Behavioral task
behavioral1
Sample
[NoMenu] SiroSix's Dinar Bot V1.9/Din4r B0t.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
[NoMenu] SiroSix's Dinar Bot V1.9/Din4r B0t.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
[NoMenu] SiroSix's Dinar Bot V1.9/Din4r B0t.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
[NoMenu] SiroSix's Dinar Bot V1.9/Din4r B0t.exe
Resource
win10v2004-20231215-en
General
-
Target
1cf515bf70e00ed0c2ec3c41c5568d8e
-
Size
64KB
-
MD5
1cf515bf70e00ed0c2ec3c41c5568d8e
-
SHA1
6a7747c0fe79e77546125a09b9dcc2eff6ce112e
-
SHA256
696da0de956c62d279630517dde9a54bbbd548b3880396a471c207dbb545dfd3
-
SHA512
d9544e841950cbc8d85070da5d7f46ab229c6e585a42b4ddc0851716ee1efd13e2ca918a415635707235d78d5670b71786850dbec4582f1f24bf50b0efe29d51
-
SSDEEP
1536:NmQs251sXe665q/7lomBxhU+36/XH5wLZeiVAWN+SDjg3HBrWCb:Nmr251sXegN3q+36/Zcw5SDjgV
Malware Config
Signatures
-
resource yara_rule static1/unpack001/[NoMenu] SiroSix's Dinar Bot V1.9/Din4r B0t.dll aspack_v212_v242 -
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/[NoMenu] SiroSix's Dinar Bot V1.9/Din4r B0t.dll unpack001/[NoMenu] SiroSix's Dinar Bot V1.9/Din4r B0t.exe
Files
-
1cf515bf70e00ed0c2ec3c41c5568d8e.rar
-
[NoMenu] SiroSix's Dinar Bot V1.9/Din4r B0t.dll.dll windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.check Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.adata Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
[NoMenu] SiroSix's Dinar Bot V1.9/Din4r B0t.exe.exe windows:5 windows x86 arch:x86
abf20edd12be51172087e34b78264efa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Process32First
WaitForSingleObject
CreateRemoteThread
OpenProcess
Sleep
FindFirstFileA
GetProcAddress
VirtualAllocEx
Process32Next
GetExitCodeThread
GetModuleFileNameA
GetModuleHandleA
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
CreateThread
FlushFileBuffers
CreateFileA
GetCommandLineA
GetStartupInfoA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
GetModuleHandleW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
GetLastError
ExitProcess
WriteFile
GetStdHandle
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
DeleteCriticalSection
HeapCreate
VirtualFree
HeapFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LCMapStringA
MultiByteToWideChar
LCMapStringW
GetStringTypeA
GetStringTypeW
LeaveCriticalSection
EnterCriticalSection
GetLocaleInfoA
SetFilePointer
GetConsoleCP
GetConsoleMode
LoadLibraryA
InitializeCriticalSectionAndSpinCount
HeapAlloc
VirtualAlloc
HeapReAlloc
RtlUnwind
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
HeapSize
user32
EndDialog
DialogBoxParamA
SetDlgItemTextA
MessageBoxA
Sections
.text Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 143KB - Virtual size: 142KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
[NoMenu] SiroSix's Dinar Bot V1.9/Dummy - dont need me
-
[NoMenu] SiroSix's Dinar Bot V1.9/HOW TO USE (ANLEITUNG).txt