Analysis

  • max time kernel
    103s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2023 18:43

General

  • Target

    155a5bd9ee392f0f3456e7f2295a08a92778f6576f05ffbb639cd48a61c78f46.dll

  • Size

    1.5MB

  • MD5

    f4607a61a4e087c9bc97c755b9181b33

  • SHA1

    b21ba1cbcbd54724220f7e911b14ae75579c420d

  • SHA256

    155a5bd9ee392f0f3456e7f2295a08a92778f6576f05ffbb639cd48a61c78f46

  • SHA512

    1500bd32c3df33f0d1db425e1569d0cbf48d5d2cd46dc7a68c47770f293bb7adc4e19c8a9391fcec51ca776bd5a0fb8a54de4fe02d64a8c9efcbfdab3c3d9019

  • SSDEEP

    24576:0E7R4LkcBxma1FsU4ash84O5hjm4zEj/fksXd3x78aySoGjSaY8586KW1e9nnvtX:14Ll2KFsU41hw5o4AjHkQNyajfYlCe9p

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\155a5bd9ee392f0f3456e7f2295a08a92778f6576f05ffbb639cd48a61c78f46.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\155a5bd9ee392f0f3456e7f2295a08a92778f6576f05ffbb639cd48a61c78f46.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetWindowsHookEx
      PID:2536

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2536-133-0x0000000010000000-0x0000000010401000-memory.dmp
    Filesize

    4.0MB

  • memory/2536-134-0x0000000002A60000-0x0000000002A63000-memory.dmp
    Filesize

    12KB