Behavioral task
behavioral1
Sample
bec2e68e4a9c764c68262669736875a7_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bec2e68e4a9c764c68262669736875a7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bec2e68e4a9c764c68262669736875a7_JaffaCakes118
-
Size
236KB
-
MD5
bec2e68e4a9c764c68262669736875a7
-
SHA1
754514bbf17339724d970ea72ddf5ff3400510d9
-
SHA256
337da4d18acbdac2f7af7dde2ee1fed2e48805f2c82d5a458c7c40e492398652
-
SHA512
96ab72e3882529f4742f707e725228533d7222041e430ff701cec387056ba039546ffc0c8217f64c769a0a5b8178094b189e846b93e6cbc7f09de548af755640
-
SSDEEP
6144:IIwM2gPL7JxdT10Hrp7cfSXCoGC4uuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuTu4:T2gPBzoFofSSTuuuuuuuuuuuuuuuuuu4
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bec2e68e4a9c764c68262669736875a7_JaffaCakes118
Files
-
bec2e68e4a9c764c68262669736875a7_JaffaCakes118.exe windows:4 windows x86 arch:x86
6b6669af56d3432df4510d34620d1a78
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GlobalLock
GlobalAlloc
GlobalUnlock
GlobalSize
GetSystemDirectoryA
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
TerminateThread
PeekNamedPipe
WaitForMultipleObjects
OutputDebugStringA
GlobalFree
GlobalMemoryStatus
GetSystemInfo
OpenEventA
MoveFileExA
SetErrorMode
SetFileAttributesA
Process32First
lstrcmpiA
Process32Next
GetCurrentThreadId
GetModuleHandleA
LocalSize
WinExec
GetLocalTime
MultiByteToWideChar
InitializeCriticalSection
LeaveCriticalSection
CreateThread
OpenProcess
FreeLibrary
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
GetVersionExA
Beep
GetModuleFileNameA
GetTickCount
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
lstrcatA
CreateProcessA
lstrlenA
GetFileAttributesA
CreateEventA
CreateDirectoryA
GetLastError
DeleteFileA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
EnterCriticalSection
DeleteCriticalSection
SetEvent
WaitForSingleObject
ResumeThread
LoadLibraryA
GetProcAddress
CloseHandle
DeviceIoControl
user32
ExitWindowsEx
MessageBoxA
GetWindowTextA
GetAsyncKeyState
GetKeyState
EnumWindows
LoadCursorA
SendMessageA
BlockInput
SystemParametersInfoA
mouse_event
keybd_event
MapVirtualKeyA
SetCapture
WindowFromPoint
SetCursorPos
CloseClipboard
SetClipboardData
EmptyClipboard
DestroyCursor
GetForegroundWindow
GetSystemMetrics
SetRect
GetDC
GetDesktopWindow
ReleaseDC
GetCursorInfo
GetCursorPos
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
IsWindowVisible
CloseDesktop
SetThreadDesktop
OpenInputDesktop
IsWindow
CloseWindow
CreateWindowExA
PostMessageA
OpenDesktopA
GetThreadDesktop
GetUserObjectInformationA
DispatchMessageA
GetWindowRect
MoveWindow
FindWindowA
SwapMouseButton
TranslateMessage
GetClipboardData
GetMessageA
CharNextA
ShowWindow
OpenClipboard
wsprintfA
gdi32
DeleteDC
GetDIBits
SelectObject
CreateDIBSection
CreateCompatibleBitmap
DeleteObject
BitBlt
CreateCompatibleDC
advapi32
RegSetValueExA
StartServiceA
LockServiceDatabase
ChangeServiceConfigA
UnlockServiceDatabase
QueryServiceConfigA
RegCloseKey
RegQueryValueA
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
RegQueryValueExA
RegOpenKeyA
RegCreateKeyExA
CloseEventLog
ClearEventLogA
OpenEventLogA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegQueryInfoKeyA
EnumServicesStatusA
OpenSCManagerA
shell32
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
calloc
??0exception@@QAE@ABQBD@Z
??1exception@@UAE@XZ
strlen
??0exception@@QAE@ABV0@@Z
_strcmpi
_strnicmp
_strnset
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
_XcptFilter
_exit
_onexit
__dllonexit
??1type_info@@UAE@XZ
memcpy
_beginthreadex
exit
realloc
strncat
_mbsupr
_mbsstr
wcscpy
_errno
strchr
strncmp
atoi
rename
strncpy
strrchr
_except_handler3
malloc
free
_CxxThrowException
strstr
_ftol
ceil
memmove
__CxxFrameHandler
??3@YAXPAX@Z
??2@YAPAXI@Z
winmm
waveInUnprepareHeader
waveInReset
waveInStop
waveOutWrite
waveInStart
waveInClose
waveInOpen
waveInGetNumDevs
waveOutPrepareHeader
waveOutOpen
waveOutGetNumDevs
mciSendStringA
waveOutReset
waveOutUnprepareHeader
waveOutClose
waveInAddBuffer
waveInPrepareHeader
ws2_32
WSACleanup
WSAStartup
gethostname
__WSAFDIsSet
recvfrom
sendto
listen
accept
getpeername
bind
getsockname
inet_addr
inet_ntoa
send
select
setsockopt
connect
htons
closesocket
recv
ntohs
socket
gethostbyname
WSAIoctl
netapi32
NetLocalGroupAddMembers
NetUserAdd
wininet
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
InternetReadFile
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
msvfw32
ICSeqCompressFrame
psapi
GetModuleFileNameExA
EnumProcessModules
Sections
.text Size: 86KB - Virtual size: 86KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 123KB - Virtual size: 124KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ