Behavioral task
behavioral1
Sample
f20efa83ecd139e230cf3bc72792df8b9cae40457934cf58e483e38dc81afad5.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f20efa83ecd139e230cf3bc72792df8b9cae40457934cf58e483e38dc81afad5.exe
Resource
win10v2004-20220901-en
General
-
Target
f20efa83ecd139e230cf3bc72792df8b9cae40457934cf58e483e38dc81afad5
-
Size
192KB
-
MD5
b90dee3829247cba63feb66aa08a0eb6
-
SHA1
00f30fca50c46982951139b15946aebba028ece5
-
SHA256
f20efa83ecd139e230cf3bc72792df8b9cae40457934cf58e483e38dc81afad5
-
SHA512
84df0df5bb8e6e5910c5c56a0b3c57f65140a3bfe71c19e7a1e9b202c5e7cb94136591ccef74a1352356cb9d1cd048fad53596473e2abc129168cd81f0dea351
-
SSDEEP
3072:O2LcRsnXM1qrfkjD3G1kqT4FNhyWqZtZNF6:Of2XM1qrMjD22xhitNF6
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
resource yara_rule sample family_blackmoon
Files
-
f20efa83ecd139e230cf3bc72792df8b9cae40457934cf58e483e38dc81afad5.exe windows x86
8576ba1261d701f4a3a258906c6b1e7c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
TlsAlloc
GlobalFree
GlobalUnlock
GlobalHandle
TlsFree
GlobalReAlloc
TlsSetValue
LocalReAlloc
TlsGetValue
lstrcpynA
lstrlenA
GlobalFlags
InterlockedDecrement
WritePrivateProfileStringA
lstrcatA
lstrcpyA
InterlockedIncrement
WideCharToMultiByte
MultiByteToWideChar
SetLastError
GetLastError
GlobalFindAtomA
GlobalAddAtomA
GlobalGetAtomNameA
GetVersion
GetProcessVersion
SetErrorMode
SetFilePointer
FlushFileBuffers
GetCPInfo
GetOEMCP
GetStartupInfoA
RtlUnwind
TerminateProcess
RaiseException
HeapSize
GetACP
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetEnvironmentVariableA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
GetStringTypeA
GetStringTypeW
SetUnhandledExceptionFilter
LCMapStringW
IsBadCodePtr
SetStdHandle
GetVersionExA
GlobalLock
GlobalAlloc
GlobalDeleteAtom
lstrcmpA
lstrcmpiA
GetCurrentThread
GetCurrentThreadId
TerminateThread
CreateThread
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
LCMapStringA
GetCommandLineA
Sleep
GetModuleFileNameA
GetStdHandle
WriteFile
IsBadReadPtr
HeapFree
HeapReAlloc
ExitProcess
GetModuleHandleA
HeapAlloc
GetProcessHeap
ReadProcessMemory
VirtualProtectEx
VirtualQueryEx
LocalFree
LocalAlloc
GetCurrentProcess
LoadLibraryA
VirtualProtect
GetExitCodeThread
WaitForSingleObject
CreateRemoteThread
FreeLibrary
GetProcAddress
LoadLibraryExA
WriteProcessMemory
VirtualFreeEx
VirtualAllocEx
OpenProcess
Process32Next
CloseHandle
Process32First
CreateToolhelp32Snapshot
IsWow64Process
GetSystemInfo
user32
TabbedTextOutA
DrawTextA
GrayStringA
GetDlgItem
SetWindowLongA
SetWindowPos
ShowWindow
SetFocus
GetWindowPlacement
IsIconic
SystemParametersInfoA
RegisterWindowMessageA
SetForegroundWindow
GetForegroundWindow
GetMessagePos
GetMessageTime
DefWindowProcA
RemovePropA
CallWindowProcA
GetPropA
SetPropA
GetClassLongA
CreateWindowExA
DestroyWindow
GetMenuItemID
GetSubMenu
GetMenu
RegisterClassA
GetClassInfoA
WinHelpA
GetCapture
GetTopWindow
CopyRect
GetClientRect
AdjustWindowRectEx
GetSysColor
MapWindowPoints
LoadIconA
LoadCursorA
GetSysColorBrush
LoadStringA
DestroyMenu
GetWindowTextA
SetWindowTextA
ClientToScreen
GetWindow
GetDlgCtrlID
PtInRect
GetClassNameA
GetMenuCheckMarkDimensions
LoadBitmapA
GetMenuState
ModifyMenuA
SetMenuItemBitmaps
CheckMenuItem
EnableMenuItem
GetFocus
GetNextDlgTabItem
GetActiveWindow
GetKeyState
CallNextHookEx
ValidateRect
IsWindowVisible
GetCursorPos
SetWindowsHookExA
GetParent
GetLastActivePopup
IsWindowEnabled
GetWindowLongA
EnableWindow
SetCursor
SendMessageA
PostMessageA
PostQuitMessage
UnregisterClassA
GetMenuItemCount
PeekMessageA
GetMessageA
TranslateMessage
DispatchMessageA
GetDC
GetDesktopWindow
GetWindowRect
ReleaseDC
wsprintfA
MessageBoxA
GetSystemMetrics
UnhookWindowsHookEx
gdi32
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
SetWindowExtEx
ScaleWindowExtEx
GetClipBox
PtVisible
SetViewportOrgEx
GetDeviceCaps
DeleteObject
DeleteDC
GetDIBits
GetObjectA
StretchBlt
SetStretchBltMode
SelectObject
CreateCompatibleBitmap
CreateCompatibleDC
GetStockObject
SetMapMode
SetTextColor
RectVisible
TextOutA
ExtTextOutA
Escape
SetBkColor
RestoreDC
SaveDC
CreateBitmap
advapi32
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
GetUserNameA
RegOpenKeyA
RegQueryValueExA
RegCloseKey
ws2_32
inet_addr
connect
ioctlsocket
shutdown
WSAGetLastError
WSAStartup
socket
inet_ntoa
recv
gethostbyname
WSACleanup
htons
closesocket
select
__WSAFDIsSet
send
winspool.drv
DocumentPropertiesA
OpenPrinterA
ClosePrinter
comctl32
ord17
Sections
.text Size: 136KB - Virtual size: 132KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 28KB - Virtual size: 96KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 664B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ