D:\Programming\VC++2010\ABCSBotMod\Release\ABCSBotModLib.pdb
Static task
static1
Behavioral task
behavioral1
Sample
SBotMod.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
SBotMod.dll
Resource
win10v2004-20240910-en
Behavioral task
behavioral3
Sample
SBotMod.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
SBotMod.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
SBotModCL.dll
Resource
win7-20240903-en
General
-
Target
054c7cd2c9063ab9ed3ab115a2663830_JaffaCakes118
-
Size
2.3MB
-
MD5
054c7cd2c9063ab9ed3ab115a2663830
-
SHA1
32f2b4407b7bb5e3b3bab4e60859c70b8edf25ab
-
SHA256
62637c6c8acdbd92497865b8ff206cb959ab819d8603cddb78a7fdecc4ea6a55
-
SHA512
0460474da467ad346ade8d6abb3e423738bd3686bda4f79a99373377c6bbe1672a6ec110c562940cdf350891a4c24037f5e9220ed4feb1d24fea85735a6809ed
-
SSDEEP
49152:gVbUlpLbCGoyQHx7nM6HvgK6TEaRleEbiInx/hAAgYVhXq2pd/3ZtYq3oU8Uo:iUlJr+x7nM6YKmV3wUzXgYVAUd/ozUo
Malware Config
Signatures
-
Unsigned PE 3 IoCs
Checks for missing Authenticode signature.
resource unpack001/SBotMod.dll unpack001/SBotMod.exe unpack001/SBotModCL.dll
Files
-
054c7cd2c9063ab9ed3ab115a2663830_JaffaCakes118.rar
-
SBotMod.dll.dll windows:5 windows x86 arch:x86
670fa821604f5b94b5fb46d57cbcef30
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
VirtualFreeEx
FlushInstructionCache
GetProcAddress
VirtualProtectEx
VirtualAllocEx
LoadLibraryA
WriteProcessMemory
VirtualProtect
SystemTimeToTzSpecificLocalTime
InitializeCriticalSection
GetSystemTime
SetLastError
GetCurrentDirectoryW
GetCurrentDirectoryA
MapViewOfFile
LeaveCriticalSection
GetLastError
EnterCriticalSection
GetModuleFileNameA
CloseHandle
OpenFileMappingA
CreateRemoteThread
FreeLibrary
TerminateProcess
CreateThread
GetModuleHandleW
GetPrivateProfileStringA
WritePrivateProfileStringA
GetProcessHeap
WaitForSingleObject
HeapFree
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
ResumeThread
HeapAlloc
user32
MessageBoxA
ClientToScreen
GetClassNameA
CallWindowProcW
EnableWindow
SendMessageW
SetWindowTextA
CreateDialogParamW
ShowWindow
EnumChildWindows
SetWindowPos
SetWindowLongW
GetDlgItem
GetWindowLongW
GetWindowTextA
GetWindowRect
GetParent
GetClientRect
SendMessageA
gdi32
SetBkMode
SetBkColor
SetTextColor
CreateSolidBrush
ole32
CoCreateGuid
msvcr100
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
?terminate@@YAXXZ
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
__clean_type_info_names_internal
_onexit
_lock
__dllonexit
_unlock
_vsnprintf
free
_wtoi
??_U@YAPAXI@Z
fclose
fwrite
memcpy_s
_lock_file
setvbuf
fsetpos
fgetc
atoi
fflush
_fseeki64
memchr
fgetpos
ungetc
??0bad_cast@std@@QAE@ABV01@@Z
??0bad_cast@std@@QAE@PBD@Z
??1bad_cast@std@@UAE@XZ
fputc
??2@YAPAXI@Z
??3@YAXPAX@Z
memmove
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@ABQBD@Z
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
exit
malloc
_snprintf
__CxxFrameHandler3
memcpy
memset
_unlock_file
_CxxThrowException
msvcp100
?always_noconv@codecvt_base@std@@QBE_NXZ
?_Orphan_all@_Container_base0@std@@QAEXXZ
??Bid@locale@std@@QAEIXZ
?_Incref@facet@locale@std@@QAEXXZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ
?getline@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PAD_J@Z
?in@?$codecvt@DDH@std@@QBEHAAHPBD1AAPBDPAD3AAPAD@Z
?out@?$codecvt@DDH@std@@QBEHAAHPBD1AAPBDPAD3AAPAD@Z
?_Decref@facet@locale@std@@QAEPAV123@XZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?unshift@?$codecvt@DDH@std@@QBEHAAHPAD1AAPAD@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ
?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD00@Z
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ
?_Getcat@?$codecvt@DDH@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
??_7?$basic_istream@DU?$char_traits@D@std@@@std@@6B@
?id@?$codecvt@DDH@std@@2V0locale@2@A
?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
??0_Lockit@std@@QAE@H@Z
??1_Lockit@std@@QAE@XZ
?_BADOFF@std@@3_JB
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
ws2_32
inet_addr
shutdown
recv
bind
socket
listen
accept
htons
ntohs
connect
send
Exports
Exports
_sbclinit
_sroinit
Sections
.text Size: 50KB - Virtual size: 49KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 261KB - Virtual size: 262KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
SBotMod.exe.exe windows:5 windows x86 arch:x86
e98ffb47fe42750f172de840570f0a44
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\Programming\VC++2010\ABCSBotMod\Release\ABCSBotMod.pdb
Imports
kernel32
WaitForSingleObject
GetProcessHeap
CreateRemoteThread
VirtualFreeEx
FlushInstructionCache
GetProcAddress
VirtualProtectEx
VirtualAllocEx
LoadLibraryA
WriteProcessMemory
FindFirstFileW
CreateProcessW
GetModuleHandleW
HeapFree
OpenProcess
GetModuleFileNameW
WritePrivateProfileStringW
GetLastError
GetCurrentDirectoryW
FindClose
Process32FirstW
Process32NextW
FindNextFileW
CreateToolhelp32Snapshot
CloseHandle
ResumeThread
GetPrivateProfileStringW
EncodePointer
DecodePointer
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetStartupInfoW
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
HeapAlloc
user32
GetMessageW
PostQuitMessage
LoadCursorW
SendMessageA
wsprintfW
TranslateMessage
RegisterClassExW
LoadIconW
GetDlgItem
ShowWindow
CreateDialogParamW
CreateWindowExW
MessageBoxW
SetWindowTextA
SendMessageW
UpdateWindow
DefWindowProcW
DispatchMessageW
MessageBoxA
msvcr100
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@ABV01@@Z
memmove
_wtoi
isalpha
??3@YAXPAX@Z
wcsncmp
??2@YAPAXI@Z
_unlock
__dllonexit
_lock
_onexit
_amsg_exit
__wgetmainargs
_cexit
_exit
??1exception@std@@UAE@XZ
exit
_wcmdln
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
__set_app_type
_crt_debugger_hook
_except_handler4_common
?terminate@@YAXXZ
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_invoke_watson
_controlfp_s
?what@exception@std@@UBEPBDXZ
wcstombs
_snprintf
memset
_XcptFilter
_CxxThrowException
memcpy
__CxxFrameHandler3
msvcp100
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
psapi
GetModuleFileNameExW
comctl32
ord17
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
SBotModCL.dll.dll windows:5 windows x86 arch:x86
f3935ffc1cbc97d35421e97e851dff3e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetComputerNameA
Sections
Size: 251KB - Virtual size: 316KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 512B - Virtual size: 2.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
omavjefj Size: 1.9MB - Virtual size: 1.9MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
pxijerqh Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
serverdata.txt