ServiceMain
Behavioral task
behavioral1
Sample
b1918a94e72ec034eb96a5f39f851df0_JaffaCakes118.dll
Resource
win7-20240704-en
General
-
Target
b1918a94e72ec034eb96a5f39f851df0_JaffaCakes118
-
Size
95KB
-
MD5
b1918a94e72ec034eb96a5f39f851df0
-
SHA1
d1a99e43c8d3986c0c3119192f5c5b43107f7254
-
SHA256
90691600b784f99300060eb0cdd61d1c7b2f15c84b77e25094d29f6bd2769c02
-
SHA512
cf68ca4eb19bc7e08a3b04203498864e1b298c8ac104d63c68b951cba8d00b4c17115f379604596a77513621ec84d53b5f3c540156778ef87a28a636ac3290b5
-
SSDEEP
1536:NkEZLJG9lMfD0clFKx8gKn9bN4nsb3hADfcbbuSfOtEzisJTCm3G8K:NkEFJ2lMfDr08g89bIsb3aDfwukOtEGX
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b1918a94e72ec034eb96a5f39f851df0_JaffaCakes118
Files
-
b1918a94e72ec034eb96a5f39f851df0_JaffaCakes118.dll windows:4 windows x86 arch:x86
83ef8e8c07ec498d96189dbae921d32b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateEventA
CloseHandle
TerminateThread
WaitForSingleObject
SetEvent
ResumeThread
CreateThread
InitializeCriticalSection
DeleteCriticalSection
VirtualFree
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
ResetEvent
lstrcpyA
InterlockedExchange
CancelIo
Sleep
DeleteFileA
GetLastError
CreateDirectoryA
GetFileAttributesA
lstrlenA
CreateProcessA
lstrcatA
GetDriveTypeA
GetDiskFreeSpaceExA
GetVolumeInformationA
GetLogicalDriveStringsA
FindClose
LocalFree
FindNextFileA
LocalReAlloc
FindFirstFileA
LocalAlloc
RemoveDirectoryA
GetFileSize
CreateFileA
ReadFile
SetFilePointer
WriteFile
MoveFileA
SetLastError
GetSystemDirectoryA
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
FreeLibrary
GetProcAddress
LoadLibraryA
OpenProcess
GetVersionExA
lstrcmpiA
MoveFileExA
GetTickCount
GetModuleFileNameA
GetLocalTime
MapViewOfFile
CreateFileMappingA
HeapFree
HeapAlloc
GetProcessHeap
UnmapViewOfFile
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
GlobalMemoryStatusEx
GetLogicalDrives
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
RaiseException
msvcrt
strstr
free
malloc
_except_handler3
strrchr
strncpy
printf
atoi
strncat
_ftol
realloc
sprintf
wcstombs
_beginthreadex
calloc
_initterm
_adjust_fdiv
ceil
memmove
__CxxFrameHandler
strchr
??3@YAXPAX@Z
_strnicmp
??2@YAPAXI@Z
_strcmpi
msvcp60
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
msvfw32
ICOpen
ICClose
ICCompressorFree
ICSeqCompressFrameEnd
ICSeqCompressFrameStart
ICSeqCompressFrame
ICSendMessage
Exports
Exports
Sections
.text Size: 87KB - Virtual size: 87KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ