Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 19:59

General

  • Target

    1045989487b4eb717b32177a31669ed8a94c86c947ec8874cab222a797eefd37.dll

  • Size

    1.5MB

  • MD5

    5eeb4891fdab9f26b654b3c1dacea86c

  • SHA1

    f2c1ba3f5e0680e1f85d3c000dd9c3ff61f871b3

  • SHA256

    1045989487b4eb717b32177a31669ed8a94c86c947ec8874cab222a797eefd37

  • SHA512

    1d7dd48c2032489d7079b7da16dafe4f3cd47a95e13dcc851afc274646de3b3552fc277680158bb4c448cb66d153c52d4022acd3195a65350f8f23f5ba38b0db

  • SSDEEP

    24576:M6OkXJwFj2qJT35zFLx3e5pv+85gE6y6tQuUTr9sokz6xllBZ1PUId7jBRsSpE+i:7StDT35hVqpvJ5oyXucrpdWkdWSpTgzV

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1045989487b4eb717b32177a31669ed8a94c86c947ec8874cab222a797eefd37.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1045989487b4eb717b32177a31669ed8a94c86c947ec8874cab222a797eefd37.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetWindowsHookEx
      PID:2132

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2132-133-0x0000000010000000-0x00000000103CC000-memory.dmp
    Filesize

    3.8MB

  • memory/2132-134-0x0000000000A70000-0x0000000000A73000-memory.dmp
    Filesize

    12KB

  • memory/2132-135-0x0000000000A70000-0x0000000000A73000-memory.dmp
    Filesize

    12KB