c:\Users\Craig\Desktop\GBandit.pdb
Static task
static1
Behavioral task
behavioral1
Sample
GBandit.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
GBandit.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
GBandit.exe
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
GBandit.exe
Resource
win10v2004-20240508-en
General
-
Target
728f7de10c8f7cfc675d6303fc9322fa_JaffaCakes118
-
Size
294KB
-
MD5
728f7de10c8f7cfc675d6303fc9322fa
-
SHA1
b1eece4f3d976e38224e373de171ed119041f7c4
-
SHA256
0517e63226bc3dcccb0a0d71476cb7db258836bdba35c01cec751332d3c73124
-
SHA512
08278e72b0de5050a1caba93e244ff6ff1d829b8f67142dbda02bcb8a4ff1e24442e9440c9ef7919c3057ffb3dc59ea74275f35f0f8b4fe99ea7fa2c0e7e179a
-
SSDEEP
6144:2I+dHo0f7rUFaOLL+2o0Qm8ClTwFcNjYlwcwlVHgvV4w+x:2nVDf7rwaOv+pYxwFOvcwlVHOF+x
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/GBandit.dll unpack001/GBandit.exe
Files
-
728f7de10c8f7cfc675d6303fc9322fa_JaffaCakes118.rar
-
Fonts/Acens.ttf
-
GBandit.dll.dll windows:5 windows x86 arch:x86
ec6238e52f50af58060b1973ce95d37f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
winmm
timeGetTime
kernel32
WideCharToMultiByte
GetProcAddress
GetModuleHandleA
VirtualProtect
MultiByteToWideChar
GetModuleFileNameA
Sleep
CreateThread
VirtualQuery
HeapAlloc
GetProcessHeap
ExitProcess
GetPrivateProfileIntA
WritePrivateProfileStringA
GetCurrentProcess
FlushFileBuffers
CloseHandle
CreateFileA
ReadFile
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
InitializeCriticalSection
GetCurrentThreadId
GetCommandLineA
InterlockedIncrement
InterlockedDecrement
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleHandleW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
GetLastError
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetLocaleInfoW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LeaveCriticalSection
EnterCriticalSection
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
GetStringTypeA
GetStringTypeW
WriteFile
RaiseException
LCMapStringW
LCMapStringA
SetFilePointer
GetConsoleCP
GetConsoleMode
LoadLibraryA
InitializeCriticalSectionAndSpinCount
RtlUnwind
user32
ScreenToClient
GetForegroundWindow
GetCursorPos
GetActiveWindow
GetAsyncKeyState
shell32
ShellExecuteA
vstdlib
RandomSeed
KeyValuesSystem
RandomFloat
tier0
DevMsg
Error
Msg
Warning
CommandLine_Tier0
GetCPUInformation
g_pMemAlloc
?DevMsg@@YAXPBDZZ
_AssertValidWritePtr
AssertValidStringPtr
?Lock@CThreadMutex@@QBEXXZ
?Lock@CThreadMutex@@QAEXXZ
Sections
.text Size: 349KB - Virtual size: 349KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 86KB - Virtual size: 85KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 95KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 41KB - Virtual size: 41KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
GBandit.exe.exe windows:5 windows x86 arch:x86
931e79d39035073745e3af461b387e50
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\Users\Craig\Desktop\GBandit.pdb
Imports
msvcr90
?terminate@@YAXXZ
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
?what@exception@std@@UBEPBDXZ
strlen
strcpy
strcat
strstr
exit
strcat_s
??1exception@std@@UAE@XZ
??0exception@std@@QAE@ABV01@@Z
??_V@YAXPAX@Z
_cexit
_amsg_exit
abort
??2@YAPAXI@Z
_encode_pointer
_decode_pointer
_encoded_null
__FrameUnwindFilter
_stricmp
??3@YAXPAX@Z
_crt_debugger_hook
kernel32
GetModuleHandleA
GetTickCount
Sleep
VirtualFreeEx
WaitForSingleObject
QueryPerformanceCounter
GetProcAddress
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
CreateThread
CreateToolhelp32Snapshot
Thread32First
CloseHandle
Thread32Next
Process32First
Process32Next
GetModuleFileNameA
Module32First
Module32Next
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
user32
wsprintfA
MessageBoxA
msvcp90
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_Lockit_ctor@_Lockit@std@@SAXH@Z
?_Lockit_dtor@_Lockit@std@@SAXH@Z
?_Decref@facet@locale@std@@QAEPAV123@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$allocator@_W@std@@QAE@ABV01@@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
msvcm90
?DoCallBackInDefaultDomain@<CrtImplementationDetails>@@YAXP6GJPAX@Z0@Z
?ThrowModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVString@System@@P$AAVException@3@@Z
?DoDllLanguageSupportValidation@<CrtImplementationDetails>@@YAXXZ
?RegisterModuleUninitializer@<CrtImplementationDetails>@@YAXP$AAVEventHandler@System@@@Z
?ThrowNestedModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVException@System@@0@Z
?ThrowModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVString@System@@@Z
mscoree
_CorExeMain
Sections
.text Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 376KB - Virtual size: 376KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
readme.txt
-
settings.cfg