ServiceMain
Behavioral task
behavioral1
Sample
853a2abe6664d49a6700338dc56b2eb0_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
853a2abe6664d49a6700338dc56b2eb0_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
853a2abe6664d49a6700338dc56b2eb0_JaffaCakes118
-
Size
83KB
-
MD5
853a2abe6664d49a6700338dc56b2eb0
-
SHA1
abd6e601e814f79f1a77cd92b1d4091b0bf1dcbe
-
SHA256
c0552e8fb784e17d18012abf0894885fc829da8a0da85374444d2a49fb6bdb9b
-
SHA512
23ec50d6e88304f95694de8b2b4c0bd509973f9c66b43ed9912db6aaf9d1899796d635f928316eb0887f38bed76f5e0e18372dec784c6710dac2e8a85efd1187
-
SSDEEP
1536:/81JM90Z1JD9cyyonTcMeWfYH8YUsR1URTTjKxqMB7U:/8e0Z5LyonTbeAYH8BAaT2xrU
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 853a2abe6664d49a6700338dc56b2eb0_JaffaCakes118
Files
-
853a2abe6664d49a6700338dc56b2eb0_JaffaCakes118.dll windows:4 windows x86 arch:x86
91c1ec8864bada6375aee6945a7237a6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
shlwapi
SHDeleteKeyA
msvcrt
_strcmpi
_adjust_fdiv
_initterm
_onexit
__dllonexit
calloc
_beginthreadex
wcstombs
realloc
strchr
strncat
printf
time
srand
rand
atoi
strncpy
strrchr
_except_handler3
malloc
free
__CxxFrameHandler
strstr
_ftol
ceil
memmove
??3@YAXPAX@Z
??2@YAPAXI@Z
_strnicmp
ws2_32
WSACleanup
sendto
WSAIoctl
setsockopt
htonl
htons
gethostbyname
socket
WSASocketA
inet_ntoa
ntohs
recv
closesocket
select
send
inet_addr
WSAStartup
WSAGetLastError
gethostname
getsockname
connect
msvcp60
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Xran@std@@YAXXZ
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
mfc42
ord537
ord6648
ord2764
ord4129
ord926
ord535
ord924
ord922
ord858
ord6663
ord860
ord4278
ord2818
ord939
ord6877
ord800
ord540
kernel32
ExitThread
GetTickCount
MoveFileExA
GetSystemDirectoryA
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
OpenProcess
GetVersionExA
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
GlobalMemoryStatus
LoadLibraryA
GetProcAddress
FreeLibrary
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
SetLastError
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
GetLogicalDriveStringsA
LocalFree
FindClose
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
lstrcatA
CreateProcessA
lstrlenA
CreateEventA
CloseHandle
TerminateThread
WaitForSingleObject
SetEvent
CreateThread
InitializeCriticalSection
DeleteCriticalSection
VirtualFree
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
ResetEvent
lstrcpyA
InterlockedExchange
CancelIo
Sleep
DeleteFileA
GetLastError
CreateDirectoryA
GetFileAttributesA
user32
GetWindowThreadProcessId
IsWindowVisible
GetWindowTextA
EnumWindows
CloseDesktop
SetThreadDesktop
GetProcessWindowStation
GetUserObjectInformationA
GetThreadDesktop
OpenDesktopA
OpenWindowStationA
SetProcessWindowStation
wsprintfA
CharNextA
OpenInputDesktop
advapi32
RegCloseKey
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
RegOpenKeyA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
SetServiceStatus
RegisterServiceCtrlHandlerA
RegQueryValueA
shell32
SHGetFileInfoA
wininet
InternetReadFile
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
avicap32
capGetDriverDescriptionA
psapi
EnumProcessModules
GetModuleFileNameExA
Exports
Exports
Sections
.text Size: 59KB - Virtual size: 59KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ