Static task
static1
Behavioral task
behavioral1
Sample
KiTrap0D/vdmallowed.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
KiTrap0D/vdmallowed.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
KiTrap0D/vdmexploit.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
KiTrap0D/vdmexploit.dll
Resource
win10v2004-20240709-en
General
-
Target
637c9310d60e25743e67f5a7dd2851c5_JaffaCakes118
-
Size
319KB
-
MD5
637c9310d60e25743e67f5a7dd2851c5
-
SHA1
99a047427e9085d52aaddfc9214fd1a621534072
-
SHA256
14e28c5091e003aed9efc0c0603c4a52a85b492eaa0022ef9fc687989e0a2a0e
-
SHA512
f0812f90694c04248395b983e7f9bb7e907d422e58f1a8d57360bcb84b202d4f03c74356dd97c5f029a9aacfe7561b3149bbfec9fc88f9c01db4d6a53b6f42d1
-
SSDEEP
6144:Rgu5fCjR22YEGjrAI0SwjCfpfLIleyrTYaon8VebZTJp0PeVVT:cjTY3sI0Gfp0le8suaJQ8
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/KiTrap0D/vdmallowed.exe unpack001/KiTrap0D/vdmexploit.dll
Files
-
637c9310d60e25743e67f5a7dd2851c5_JaffaCakes118.zip
-
KiTrap0D/ADVISORY
-
KiTrap0D/Makefile
-
KiTrap0D/README
-
KiTrap0D/screenshot.png.png
-
KiTrap0D/vdmallowed.c
-
KiTrap0D/vdmallowed.exe.exe windows:5 windows x86 arch:x86
7d98d43d13a8cdb4e9670a1e1dd366c2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
TerminateProcess
GetExitCodeThread
WaitForSingleObject
SetEnvironmentVariableA
GetLastError
CreateProcessA
OpenProcess
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
FreeLibrary
LoadLibraryA
GetVersionExA
WriteConsoleW
GetFileType
GetStdHandle
GetModuleFileNameW
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleHandleW
Sleep
ExitProcess
LoadLibraryW
WriteFile
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
FlushFileBuffers
DeleteCriticalSection
SetHandleCount
GetStartupInfoA
HeapFree
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapCreate
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetFilePointer
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
InitializeCriticalSectionAndSpinCount
WriteConsoleA
GetConsoleOutputCP
MultiByteToWideChar
SetStdHandle
RtlUnwind
HeapAlloc
HeapReAlloc
VirtualAlloc
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
HeapSize
CreateFileA
ReadConsoleInputA
SetConsoleMode
Sections
.text Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
KiTrap0D/vdmexploit.c
-
KiTrap0D/vdmexploit.dll.dll windows:5 windows x86 arch:x86
21f5afd18385df6465b0f2a761e82645
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetCurrentProcess
ExitThread
GetProcAddress
GetModuleHandleA
GetEnvironmentVariableA
GetCurrentThreadId
GetCommandLineA
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
GetModuleHandleW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
GetLastError
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapFree
Sleep
ExitProcess
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
HeapDestroy
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LCMapStringA
MultiByteToWideChar
LCMapStringW
GetStringTypeA
GetStringTypeW
LeaveCriticalSection
EnterCriticalSection
GetLocaleInfoA
HeapAlloc
VirtualAlloc
HeapReAlloc
WriteFile
LoadLibraryA
InitializeCriticalSectionAndSpinCount
RtlUnwind
HeapSize
Sections
.text Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ