ServiceMain
Behavioral task
behavioral1
Sample
76d33837fff628e12c895f30cf56aec1.dll
Resource
win7-20231215-en
General
-
Target
76d33837fff628e12c895f30cf56aec1
-
Size
58KB
-
MD5
76d33837fff628e12c895f30cf56aec1
-
SHA1
0f3d834078ea4070f3aea9cca9e9788ba421cc5d
-
SHA256
213db1b2a7f781076f75ecf6a9c9ea344724bda01eb961472080e72387cf35e3
-
SHA512
71ee3474616ddb3c60e339d786d857bf951d5b58a09b7c78076b860660f449deaed7e96f21099e9d7c88ef68aa6af624e24f8627bba20b857e781bf9eb3d8c9c
-
SSDEEP
768:p4XxPO+L+nJOaNd4GXjkqPWfWioWegGcyJ/h86uaCfSFwEUNj/5R4D4U0zDY:p4g+Lmb4GZEfoFcD6yfSFwEwPqC
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 76d33837fff628e12c895f30cf56aec1
Files
-
76d33837fff628e12c895f30cf56aec1.dll windows:4 windows x86 arch:x86
3120b4c36e11298d91a6a5efe30b0579
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetProcessHeap
MapViewOfFile
CreateFileMappingA
HeapAlloc
ReleaseMutex
OpenEventA
HeapFree
GetTickCount
SetUnhandledExceptionFilter
FreeConsole
lstrcmpiA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
WriteFile
SetErrorMode
GetSystemDirectoryA
MoveFileA
MoveFileExA
TerminateThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
CreateProcessA
SetLastError
GetLastError
GetModuleFileNameA
CreateFileA
SetFilePointer
ReadFile
DeleteFileA
GetVersionExA
InitializeCriticalSection
LoadLibraryA
GetProcAddress
FreeLibrary
lstrcatA
lstrlenA
Sleep
CancelIo
InterlockedExchange
SetEvent
lstrcpyA
ResetEvent
WaitForSingleObject
CloseHandle
CreateEventA
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
CreateMutexA
user32
SetProcessWindowStation
GetProcessWindowStation
CloseDesktop
SetThreadDesktop
OpenInputDesktop
GetUserObjectInformationA
GetThreadDesktop
OpenDesktopA
wsprintfA
advapi32
OpenServiceA
InitializeAcl
AddAccessAllowedAce
SetSecurityDescriptorDacl
FreeSid
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenEventLogA
ClearEventLogA
CloseEventLog
RegOpenKeyExA
RegQueryValueA
RegOpenKeyA
RegQueryValueExA
RegCreateKeyA
RegSetValueExA
RegCloseKey
OpenSCManagerA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegCreateKeyExA
GetLengthSid
shlwapi
SHDeleteKeyA
msvcrt
_initterm
_strnicmp
_adjust_fdiv
_strcmpi
??1type_info@@UAE@XZ
free
calloc
_beginthreadex
wcstombs
atoi
realloc
strncat
??3@YAXPAX@Z
memmove
ceil
_ftol
strstr
__CxxFrameHandler
??2@YAPAXI@Z
_CxxThrowException
strchr
malloc
_except_handler3
strncpy
strrchr
ws2_32
gethostname
getsockname
send
htons
connect
setsockopt
ntohs
select
closesocket
socket
gethostbyname
WSAIoctl
WSACleanup
WSAStartup
recv
wininet
InternetCloseHandle
InternetOpenA
InternetOpenUrlA
InternetReadFile
avicap32
capGetDriverDescriptionA
Exports
Exports
Sections
.text Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 960B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ