ServiceMain
Behavioral task
behavioral1
Sample
23ecbbb2141c474c0bb0f061a149b46b_JaffaCakes118.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
23ecbbb2141c474c0bb0f061a149b46b_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
23ecbbb2141c474c0bb0f061a149b46b_JaffaCakes118
-
Size
109KB
-
MD5
23ecbbb2141c474c0bb0f061a149b46b
-
SHA1
c902e2d3e7fe3527c98a2975fbacc8218b5756c9
-
SHA256
08dd0c2db0ce15ed4feadcf5ce01412e7eded6c7b66afa565e92d567374b0252
-
SHA512
26959de0d587e78e96d3c24207f83f7fbb7d6877355e6207fd2e9520fbd8a4d1f48541d9498bb161f787f21ff9b219f109027631a24a972586125689d877d8fb
-
SSDEEP
1536:EpF0L5+uxcbd51Q3ELQqYcsDrfcDUnjiEliRJxVymQS7yvx9Cx:SF0Aj1QsQqY/D7cDUjZlYJxVyjS7yJAx
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 23ecbbb2141c474c0bb0f061a149b46b_JaffaCakes118
Files
-
23ecbbb2141c474c0bb0f061a149b46b_JaffaCakes118.dll windows:4 windows x86 arch:x86
980abf2595d633bc642743a71078b0f1
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
RegCloseKey
RegQueryValueA
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
RegOpenKeyA
RegCreateKeyExA
CloseEventLog
ClearEventLogA
OpenEventLogA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegisterServiceCtrlHandlerA
SetServiceStatus
shlwapi
SHDeleteKeyA
msvcrt
_strnicmp
_strupr
??2@YAPAXI@Z
??3@YAXPAX@Z
__CxxFrameHandler
memmove
ceil
_ftol
strstr
free
malloc
_except_handler3
strrchr
strncpy
atoi
rand
srand
_strcmpi
time
strncat
strchr
realloc
wcstombs
_beginthreadex
calloc
__dllonexit
_onexit
_initterm
_adjust_fdiv
winmm
waveInClose
waveOutReset
waveOutUnprepareHeader
waveOutClose
waveInStart
waveInAddBuffer
waveInOpen
waveInGetNumDevs
waveOutPrepareHeader
waveOutGetNumDevs
waveOutOpen
waveInUnprepareHeader
waveInReset
waveOutWrite
waveInStop
waveInPrepareHeader
ws2_32
inet_ntoa
WSASocketA
htonl
sendto
gethostname
inet_addr
send
select
closesocket
recv
ntohs
socket
gethostbyname
htons
connect
WSAStartup
WSACleanup
WSAIoctl
getsockname
setsockopt
msvcp60
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Xran@std@@YAXXZ
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
mfc42
ord923
ord537
ord6648
ord2764
ord4129
ord926
ord924
ord922
ord535
ord858
ord6663
ord860
ord4278
ord2818
ord939
ord6877
ord800
ord540
kernel32
GetCurrentThreadId
lstrcmpiA
LocalSize
FreeConsole
SetUnhandledExceptionFilter
CreateMutexA
SetErrorMode
OpenEventA
ReleaseMutex
GlobalMemoryStatusEx
WaitForMultipleObjects
PeekNamedPipe
TerminateProcess
DisconnectNamedPipe
CreatePipe
GetStartupInfoA
GlobalSize
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetWindowsDirectoryA
UnmapViewOfFile
HeapAlloc
CreateFileMappingA
MapViewOfFile
GetProcessHeap
HeapFree
GetLocalTime
MoveFileExA
CreateToolhelp32Snapshot
Process32First
Process32Next
GetTickCount
ExitThread
OpenProcess
FreeLibrary
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
GetSystemDirectoryA
GetVersionExA
LoadLibraryA
GetProcAddress
SetLastError
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
lstrcatA
CreateProcessA
lstrlenA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
CreateEventA
CloseHandle
TerminateThread
WaitForSingleObject
SetEvent
ResumeThread
CreateThread
InitializeCriticalSection
DeleteCriticalSection
VirtualFree
user32
OpenWindowStationA
IsWindow
CloseWindow
CreateWindowExA
DispatchMessageA
TranslateMessage
GetMessageA
CharNextA
wsprintfA
ExitWindowsEx
PostMessageA
GetActiveWindow
GetKeyNameTextA
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
LoadCursorA
DestroyCursor
BlockInput
SendMessageA
SystemParametersInfoA
keybd_event
MapVirtualKeyA
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
SetRect
ReleaseDC
GetCursorInfo
GetCursorPos
GetDC
GetDesktopWindow
SetProcessWindowStation
GetWindowTextA
GetProcessWindowStation
GetWindowThreadProcessId
IsWindowVisible
EnumWindows
CloseDesktop
SetThreadDesktop
OpenInputDesktop
GetUserObjectInformationA
GetThreadDesktop
OpenDesktopA
gdi32
CreateDIBSection
CreateCompatibleDC
CreateDCA
DeleteObject
CreateCompatibleBitmap
GetDIBits
BitBlt
DeleteDC
SelectObject
shell32
SHGetFileInfoA
imm32
ImmGetContext
ImmGetCompositionStringA
ImmReleaseContext
wininet
InternetOpenUrlA
InternetReadFile
InternetOpenA
InternetCloseHandle
avicap32
capCreateCaptureWindowA
capGetDriverDescriptionA
msvfw32
ICClose
ICSeqCompressFrameStart
ICSendMessage
ICOpen
ICCompressorFree
ICSeqCompressFrameEnd
ICSeqCompressFrame
psapi
GetModuleFileNameExA
EnumProcessModules
Exports
Exports
Sections
.text Size: 76KB - Virtual size: 76KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ