��������ȫ�����ر�ɱ������
Behavioral task
behavioral1
Sample
58df70bc5a218d7ecc3c5b7fcd9c30e0N.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
58df70bc5a218d7ecc3c5b7fcd9c30e0N.dll
Resource
win10v2004-20240802-en
General
-
Target
58df70bc5a218d7ecc3c5b7fcd9c30e0N.exe
-
Size
364KB
-
MD5
58df70bc5a218d7ecc3c5b7fcd9c30e0
-
SHA1
aca2f07d5bb54e9e67e7fa1f57c47ff4db47c74d
-
SHA256
d816f9ef01acd487e92fa260a83054604a58de64765e68e34b2495cf00f65d65
-
SHA512
0faaf34cda970a44f83dfd390fca3ad4c26b57dab008710feb6512918f0d08f4cd89dc2b765230f384e040d06940183db72cdeed633fb5481c834c9286f731f4
-
SSDEEP
6144:uJg4ETmZTl4EUNA+dVyIUigwyUpeq7p9S+OvX/:Og4/Tl41NA+dVJrLoqV4v
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
resource yara_rule sample family_blackmoon -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 58df70bc5a218d7ecc3c5b7fcd9c30e0N.exe
Files
-
58df70bc5a218d7ecc3c5b7fcd9c30e0N.exe.dll windows:4 windows x86 arch:x86
6fc1f6a47f1fdbe38d5fcfbf8f0b2615
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetVersion
MulDiv
lstrcmpiA
lstrcmpA
GlobalDeleteAtom
InterlockedIncrement
InterlockedDecrement
LocalFree
FlushFileBuffers
lstrcpynA
LocalAlloc
InitializeCriticalSection
TlsAlloc
DeleteCriticalSection
GlobalHandle
TlsFree
LeaveCriticalSection
GlobalReAlloc
EnterCriticalSection
TlsSetValue
LocalReAlloc
TlsGetValue
SetErrorMode
GlobalFlags
WritePrivateProfileStringA
GlobalFindAtomA
GlobalAddAtomA
GlobalGetAtomNameA
GetProcessVersion
GetCPInfo
GetOEMCP
RtlUnwind
RaiseException
HeapSize
GetACP
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
HeapDestroy
HeapCreate
LCMapStringW
VirtualAlloc
IsBadWritePtr
SetUnhandledExceptionFilter
GetStringTypeA
GetStringTypeW
IsBadCodePtr
SetStdHandle
InterlockedExchange
lstrcatA
SetLastError
GlobalAlloc
lstrlenA
lstrcpyA
GlobalMemoryStatus
OpenFileMappingA
GetLastError
GlobalLock
GlobalUnlock
GlobalFree
FreeLibrary
GetCommandLineA
GetVersionExA
SetFilePointer
WriteFile
GetTickCount
CreateFileA
GetFileSize
ReadFile
LCMapStringA
GetModuleFileNameA
IsBadReadPtr
HeapFree
HeapReAlloc
HeapAlloc
ExitProcess
GetProcessHeap
SetProcessWorkingSetSize
UnmapViewOfFile
CreateFileMappingA
CreateProcessA
TerminateProcess
WideCharToMultiByte
Sleep
GetCurrentThreadId
VirtualProtectEx
Module32Next
Module32First
SetWaitableTimer
CreateWaitableTimerA
Beep
GetCurrentThread
CreateThread
VirtualFreeEx
VirtualFree
VirtualAllocEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
GetCurrentProcessId
WriteProcessMemory
ReadProcessMemory
VirtualQueryEx
OpenProcess
GetCurrentProcess
lstrcpyn
GetProcAddress
LoadLibraryA
MultiByteToWideChar
Process32Next
Process32First
CreateToolhelp32Snapshot
CloseHandle
RtlMoveMemory
MapViewOfFile
user32
RegisterClassA
GetClassInfoA
WinHelpA
GetCapture
GetTopWindow
CopyRect
GetClientRect
AdjustWindowRectEx
MapWindowPoints
LoadIconA
LoadCursorA
GetSysColorBrush
LoadStringA
DestroyMenu
GetMenu
GetMenuItemCount
SetWindowTextA
GetDlgCtrlID
UnregisterClassA
DestroyWindow
UnhookWindowsHookEx
GrayStringA
DrawTextA
TabbedTextOutA
GetSubMenu
GetMenuItemID
GetClassLongA
SetPropA
GetPropA
RemovePropA
DefWindowProcA
GetMessageTime
GetMessagePos
SetForegroundWindow
IsIconic
GetWindowPlacement
SetFocus
SetWindowPos
ClientToScreen
GetMenuCheckMarkDimensions
GetMenuState
ModifyMenuA
SetMenuItemBitmaps
CheckMenuItem
EnableMenuItem
GetFocus
GetNextDlgTabItem
GetActiveWindow
GetKeyState
CallNextHookEx
ValidateRect
SetWindowsHookExA
GetLastActivePopup
IsWindowEnabled
EnableWindow
SetCursor
PostQuitMessage
UnregisterHotKey
ScreenToClient
RegisterHotKey
LoadBitmapA
GetSysColor
CreateWindowExA
GetParent
GetWindow
PtInRect
IsWindowVisible
GetWindowLongA
GetWindowTextA
GetCursorPos
SetWindowLongA
GetDlgItem
ShowWindow
SystemParametersInfoA
GetDC
ReleaseDC
GetClassNameA
SendMessageA
GetWindowRect
ReleaseCapture
SetCapture
GetSystemMetrics
wsprintfA
MessageBoxA
GetGUIThreadInfo
GetWindowThreadProcessId
PostThreadMessageA
DispatchMessageA
TranslateMessage
GetMessageA
PeekMessageA
RegisterWindowMessageA
wvsprintfA
SetTimer
MsgWaitForMultipleObjects
PostMessageA
GetForegroundWindow
CallWindowProcA
advapi32
RegCloseKey
RegOpenKeyExA
RegSetValueExA
RegCreateKeyExA
CryptCreateHash
CryptReleaseContext
CryptHashData
CryptDestroyHash
CryptGetHashParam
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
CryptAcquireContextA
gdi32
DeleteObject
DeleteDC
SelectObject
GetDeviceCaps
PtVisible
RectVisible
TextOutA
GetObjectA
GetStockObject
ExtTextOutA
Escape
CreateFontA
TranslateCharsetInfo
CreateBitmap
SaveDC
RestoreDC
SetBkColor
SetTextColor
SetMapMode
SetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
SetWindowExtEx
ScaleWindowExtEx
GetClipBox
shell32
DragQueryFileA
DragFinish
DragAcceptFiles
winspool.drv
DocumentPropertiesA
OpenPrinterA
ClosePrinter
comctl32
ord17
ImageList_EndDrag
ImageList_DragShowNolock
ImageList_DragMove
ImageList_DragLeave
ImageList_Add
ImageList_BeginDrag
ImageList_Create
ImageList_Destroy
ImageList_DragEnter
Exports
Exports
Sections
.text Size: 268KB - Virtual size: 265KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 32KB - Virtual size: 148KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 664B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 32KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ