Z:\1Mission\Team_Project\[2012.6 ~]\HTTP Troy\HttpDr0pper\x64\Release\3PayloadDll.pdb
Static task
static1
Behavioral task
behavioral1
Sample
91373b901ca888ec00fd5e0eb44641a2_JaffaCakes118.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
91373b901ca888ec00fd5e0eb44641a2_JaffaCakes118.dll
Resource
win10v2004-20241007-en
General
-
Target
91373b901ca888ec00fd5e0eb44641a2_JaffaCakes118
-
Size
457KB
-
MD5
91373b901ca888ec00fd5e0eb44641a2
-
SHA1
73e76b9cf79f32c948968977005d6c274c5b2f2c
-
SHA256
d424742616b8994751a25313f5af59c5ce9143e8295170f68329f2411579bc19
-
SHA512
d1bc1461fb20c5d4e07b649ffc609671ee4b1b5c41c915fbdd9515f8d0336335a6c3c0d9d1c41ed211ea7f6339a7fbe48dc3621de75b51b9d7d4bf07701d1a10
-
SSDEEP
6144:1UJtzbToFfF6T2DGPx9lmbbJ/bGWtaGNFUyoSFOeOB7waZTKDISVtNFvV7nkc/4h:qGilmbVDUC+y8eOB7waU0wNvV7J/OX5
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 91373b901ca888ec00fd5e0eb44641a2_JaffaCakes118
Files
-
91373b901ca888ec00fd5e0eb44641a2_JaffaCakes118.dll windows:5 windows x64 arch:x64
2dd701405abbce2db2d02424d9cd814d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
Imports
advapi32
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
user32
wsprintfA
kernel32
CreateFileW
ReadFile
GetCurrentProcess
GetLastError
GetVersionExA
GetProcAddress
GetModuleHandleA
CreateRemoteThread
WaitForSingleObject
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CloseHandle
CreateProcessA
ExitProcess
Sleep
GetSystemDirectoryA
CreateFileA
GetFileTime
SetFileTime
MultiByteToWideChar
GetStartupInfoA
CopyFileA
FindResourceA
SizeofResource
LoadResource
LockResource
GetTempPathA
GetTempFileNameA
DeleteFileA
GetCurrentThreadId
FlsSetValue
GetCommandLineA
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
EncodePointer
FlsGetValue
FlsFree
SetLastError
FlsAlloc
DecodePointer
HeapAlloc
HeapFree
RtlUnwindEx
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
WriteFile
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
GetModuleHandleW
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapSetInformation
GetVersion
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LCMapStringW
GetStringTypeW
SetFilePointer
HeapSize
GetModuleFileNameW
WriteConsoleW
SetStdHandle
FlushFileBuffers
HeapReAlloc
LoadLibraryW
SetEndOfFile
GetProcessHeap
Sections
.text Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 391KB - Virtual size: 391KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ