStation
ExitWindowsEx
wsprintfA
CreateWindowExA
LoadCursorA
DestroyCursor
BlockInput
SystemParametersInfoA
SendMessageA
keybd_event
MapVirtualKeyA
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
SetClipboardData
CloseClipboard
gdi32
GetDIBits
BitBlt
DeleteDC
DeleteObject
CreateCompatibleDC
CreateDIBSection
SelectObject
CreateCompatibleBitmap
advapi32
DuplicateTokenEx
SetTokenInformation
CreateProcessAsUserA
SetServiceStatus
RegisterServiceCtrlHandlerA
RegCreateKeyExA
RegDeleteKeyA
RegDeleteValueA
InitializeSecurityDescriptor
AllocateAndInitializeSid
GetLengthSid
InitializeAcl
AddAccessAllowedAce
SetSecurityDescriptorDacl
FreeSid
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenEventLogA
ClearEventLogA
CloseEventLog
RegOpenKeyA
RegQueryValueExA
RegCreateKeyA
RegSetValueExA
OpenSCManagerA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegOpenKeyExA
RegQueryValueA
RegCloseKey
shell32
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
strrchr
strncpy
strncat
strchr
realloc
_CxxThrowException
atoi
_except_handler3
_beginthreadex
calloc
??1type_info@@UAE@XZ
_initterm
_adjust_fdiv
malloc
free
??2@YAPAXI@Z
__CxxFrameHandler
strstr
_ftol
ceil
_strcmpi
memmove
wcstombs
??3@YAXPAX@Z
_strnicmp
atol
wtsapi32
WTSQueryUserToken
ws2_32
recv
select
closesocket
gethostbyname
send
gethostname
getsockname
socket
htons
connect
setsockopt
WSACleanup
WSAStartup
WSAIoctl
msvcp60
?_Xran@std@@YAXXZ
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
wininet
InternetOpenA
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
msvfw32
ICSeqCompressFrame
psapi
EnumProcessModules
GetModuleFileNameExA
Exports
Exports
Sections
.Muti Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ