Behavioral task
behavioral1
Sample
Dinar Bot.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Dinar Bot.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Dinar Bot.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Dinar Bot.exe
Resource
win10v2004-20240802-en
General
-
Target
0d52053cb4ad03cbb4560a6e72c7df81_JaffaCakes118
-
Size
98KB
-
MD5
0d52053cb4ad03cbb4560a6e72c7df81
-
SHA1
b7e0415826631a2ead4fbf6bfac6cba252e86c82
-
SHA256
b3feefd2bbaa8f7272f337884c05043eac35d2de03d6633db7e94e24a1367290
-
SHA512
73e4d826f7bbfdd55e03f900d8b7fcef1f141408b727a928a00d209d449688e7a1e9a34d99eece0ae3163c217fb5452fea118721e7bf94a405c9832cce293199
-
SSDEEP
3072:UxHtv6YxBzHtPeAYcStVjH0A4BgTNizi4mm8IJ:UJrZJYBHj6gTNiz9V
Malware Config
Signatures
-
resource yara_rule static1/unpack001/Dinar Bot.dll vmprotect -
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/Dinar Bot.dll unpack001/Dinar Bot.exe
Files
-
0d52053cb4ad03cbb4560a6e72c7df81_JaffaCakes118.rar
-
Dinar Bot.dll.dll windows:5 windows x86 arch:x86
512c30b651ce56d70ec6969cdfe4c623
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
IsDebuggerPresent
GetModuleHandleA
LoadLibraryA
LocalAlloc
LocalFree
GetModuleFileNameA
ExitProcess
user32
MapVirtualKeyW
MessageBoxA
shell32
ShellExecuteA
msvcr90
__dllonexit
Sections
.text Size: - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 900B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 688B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: - Virtual size: 412B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp1 Size: - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
.vmp2 Size: 66KB - Virtual size: 66KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 240B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Dinar Bot.exe.exe windows:4 windows x86 arch:x86
c986eedcd433450c3b8f6181daf42787
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Process32First
CreateToolhelp32Snapshot
WaitForSingleObject
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
GetLastError
OpenProcess
Process32Next
GetFileSize
CreateFileA
GetModuleFileNameA
SetConsoleTitleA
GetCurrentProcess
SetConsoleScreenBufferSize
SetConsoleWindowInfo
GetStdHandle
WriteConsoleA
CloseHandle
GetModuleHandleA
Sleep
GetProcAddress
VirtualProtect
ExitProcess
Sections
.text Size: - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.warhax0 Size: - Virtual size: 294B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.warhax1 Size: - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
.warhax2 Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE