ServiceMain
Behavioral task
behavioral1
Sample
bcaa0d1f38a74ab53043470548a9c6ce_JaffaCakes118.dll
Resource
win7-20240729-en
General
-
Target
bcaa0d1f38a74ab53043470548a9c6ce_JaffaCakes118
-
Size
95KB
-
MD5
bcaa0d1f38a74ab53043470548a9c6ce
-
SHA1
53ab446b33979bf5fa5722a326a139e06a806d0d
-
SHA256
965952f854aa1b37b7ab7b4c20f347789781d51c3bcc06eabeb755b27ba3d744
-
SHA512
e21650731dc2bc794cbd9a925b8436543ed98527797f2bc8452b92211a7c9f940ae6c640ef89405afab4db2e6ff2e3abb897f060241549ff3f7eabca7fb0a800
-
SSDEEP
1536:5jvklLSUKNvKdlSSD6K04TaBbc3AmfTyKvcFtyjs5w+us:hklLSbNDSDbaBbcAQTyKot75w+z
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bcaa0d1f38a74ab53043470548a9c6ce_JaffaCakes118
Files
-
bcaa0d1f38a74ab53043470548a9c6ce_JaffaCakes118.dll windows:4 windows x86 arch:x86
8201f0a88069363641d84ceb96026148
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
HeapFree
GetProcessHeap
MapViewOfFile
CreateFileMappingA
HeapAlloc
UnmapViewOfFile
GlobalUnlock
GlobalLock
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WriteProcessMemory
GetTickCount
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
CreateRemoteThread
GetCurrentProcess
MoveFileExA
OpenProcess
GlobalMemoryStatus
VirtualAllocEx
GetSystemDirectoryA
SetLastError
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
FreeLibrary
GetWindowsDirectoryA
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
InitializeCriticalSection
CreateEventA
CreateThread
ResumeThread
SetEvent
WaitForSingleObject
TerminateThread
CloseHandle
WaitForMultipleObjects
user32
BlockInput
SystemParametersInfoA
SendMessageA
keybd_event
DestroyCursor
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
MapVirtualKeyA
LoadCursorA
GetClipboardData
GetSystemMetrics
SetRect
GetDC
GetDesktopWindow
ReleaseDC
GetCursorInfo
GetCursorPos
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
ExitWindowsEx
GetWindowThreadProcessId
IsWindow
CloseClipboard
SetWindowsHookExA
CallNextHookEx
OpenClipboard
DispatchMessageA
UnhookWindowsHookEx
TranslateMessage
GetMessageA
wsprintfA
CharNextA
GetKeyNameTextA
CloseWindow
PostMessageA
OpenDesktopA
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
CloseDesktop
EnumWindows
GetWindowTextA
IsWindowVisible
gdi32
DeleteObject
CreateDIBSection
BitBlt
CreateCompatibleBitmap
DeleteDC
CreateCompatibleDC
SelectObject
GetDIBits
advapi32
LsaOpenPolicy
LsaRetrievePrivateData
LsaClose
LookupAccountNameA
IsValidSid
GetTokenInformation
LookupAccountSidA
SetServiceStatus
RegisterServiceCtrlHandlerA
RegCreateKeyExA
RegDeleteKeyA
RegDeleteValueA
LsaFreeMemory
RegCloseKey
RegQueryValueA
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
RegOpenKeyA
CloseEventLog
ClearEventLogA
OpenEventLogA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegEnumValueA
RegEnumKeyExA
shell32
SHGetSpecialFolderPathA
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
_adjust_fdiv
_strnicmp
_strcmpi
_initterm
??1type_info@@UAE@XZ
calloc
_beginthreadex
wcstombs
atoi
realloc
strncat
strncpy
strrchr
_except_handler3
free
malloc
strchr
_CxxThrowException
strstr
_ftol
ceil
memmove
__CxxFrameHandler
??3@YAXPAX@Z
??2@YAPAXI@Z
winmm
waveInClose
waveInStop
waveOutWrite
waveOutReset
waveOutUnprepareHeader
waveOutClose
waveInReset
waveInUnprepareHeader
waveInOpen
waveInStart
waveInAddBuffer
waveOutOpen
waveOutPrepareHeader
waveInGetNumDevs
waveOutGetNumDevs
waveInPrepareHeader
ws2_32
WSAStartup
WSACleanup
WSAIoctl
setsockopt
connect
htons
gethostbyname
getsockname
gethostname
send
select
closesocket
recv
ntohs
socket
msvcp60
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Xran@std@@YAXXZ
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
imm32
ImmReleaseContext
ImmGetContext
ImmGetCompositionStringA
wininet
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
InternetReadFile
avicap32
capGetDriverDescriptionA
msvfw32
ICSeqCompressFrame
psapi
GetModuleFileNameExA
EnumProcessModules
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Exports
Exports
Sections
.text Size: 85KB - Virtual size: 84KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
datq Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ