ServiceMain
Behavioral task
behavioral1
Sample
3a8acc7580b797464257a78624ee21d7.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3a8acc7580b797464257a78624ee21d7.dll
Resource
win10v2004-20231215-en
General
-
Target
3a8acc7580b797464257a78624ee21d7
-
Size
103KB
-
MD5
3a8acc7580b797464257a78624ee21d7
-
SHA1
f94e6c0c27ba3e0b011fe97097e6a4eb231a7722
-
SHA256
ec5e6368e183efa3cbba1b8487927c56ef911bfc9cff91eb3f6092f484bfafd5
-
SHA512
8d4bddbc7e12b34e101de014ece650bac990332f49bc2ba186d5217239256e16c2153b50d9a8888fbb998e5a5a387474680d69dbfad590da7ba90f7367e6e3f8
-
SSDEEP
1536:9hBRkIknPsDLgVAdR0bHjy0mucCHDfhp+2m8sIWT6L5/+HTh4iG:zB2Ikn8gV6SmuVHjhp+4sN6L5/+HTCiG
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3a8acc7580b797464257a78624ee21d7
Files
-
3a8acc7580b797464257a78624ee21d7.dll windows:4 windows x86 arch:x86
97cd295966b51c93649688f61df21136
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
shlwapi
SHDeleteKeyW
msvcrt
__CxxFrameHandler
??3@YAXPAX@Z
??2@YAPAXI@Z
fgets
memmove
ceil
_ftol
strstr
_CxxThrowException
free
malloc
_except_handler3
wcsstr
wcscpy
wcsrchr
_adjust_fdiv
_initterm
??1type_info@@UAE@XZ
calloc
_beginthreadex
_wcsupr
_strnicmp
mbstowcs
realloc
wcsncat
wcschr
wcscat
_wcsnicmp
strchr
_snprintf
_errno
sprintf
strncpy
strncmp
atoi
wcstombs
fopen
fputs
fclose
wcslen
kernel32
VirtualFree
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
ResetEvent
InterlockedExchange
CancelIo
Sleep
lstrcpyW
lstrlenW
DeleteFileW
GetLastError
CreateDirectoryW
GetFileAttributesW
CreateProcessW
lstrcatW
DeleteCriticalSection
GetDiskFreeSpaceExA
GetVolumeInformationA
GetLogicalDriveStringsA
FindClose
LocalFree
FindNextFileW
lstrcmpW
LocalReAlloc
FindFirstFileW
LocalAlloc
RemoveDirectoryW
GetFileSize
CreateFileW
ReadFile
SetFilePointer
WriteFile
MoveFileW
SetLastError
GetCurrentProcess
InitializeCriticalSection
WriteProcessMemory
VirtualAllocEx
FreeLibrary
GetProcAddress
LoadLibraryW
OpenProcess
GetSystemDirectoryW
GetLocalTime
GetVersionExW
MoveFileExW
GetTickCount
HeapFree
GetProcessHeap
MapViewOfFile
CreateFileMappingW
HeapAlloc
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
MultiByteToWideChar
OutputDebugStringW
WinExec
ReleaseMutex
OpenEventW
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
TerminateProcess
FreeConsole
LocalSize
lstrcmpiW
GetCurrentThreadId
CreateThread
ResumeThread
SetEvent
WaitForSingleObject
TerminateThread
CloseHandle
CreateRemoteThread
CreateEventW
GetDriveTypeA
user32
IsWindow
CloseWindow
CreateWindowExW
PostMessageW
OpenDesktopW
GetThreadDesktop
GetUserObjectInformationW
OpenInputDesktop
SetThreadDesktop
CloseDesktop
EnumWindows
IsWindowVisible
GetWindowThreadProcessId
GetProcessWindowStation
OpenWindowStationW
SetProcessWindowStation
GetCursorPos
GetCursorInfo
ReleaseDC
GetDesktopWindow
SetRect
GetSystemMetrics
GetClipboardData
DispatchMessageW
TranslateMessage
GetMessageW
CharNextW
wsprintfW
GetWindowTextW
GetForegroundWindow
GetAsyncKeyState
GetKeyState
ExitWindowsEx
LoadCursorW
DestroyCursor
BlockInput
SystemParametersInfoW
SendMessageW
keybd_event
MapVirtualKeyW
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetDC
gdi32
GetDIBits
BitBlt
DeleteDC
DeleteObject
CreateCompatibleDC
CreateDIBSection
CreateCompatibleBitmap
SelectObject
advapi32
OpenEventLogW
ClearEventLogW
CloseEventLog
RegOpenKeyW
RegQueryValueExW
RegCreateKeyW
RegSetValueExW
OpenSCManagerW
OpenServiceW
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegOpenKeyExW
RegQueryValueW
RegCloseKey
RegEnumKeyExW
RegEnumValueW
RegisterServiceCtrlHandlerW
SetServiceStatus
RegDeleteKeyW
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
RegCreateKeyExW
FreeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegDeleteValueW
shell32
ShellExecuteW
SHGetFileInfoA
winmm
waveInPrepareHeader
waveInAddBuffer
waveInGetNumDevs
waveOutPrepareHeader
waveInStart
waveOutWrite
waveInStop
waveInReset
waveInUnprepareHeader
waveInClose
waveInOpen
waveOutOpen
waveOutUnprepareHeader
waveOutClose
waveOutGetNumDevs
waveOutReset
ws2_32
WSACleanup
WSAIoctl
setsockopt
recv
connect
htons
gethostbyname
socket
WSASocketW
gethostname
ioctlsocket
__WSAFDIsSet
recvfrom
sendto
listen
accept
getpeername
bind
getsockname
inet_addr
inet_ntoa
ntohs
select
closesocket
WSAStartup
send
msvcp60
?_Split@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEXXZ
?_C@?1??_Nullstr@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@CAPBGXZ@4GB
??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ
?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@PBGI@Z
?_Grow@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAE_NI_N@Z
?npos@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@2IB
?_Xran@std@@YAXXZ
?_Tidy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEX_N@Z
?_Eos@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEXI@Z
?_Refcnt@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEAAEPBG@Z
wininet
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
InternetGetConnectedState
InternetOpenUrlW
InternetOpenW
InternetReadFile
avicap32
capGetDriverDescriptionW
capCreateCaptureWindowW
msvfw32
ICSendMessage
ICOpen
ICSeqCompressFrame
ICSeqCompressFrameEnd
ICCompressorFree
ICSeqCompressFrameStart
ICClose
psapi
EnumProcessModules
GetModuleFileNameExW
Exports
Exports
Sections
.text Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ