MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 65d636c794af0bd78ffe9bd32ec67ee8b3a0c7f0eefb1ba29a3456a437719a96. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Blackmoon


Vendor detections: 8


Intelligence 8 IOCs YARA 9 File information Comments

SHA256 hash: 65d636c794af0bd78ffe9bd32ec67ee8b3a0c7f0eefb1ba29a3456a437719a96
SHA3-384 hash: e982458afd3371ad914a102ff51b3cb9654524639b44e332803c68c4ce9823af2f76d6afb05009d7cfaef5e59f2b0b83
SHA1 hash: 50e1cb7c3a87ea61ff78dd2f65b3c43efd95c805
MD5 hash: ff3770e533799bb08dad14dd5935f1b3
humanhash: orange-five-mexico-black
File name:svchost.exe
Download: download sample
Signature Blackmoon
File size:1'541'120 bytes
First seen:2025-11-23 09:23:43 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 2a102a8e2c21863b7d797317c20f83cb (1 x Blackmoon)
ssdeep 12288:I/S/LOD1vm9njUTKXwYk3Ie5TFlQRJrfj5qgJzZjtCiFLbewUA0lK4/KDoFFIYiS:WDFic2p4CuFJkUwVM2dWR377yyCiVq
TLSH T16B6591323CEA502AF173EFB55FD474E79A1FB6233B0B585E10A003464793982DEA157A
TrID 40.3% (.EXE) Win64 Executable (generic) (10522/11/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4504/4/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter Hexastrike
Tags:Blackmoon dll

Intelligence


File Origin
# of uploads :
1
# of downloads :
13
Origin country :
IE IE
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Searching for many windows
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
adaptive-context base64 masquerade microsoft_visual_cc redcap
Verdict:
Malicious
Labled as:
Agent.BO potentially unwanted application
Result
Gathering data
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Malware.Heuristic
Status:
Malicious
First seen:
2025-11-22 19:26:56 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
16 of 36 (44.44%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Unpacked files
SH256 hash:
23355d2b18671ab9babb5eb97c0321db661fb03657858740fd4ca76665e667a3
MD5 hash:
0ab2ab089dcadfb1d064b31db57f1287
SHA1 hash:
7f3ac2737c70130d954487e3c7c4b4543134f4eb
Detections:
BlackmoonBanker MALWARE_Win_BlackMoon
SH256 hash:
65d636c794af0bd78ffe9bd32ec67ee8b3a0c7f0eefb1ba29a3456a437719a96
MD5 hash:
ff3770e533799bb08dad14dd5935f1b3
SHA1 hash:
50e1cb7c3a87ea61ff78dd2f65b3c43efd95c805
Detections:
win_industroyer_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Capability_Embedded_Lua
Author:Obscurity Labs LLC
Description:Detects embedded Lua engines by looking for multiple Lua API symbols or env-var hooks
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:win_industroyer_w0
Author:Dragos Inc
Description:CRASHOVERRIDE v1 Suspicious Export
Reference:https://dragos.com/blog/crashoverride/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments