_�����ӳ���
Behavioral task
behavioral1
Sample
64a16b2230f5b8942799d4b2e0908f38_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
64a16b2230f5b8942799d4b2e0908f38_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
64a16b2230f5b8942799d4b2e0908f38_JaffaCakes118
-
Size
432KB
-
MD5
64a16b2230f5b8942799d4b2e0908f38
-
SHA1
232336b4480e2a6e022178762872341a37c1113d
-
SHA256
8f6609c882727771e30b5e0b7e6499acb62166ff02625f12acf82d572bacd774
-
SHA512
f28b6a88b26735a233df63577e3e80324ce94d7cc4436afc2187c9a3fe8d10769e1535c0c2f05a5842eb904ce230dca398884d0a5c914231e5ad339db868a5ee
-
SSDEEP
12288:SrL/Jmg1340dBIOs7ns6l1LatjInFLJ02rEIdG:SrcE40da37sEWtjcFN3d
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
resource yara_rule sample family_blackmoon -
resource yara_rule sample vmprotect -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 64a16b2230f5b8942799d4b2e0908f38_JaffaCakes118
Files
-
64a16b2230f5b8942799d4b2e0908f38_JaffaCakes118.dll windows:4 windows x86 arch:x86
8d79459cf8abb71636272f7bf55297bd
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
Beep
GetCurrentProcess
CreateProcessA
CreateWaitableTimerA
SetWaitableTimer
VirtualQueryEx
VirtualProtectEx
VirtualAllocEx
CreateFileMappingA
VirtualFreeEx
UnmapViewOfFile
ReadProcessMemory
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
GetProcessHeap
ExitProcess
HeapAlloc
HeapReAlloc
HeapFree
IsBadReadPtr
DeleteFileA
GetCurrentDirectoryA
WriteFile
GetModuleFileNameA
LCMapStringA
GetTickCount
Sleep
GetVersionExA
GetCommandLineA
GetCurrentThread
IsBadCodePtr
SetUnhandledExceptionFilter
FlushFileBuffers
SetStdHandle
GetOEMCP
GetACP
GetCPInfo
SetFilePointer
GetStringTypeW
GetStringTypeA
RaiseException
LCMapStringW
LeaveCriticalSection
EnterCriticalSection
GetModuleHandleA
CreateThread
RtlMoveMemory
MapViewOfFile
OpenFileMappingA
Process32Next
Process32First
GetProcAddress
LoadLibraryA
FreeLibrary
GetCurrentProcessId
TerminateProcess
OpenProcess
DeviceIoControl
lstrcpyn
CreateFileA
CloseHandle
Module32Next
Module32First
CreateToolhelp32Snapshot
GetSystemDirectoryA
GetTempPathA
VirtualAlloc
VirtualFree
GetWindowsDirectoryA
GetLastError
MultiByteToWideChar
WideCharToMultiByte
GetVersion
InterlockedDecrement
InterlockedIncrement
RtlUnwind
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
HeapDestroy
HeapCreate
InitializeCriticalSection
user32
LoadKeyboardLayoutA
GetKeyboardLayoutNameA
ActivateKeyboardLayout
GetKeyboardLayout
SystemParametersInfoA
GetKeyboardLayoutList
UnloadKeyboardLayout
PostMessageA
GetForegroundWindow
wvsprintfA
MessageBoxTimeoutA
MessageBoxA
GetWindowThreadProcessId
GetClassNameA
GetGUIThreadInfo
IsWindowVisible
GetWindow
GetDesktopWindow
GetAsyncKeyState
CallWindowProcA
KillTimer
SetTimer
MsgWaitForMultipleObjects
wsprintfA
DispatchMessageA
TranslateMessage
GetMessageA
PeekMessageA
GetWindowTextA
advapi32
RegSetValueExA
CryptCreateHash
CryptReleaseContext
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegDeleteValueA
RegEnumValueA
RegFlushKey
RegCreateKeyA
RegCloseKey
RegDeleteKeyA
RegOpenKeyA
CryptGetHashParam
CryptDestroyHash
CryptHashData
CryptAcquireContextA
shell32
SHGetSpecialFolderPathA
Exports
Exports
Sections
.text Size: 156KB - Virtual size: 153KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 24KB - Virtual size: 114KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 664B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp1 Size: 204KB - Virtual size: 200KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ