D:\Programming\VC++2010\ABCSBotMod\Release\ABCSBotModLib.pdb
Static task
static1
Behavioral task
behavioral1
Sample
SBotMod.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SBotMod.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
SBotMod.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
SBotMod.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
SBotModCL.dll
Resource
win7-20240903-en
General
-
Target
0ae8fac524741e5887d3806281dabbd9_JaffaCakes118
-
Size
2.5MB
-
MD5
0ae8fac524741e5887d3806281dabbd9
-
SHA1
0cb94390d584ac17ede198bea9667b1c7093d3c3
-
SHA256
9eb5c0764428336960bb11741662e14f2c688b8c2d13c2a8df89d26b045ff9f3
-
SHA512
3376b2df7e21500189b2b996b51f7ee72f8daee7e9a473618a42a7be755ec447f5de21335c8527e4a709027613764676dba31a884ec5c9e2dad22fc8f5847d27
-
SSDEEP
49152:DzaIzSz7CiVjCF6tWb99z1ja9VYRqMUyax9sZELWp3R2ePgaQdgTB1tSE5HDf:DzaIiC01a9qDEqMVEOZEu3R996QB1tSm
Malware Config
Signatures
-
Unsigned PE 3 IoCs
Checks for missing Authenticode signature.
resource unpack001/SBotMod.dll unpack001/SBotMod.exe unpack001/SBotModCL.dll
Files
-
0ae8fac524741e5887d3806281dabbd9_JaffaCakes118.zip
-
SBotMod.dll.dll windows:5 windows x86 arch:x86
25ba81bd437a331978e49779153b5357
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
VirtualFreeEx
LoadLibraryW
FlushInstructionCache
GetProcAddress
VirtualProtectEx
VirtualAllocEx
LoadLibraryA
WriteProcessMemory
VirtualProtect
SystemTimeToTzSpecificLocalTime
InitializeCriticalSection
GetSystemTime
SetLastError
GetCurrentDirectoryW
GetCurrentDirectoryA
MapViewOfFile
LeaveCriticalSection
GetLastError
EnterCriticalSection
GetModuleFileNameA
CloseHandle
OpenFileMappingA
ResumeThread
FreeLibrary
GetModuleHandleW
TerminateProcess
CreateRemoteThread
CreateThread
GetPrivateProfileStringW
MultiByteToWideChar
WritePrivateProfileStringW
SetEndOfFile
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
CreateFileW
WriteConsoleW
SetStdHandle
HeapReAlloc
GetStringTypeW
LCMapStringW
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
RtlUnwind
HeapSize
FlushFileBuffers
GetConsoleMode
GetConsoleCP
GetProcessHeap
WaitForSingleObject
HeapFree
GetModuleFileNameW
HeapAlloc
SetFilePointer
ReadFile
Sleep
GetStartupInfoW
GetFileType
SetHandleCount
CreateFileA
RaiseException
IsProcessorFeaturePresent
GetLocaleInfoW
DeleteCriticalSection
WideCharToMultiByte
ExitProcess
DecodePointer
EncodePointer
GetCurrentThreadId
GetCommandLineA
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
WriteFile
GetStdHandle
HeapCreate
HeapDestroy
InitializeCriticalSectionAndSpinCount
user32
GetWindowRect
SendMessageW
SetWindowTextA
CreateDialogParamW
ShowWindow
EnumChildWindows
SetWindowPos
SetWindowLongW
GetDlgItem
GetWindowLongW
GetWindowTextA
MessageBoxA
CallWindowProcW
ClientToScreen
GetClassNameA
SendMessageA
GetParent
GetClientRect
EnableWindow
gdi32
SetBkColor
SetBkMode
CreateSolidBrush
SetTextColor
ole32
CoCreateGuid
ws2_32
send
connect
ntohs
htons
listen
socket
bind
recv
shutdown
inet_addr
accept
Exports
Exports
_sbclinit
_sroinit
Sections
.text Size: 127KB - Virtual size: 127KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 265KB - Virtual size: 273KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
SBotMod.exe.exe windows:5 windows x86 arch:x86
1b964fab78ced5a3290ba52105091476
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\Programming\VC++2010\ABCSBotMod\Release\ABCSBotMod.pdb
Imports
kernel32
WaitForSingleObject
GetProcessHeap
CreateRemoteThread
VirtualFreeEx
LoadLibraryW
FlushInstructionCache
GetProcAddress
VirtualProtectEx
VirtualAllocEx
WriteProcessMemory
FindFirstFileW
CreateProcessW
GetModuleHandleW
GetPrivateProfileStringW
OpenProcess
GetModuleFileNameW
WritePrivateProfileStringW
GetLastError
GetCurrentDirectoryW
FindClose
Process32FirstW
Process32NextW
FindNextFileW
HeapFree
CloseHandle
ResumeThread
CreateFileW
WriteConsoleW
SetStdHandle
RtlUnwind
HeapReAlloc
GetStringTypeW
LCMapStringW
MultiByteToWideChar
LeaveCriticalSection
EnterCriticalSection
GetConsoleMode
GetConsoleCP
SetFilePointer
CreateToolhelp32Snapshot
HeapAlloc
WideCharToMultiByte
EncodePointer
DecodePointer
GetCommandLineW
HeapSetInformation
GetStartupInfoW
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
IsProcessorFeaturePresent
Sleep
HeapSize
ExitProcess
RaiseException
WriteFile
GetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
DeleteCriticalSection
HeapCreate
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
FlushFileBuffers
user32
GetMessageW
PostQuitMessage
LoadCursorW
SendMessageA
wsprintfW
TranslateMessage
RegisterClassExW
LoadIconW
GetDlgItem
ShowWindow
CreateDialogParamW
CreateWindowExW
MessageBoxW
SetWindowTextA
SendMessageW
UpdateWindow
DefWindowProcW
DispatchMessageW
MessageBoxA
psapi
GetModuleFileNameExW
comctl32
ord17
Sections
.text Size: 56KB - Virtual size: 55KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
SBotModCL.dll.dll windows:5 windows x86 arch:x86
3e1b76dbee05ca1fd78b4a69bfb551b8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
IsValidCodePage
Sections
Size: 306KB - Virtual size: 428KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 512B - Virtual size: 2.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
fyxagnnk Size: 1.8MB - Virtual size: 1.8MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
xrtvxslg Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
serverdata.txt