True
Behavioral task
behavioral1
Sample
51ad489c2992c6603c81b369311adc0805f3eff421a11c35fc04f275b5ed6dd2.dll
Resource
win7-20230712-en
General
-
Target
51ad489c2992c6603c81b369311adc0805f3eff421a11c35fc04f275b5ed6dd2
-
Size
2.6MB
-
MD5
abb1d5153cca9de8eddb2fdba0a939f0
-
SHA1
2e2d1c1727aa1ae5a89739aedbeda8498327bf79
-
SHA256
51ad489c2992c6603c81b369311adc0805f3eff421a11c35fc04f275b5ed6dd2
-
SHA512
5e69f169a15a40bdac5b89b0ab46fb932760c454e55195c717ab0a14604adf0473206ceac4cbe956b9a137a343a43543c67f855a3a10f985459d476bcd49e8c6
-
SSDEEP
24576:epEi/CIU9vBXTQh1TUwl3SZW7bDIIFJiiPWAKFe/I3X7EWuzM7k3wJmOKMCmLb2i:epRmT8x7On7wz53wJWqb2N
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
resource yara_rule sample family_blackmoon -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 51ad489c2992c6603c81b369311adc0805f3eff421a11c35fc04f275b5ed6dd2
Files
-
51ad489c2992c6603c81b369311adc0805f3eff421a11c35fc04f275b5ed6dd2.dll windows x86
c55fe5cd7e3556085c25429d71cb67b3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WideCharToMultiByte
GetTempFileNameA
GetSystemDirectoryA
GetLogicalDriveStringsA
QueryDosDeviceA
GetProcessHandleCount
DuplicateHandle
WriteProcessMemory
ReadProcessMemory
lstrcpyn
GetCurrentThreadId
MultiByteToWideChar
ResumeThread
CreateRemoteThread
GetProcessHeap
GetModuleHandleA
ExitProcess
HeapAlloc
HeapReAlloc
HeapFree
IsBadReadPtr
ReadFile
GetFileSize
CreateFileA
DeleteFileA
Sleep
MulDiv
GetDiskFreeSpaceA
VirtualAllocEx
GetCommandLineA
GetModuleFileNameA
FreeLibrary
GetProcAddress
LoadLibraryA
LCMapStringA
VirtualAlloc
VirtualFree
CreateThread
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
GetVersion
RtlUnwind
InterlockedDecrement
InterlockedIncrement
TerminateProcess
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
CopyFileA
GetTempPathA
OpenThread
GetVersionExA
GetCurrentProcess
CloseHandle
GetCurrentDirectoryA
GetLastError
FlushFileBuffers
SetStdHandle
IsBadCodePtr
SetUnhandledExceptionFilter
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
LCMapStringW
SetFilePointer
IsBadWritePtr
RaiseException
WriteFile
HeapCreate
HeapDestroy
GetEnvironmentVariableA
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetStartupInfoA
GetFileType
GetStdHandle
SetHandleCount
GetACP
GetCPInfo
LCMapStringW
SetFilePointer
RaiseException
IsBadWritePtr
VirtualAlloc
VirtualFree
HeapDestroy
GetEnvironmentVariableA
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetFileType
GetStdHandle
SetHandleCount
GetLastError
MultiByteToWideChar
WaitForSingleObject
VirtualFreeEx
lstrcpynA
FindClose
lstrcpyn
GetNativeSystemInfo
OpenProcess
GetModuleHandleA
CloseHandle
GetModuleFileNameA
GetCurrentProcess
TlsGetValue
SetLastError
TlsFree
TlsAlloc
TlsSetValue
TerminateProcess
InterlockedIncrement
GetOEMCP
RtlUnwind
GetVersion
CreateToolhelp32Snapshot
Process32First
Process32Next
DuplicateHandle
CopyFileA
VirtualAllocEx
WideCharToMultiByte
GetTempFileNameA
GetTempPathA
GetSystemDirectoryA
RtlMoveMemory
WriteProcessMemory
GetWindowsDirectoryA
lstrcpynW
CreateWaitableTimerA
SetWaitableTimer
Module32First
Module32Next
VirtualProtect
VirtualQuery
LoadLibraryExA
FreeLibrary
CreateRemoteThread
GetExitCodeThread
OpenThread
TerminateThread
LeaveCriticalSection
GetVersionExA
HeapCreate
ReadProcessMemory
VirtualQueryEx
CreateProcessA
PeekNamedPipe
lstrlenW
lstrcpyA
InitializeCriticalSection
GetStringTypeA
GetStringTypeW
SetUnhandledExceptionFilter
IsBadCodePtr
SetStdHandle
FlushFileBuffers
LoadLibraryA
InterlockedDecrement
GetCurrentThreadId
SetProcessAffinityMask
EnterCriticalSection
DeleteCriticalSection
RtlZeroMemory
IsWow64Process
HeapAlloc
HeapFree
lstrcmpW
lstrcmpiW
GetProcessHeap
ExitProcess
HeapReAlloc
IsBadReadPtr
ReadFile
GetFileSize
CreateFileA
DeleteFileA
WriteFile
GetTickCount
LCMapStringA
GetProcAddress
GetUserDefaultLCID
GetDiskFreeSpaceExA
GetCurrentDirectoryA
SetCurrentDirectoryA
GetStartupInfoA
FindNextFileA
FindFirstFileA
GetCommandLineA
shlwapi
PathFindFileNameA
PathFindFileNameA
StrToIntW
StrToIntExW
PathFindExtensionA
PathFileExistsA
StrToIntExA
user32
PeekMessageA
GetMessageA
TranslateMessage
DispatchMessageA
wsprintfA
MessageBoxA
RegisterWindowMessageA
PostThreadMessageA
CallWindowProcA
SetWindowLongA
GetWindowLongA
GetAncestor
GetWindowThreadProcessId
IsWindowVisible
GetParent
EnumWindows
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
GetForegroundWindow
RegisterWindowMessageA
ClientToScreen
SendMessageA
WindowFromPoint
ShowWindow
EnumWindows
GetParent
GetAncestor
CallWindowProcA
PeekMessageA
TranslateMessage
DispatchMessageA
wsprintfA
GetMessageA
MessageBoxA
GetDlgItem
FindWindowA
GetCursorPos
GetClassNameA
GetWindowTextA
GetWindowThreadProcessId
IsWindowVisible
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
CryptHashData
CryptGetHashParam
RegCloseKey
RegQueryValueExA
RegOpenKeyA
ws2_32
WSAStartup
htons
WSACleanup
version
GetFileVersionInfoSizeA
VerQueryValueA
GetFileVersionInfoA
shell32
SHGetSpecialFolderPathA
ole32
CoCreateInstance
OleRun
CoInitialize
CLSIDFromString
CLSIDFromProgID
CoUninitialize
psapi
GetModuleInformation
oleaut32
VariantChangeType
VariantInit
SafeArrayAllocDescriptor
SafeArrayAllocData
VariantCopy
SafeArrayGetDim
SafeArrayGetLBound
SafeArrayGetUBound
SafeArrayAccessData
SafeArrayUnaccessData
SafeArrayGetElemsize
VarR8FromCy
VarR8FromBool
LoadTypeLi
LHashValOfNameSys
RegisterTypeLi
SafeArrayCreate
SysAllocString
VariantClear
SafeArrayDestroy
SysFreeString
Exports
Exports
Sections
.text Size: 976KB - Virtual size: 973KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 32KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1.5MB - Virtual size: 1.6MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 624B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ