ServiceMain
Behavioral task
behavioral1
Sample
641592086da239e7b45d56034bb4b7ac_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
641592086da239e7b45d56034bb4b7ac_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
641592086da239e7b45d56034bb4b7ac_JaffaCakes118
-
Size
71KB
-
MD5
641592086da239e7b45d56034bb4b7ac
-
SHA1
cb82a5a57f597576869ea1e57f680477a9cc9755
-
SHA256
18c7a373660ae9419d480af35ccfc31229e1b5785b4955559259449801a5f6d0
-
SHA512
a6b0fb5313d37b04fab4d8be34306af28beaf5034cb441b53d7a27ada407cfd2bf1f08ab45487f38e62fea05ade58e0eb5ae88315783859defdc79ca09c51649
-
SSDEEP
1536:GIppiS1BMRPL4/CgaVcw2olcrxBf7DeBvzpoTxQtHqd:G+hMhL4/naVP2olAxx7De1poTxQN
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 641592086da239e7b45d56034bb4b7ac_JaffaCakes118
Files
-
641592086da239e7b45d56034bb4b7ac_JaffaCakes118.dll windows:4 windows x86 arch:x86
5b31b85430ba3f586dd873365706ef02
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
FreeLibrary
GetProcAddress
LoadLibraryA
OpenProcess
TerminateThread
MoveFileExA
GetTickCount
GetSystemDirectoryA
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
CreateRemoteThread
PeekNamedPipe
WaitForMultipleObjects
GetVersionExA
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
SetLastError
GetCurrentProcess
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
lstrcatA
CreateProcessA
lstrlenA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
InitializeCriticalSection
Sleep
CancelIo
InterlockedExchange
SetEvent
lstrcpyA
ResetEvent
WaitForSingleObject
CloseHandle
CreateEventA
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
TerminateProcess
user32
GetProcessWindowStation
SetProcessWindowStation
OpenWindowStationA
CharNextA
wsprintfA
OpenDesktopA
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
CloseDesktop
EnumWindows
GetWindowTextA
IsWindowVisible
GetWindowThreadProcessId
ExitWindowsEx
advapi32
RegSetValueExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenEventLogA
ClearEventLogA
CloseEventLog
RegOpenKeyA
RegQueryValueExA
RegCreateKeyA
OpenSCManagerA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegOpenKeyExA
RegQueryValueA
RegCloseKey
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegCreateKeyExA
RegisterServiceCtrlHandlerA
SetServiceStatus
shell32
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
_strnicmp
_strcmpi
_adjust_fdiv
_initterm
??1type_info@@UAE@XZ
calloc
??3@YAXPAX@Z
memmove
ceil
_ftol
strstr
__CxxFrameHandler
??2@YAPAXI@Z
_CxxThrowException
free
malloc
_except_handler3
strrchr
strncpy
strncat
strchr
realloc
atoi
wcstombs
_beginthreadex
ws2_32
recv
ntohs
socket
gethostbyname
closesocket
select
send
gethostname
getsockname
htons
connect
setsockopt
WSAIoctl
WSACleanup
WSAStartup
msvcp60
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Xran@std@@YAXXZ
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
wininet
InternetOpenA
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
avicap32
capGetDriverDescriptionA
psapi
EnumProcessModules
GetModuleFileNameExA
Exports
Exports
Sections
.text Size: 46KB - Virtual size: 46KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ