ServiceMain
Behavioral task
behavioral1
Sample
67e9208c005f0f9a9ddbb304a7d1fc90_JaffaCakes118.dll
Resource
win7-20240705-en
General
-
Target
67e9208c005f0f9a9ddbb304a7d1fc90_JaffaCakes118
-
Size
69KB
-
MD5
67e9208c005f0f9a9ddbb304a7d1fc90
-
SHA1
afb01615eb9ddda54c572adb9bda0102aebc3465
-
SHA256
742d6b3c18cbb4d7708fe206ed52f8fe00a94804274fb3f566d8929b6139f5f8
-
SHA512
eacc4d15f5ea98ace92e4430b041ddfdf10a4594872dd65d72b68f924333b0cb22c49eaa88b5f6e245053554e1a8d0cac384168634dec311359e05dccba3932c
-
SSDEEP
1536:RMFjHqdMHS+eg96cOUrczaQofbOwUlppm:RMFNLeYvOUr5QSbOwUlppm
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 67e9208c005f0f9a9ddbb304a7d1fc90_JaffaCakes118
Files
-
67e9208c005f0f9a9ddbb304a7d1fc90_JaffaCakes118.dll windows:4 windows x86 arch:x86
c9ad41ddf67a79605465792f8a44d2ef
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
FreeLibrary
OpenProcess
GetTickCount
TerminateThread
MoveFileExA
GetLocalTime
ExpandEnvironmentStringsA
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
VirtualAllocEx
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
GetVersionExA
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
WriteProcessMemory
InitializeCriticalSection
CreateRemoteThread
GetCurrentProcess
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
LoadLibraryA
GetProcAddress
lstrcatA
CreateProcessA
lstrlenA
lstrcpyA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
Sleep
CancelIo
InterlockedExchange
SetEvent
ResetEvent
WaitForSingleObject
CloseHandle
CreateEventA
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
CreatePipe
user32
PostMessageA
OpenDesktopA
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
GetProcessWindowStation
OpenWindowStationA
SetProcessWindowStation
GetCursorPos
GetCursorInfo
ReleaseDC
GetDesktopWindow
GetDC
SetRect
GetSystemMetrics
GetClipboardData
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
CharNextA
CloseDesktop
wsprintfA
LoadCursorA
DestroyCursor
BlockInput
SystemParametersInfoA
SendMessageA
keybd_event
MapVirtualKeyA
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
gdi32
CreateDIBSection
CreateCompatibleDC
DeleteObject
DeleteDC
BitBlt
GetDIBits
CreateCompatibleBitmap
SelectObject
advapi32
SetServiceStatus
RegDeleteKeyA
RegDeleteValueA
RegEnumKeyExA
RegEnumValueA
RegisterServiceCtrlHandlerA
RegCloseKey
RegQueryValueA
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
RegOpenKeyA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCreateKeyExA
shell32
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
strrchr
strncpy
strncat
strchr
_except_handler3
atoi
wcstombs
_beginthreadex
calloc
malloc
free
??2@YAPAXI@Z
__CxxFrameHandler
_strcmpi
strstr
_ftol
ceil
memmove
realloc
??3@YAXPAX@Z
_strnicmp
_strrev
ws2_32
getsockname
gethostname
send
closesocket
recv
select
socket
gethostbyname
htons
connect
setsockopt
WSAIoctl
WSAStartup
WSACleanup
msvcp60
?_Xran@std@@YAXXZ
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
Exports
Exports
Sections
.text Size: 64KB - Virtual size: 64KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ