Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05/12/2022, 07:33

General

  • Target

    e395674bd3eb6188f19eb0f0096614206d53b497e31505eec88c01a3c36b39c9.exe

  • Size

    956KB

  • MD5

    91e26fcd287123ed5f93bb043a90f7b9

  • SHA1

    943e3c924803575b44e744346a8838f7e36a5d01

  • SHA256

    e395674bd3eb6188f19eb0f0096614206d53b497e31505eec88c01a3c36b39c9

  • SHA512

    31f39ed1363d4877c0ae53a6e5eb4d469e6f005171d2fd456af83012a975e5718707ac2abfffb55d2b829dccfd00dceeb0cfa93bc1b276d34ae68d384a6a77a6

  • SSDEEP

    12288:3GdJmDSu3lBI4KMWhT8txw8HG4xX7/oQ0BONx35ApaGrJ5E6iWIrrT+BBgUs:3GdOnBkZqa8xXcYb5AEuj5IrI6v

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e395674bd3eb6188f19eb0f0096614206d53b497e31505eec88c01a3c36b39c9.exe
    "C:\Users\Admin\AppData\Local\Temp\e395674bd3eb6188f19eb0f0096614206d53b497e31505eec88c01a3c36b39c9.exe"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\WINDOWS\install.exe
      C:\WINDOWS\install.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\csrss.exe
        C:\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:976
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" www.guabawg.com
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2000

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    2KB

    MD5

    2e8dab0111c5f3e9103cae92a9e1cdaa

    SHA1

    5d16362cf320faeacf5963532354e99e0dce3e2b

    SHA256

    858dfc9a9af2e0400a91bf3660acb1a123960c5ad53df61b7f73663035e01ba8

    SHA512

    ee28bf368690e56ada1fc8538330cc22cb57a59a1a5012e73d3e0300dc7410b82f8c2a300625560e69bc19344acc333b2138ec49ca5ddf5f24a54debce685abb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B

    Filesize

    1KB

    MD5

    23e429b1c8ddd4593015cd6a2a128abd

    SHA1

    8a6f37e3ce31a687fa6cf864e74de4c7340f4992

    SHA256

    809a51cce9621771933b0bb2e527dbeccf59a053183045b7e96f6dfdc71eaa16

    SHA512

    f15219a3e9ec293c559655c98724f06ba25f27492278f9c9fa2ed1a3b29eba017a942a5d26f228739003f5ac6414d96d9ff9617a0f567a212bca7eaa4824e90a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B

    Filesize

    1KB

    MD5

    bf7d8860a0583069c124ba907449e0f5

    SHA1

    253eec47ef34074a371366643f3b01b7be07eebe

    SHA256

    3bff4fa5eed3ccbca77ba8ddbaff184111fd286dec1ab703a98dc6ee2277187d

    SHA512

    b250c207a5fd6d4199a156001a496bb22fbf329203e804908f4f94b3d6a39d8376e7a4a8088e701058569e904ca27f838e137f6df6f1c47a101cfd623d9eec23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3D9773EBA70CDC487E425914D7D2DC9F

    Filesize

    471B

    MD5

    4ded0e6e3b3df1004e9bf8a6a59fbb0f

    SHA1

    f15cc5e5b768157c7750866a71bcbe5c04146aa1

    SHA256

    8d4fff1e5144cd5cbca792b79db6a194929a5830c1441c95a7bf24a1dcca2bd2

    SHA512

    c8ab5fa75506e30788b5660f20a87e2287d1470260c93f76c0a1db99a98c06edba08aaa52e1af123d0e9650223d9aa0e7bddf10d38e4c55a5c669d8e2778f4bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3

    Filesize

    1KB

    MD5

    48e34f62a7e3d1ed94233edfdbbca508

    SHA1

    1a59340583733036176d1ea16bc983de723ab93c

    SHA256

    82411e80135cb27dd94f99b15f061ed975717d3a7ff69e39760d0e6d97c1cffc

    SHA512

    36b5628f1b57da705a8cceef158b43ba1f1cfd10320d9067964b8dc92e174391d7e1720c52740568bb3394e7d3cdcbb3c532da702becd07cc2619187308f4db0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    1KB

    MD5

    822afa251dfb23c10566bc3267b07676

    SHA1

    803818f023438a8d9ad17702d841a3a9f0380ff7

    SHA256

    97c5e1b03a6775231978d8990fadd81733e7c7b0cde5795b9d7813c5f99f823a

    SHA512

    7fb782125d7e498b9dfcb5f92df01e61a74636e31cc6f593d3778ef4cb47166c7c1b87400ef44baed5aed476f128cfc1fef25eae2c00c20f7f5dfe0f38445aa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    488B

    MD5

    229284fbbbbc3733622a00fce9313784

    SHA1

    8b9908b3f1fd4a2182bedb915946f20cdf6eaea4

    SHA256

    17ad281380874e6b1c4b40d374b0b637e8d73ac8fd0fc757058f1d3bbb03a438

    SHA512

    09c6397afc68beab2e9cd01aa4c42114e4a93bd3edd198305e1cea58d02dff25aa634722df8244d3591c72a841d0c1db36cc72550cec075f8579f741d91fae17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B

    Filesize

    508B

    MD5

    c5c4f8ee15c41c84f6811867bb6ad57a

    SHA1

    73beba214b1e6805bd80994a61057fa3adc38e73

    SHA256

    fddc84a4d72174069220be27f0eb351c4477bfe0a5d4375e0b2e2627d6415ce5

    SHA512

    30a7031eb4f662f2564e93468809ea6844d684aa1bfbac03ba966c28f77a265563c7aa9f9d46cd21c63118417dd6e6d7d585e53243dce37301798d048167b30f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B

    Filesize

    532B

    MD5

    437d206f2cc53ffb997f392487a65200

    SHA1

    7e4e2cdb8eaa8099b7263f133f0d69b3779ef197

    SHA256

    f26d3a0d98691b0d5c66267b0c9cd3c57298b7f181709671923129d51fe707cc

    SHA512

    86236ddfce9a0e5d21f1e86d46ffb1bd5548e1349e387922bb9b4b7aa09088a2480d91f9f96fb26313028890215a454bf425da0e2492b3496e474f76b177f933

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3D9773EBA70CDC487E425914D7D2DC9F

    Filesize

    480B

    MD5

    d99140dbf796ed0894dc04504a82ac1c

    SHA1

    8fb0f2645a636728fe46e634b28338b97e6d7b4f

    SHA256

    db2e1f7236d9a048bfa52a0580575136b66eff91ad9a2fceccec44d49a250e0d

    SHA512

    627c53612ec5a2ea861ba4d2665a12f16ce41994a7c448e55b8ae64144d364db1cff32399c2aec4da25535bdc585134d6177a02891b991a4ab706aa7210f4251

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb208bf6025e847e8de3c2dc3f129ee3

    SHA1

    12eb1d04a4e26d47eec2f356cd2ef551db305acd

    SHA256

    c8dd0451a8a5af121cbabe136f67f937de4a7636ca8b36950ed118729e70d4a4

    SHA512

    67a2753061d79d37235ea29cba4e26f25f346b0631bf05b987020a0c1abde4202f9064c5d0f31d42e29da2e3b97a30bab6f7b19fc6bd8ebd7542dde029b58b40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6ec94ffc013c9e09637c62eb36628c5

    SHA1

    a67f0344ca40cab45febee0016753a63f5a01dec

    SHA256

    19e5b7f9fb1391fe0e2f2a1f0e6d55009e53563e9cdb9d470c60c4101811691f

    SHA512

    7e37ad1d91261b412da45976fb6d96944a85195207eab0ebe0bc3f2437313157e4b358bc954b384230374bc80551fea9f006069471f41addb932b2473203e77f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3

    Filesize

    506B

    MD5

    2b18be18b791c815f735fa4248f27b5e

    SHA1

    b7d73403173d0237d51d66e4cb1c1429fc237768

    SHA256

    176c9bec5b7974a477212c74ada09cb41371a1b3791d88d4b1d200654ce497fc

    SHA512

    e6afc3d3a0e57514a6f23c28d7fb3de68c4a761480278decce9bb615d26ad4613d90e9712f13877aae34d695c2e0ff18d6a9a9e4a474c8854e2265a11a01a7da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    482B

    MD5

    622bf5556015d1b551831896143e0928

    SHA1

    3edf1939a6e5ccb96f5c9832fff6b895e924d229

    SHA256

    2e27d3360a6a4bcf7d15848d2ec2c2577e162d2be2e7cb54a0d9b38bba3ae6a8

    SHA512

    e9663df4675c1362335946cc4690fa0a5135be8a647fb347cacbdb698f943a073b4fbb4b10146470aee2906b9ea9b63677dcc0c26ee369897ef5b3d2bbc4d525

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TAR9OKL9\1-4[1].htm

    Filesize

    7KB

    MD5

    f62742d1a009f0e89ba97016f028f266

    SHA1

    1ec05f98b1040a5b26d67e387fae7034ff8e6db7

    SHA256

    58411996632e9f89ac102e8d2be634ebeb9a809cb5a6e24329876371618e4c79

    SHA512

    7faf58b2c715f41e726c1d1bb6fd905955749abb074ddb1f2eb4af7c8916ddc8d63ed455329be685e09e731e69dd57e3fbc16955eabf8c2c1c8f673ab039278a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TAR9OKL9\push[1].js

    Filesize

    281B

    MD5

    1bb5a3267c9865ad4abe8d937734b62b

    SHA1

    b5478dd2edb3e64242eced1db2dbd945ef81f592

    SHA256

    674bc0c70f98d627b8a7e1d278a1f21ffe33815565f7d5371bf0275da57571b2

    SHA512

    33318ed944a49a8fa334983408d68853b1fbe4f80b19adef6235f23d7708b616cd4f8dd28c8b8ebfbb5776aab8088229f3060cd789af34fe1db5038a98bd0d39

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z4TAQ562\AXAVCM31.htm

    Filesize

    771B

    MD5

    1292283927937ba6a10aa8d08cdd8a84

    SHA1

    df39c33a3f029fb34d5822be050c90ab9656d4e4

    SHA256

    7544a1a6b6a07c65655a7fc8a0bc09750c94504c8896ac6f913f924596284305

    SHA512

    b3de63fc78f3703608d0a89fa4aa4a01b5fb89199151288500dfe0cda9ba830e78d99156f2ea2182370b034c199e6c9a15b8cbec6c06211fdacda926c05d3704

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZN60M0QQ\common[1].js

    Filesize

    185B

    MD5

    3758b4dbbf4059e0375ae47733c9c55c

    SHA1

    fd46bbb19c7907de3fb724df01738885de45e61e

    SHA256

    a619a8f4301fc09f4030bc9c3bdf3908aa49ab65bba961774a67e8487e420e1c

    SHA512

    880e649efeb339d40c71c1edcf7687065df30e5543da06d31b58b2ab7f64f4e7a7c81ee2a63727791aefb40d1734bc7cf2bd6aef0d8ab4cb2c1d2c1abe1835f3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZN60M0QQ\tj[1].js

    Filesize

    258B

    MD5

    94581badb21fe4aaf1fb6f6f37ef0ba0

    SHA1

    576d5a9620525c15f303bdd558171968ffb802c8

    SHA256

    3415ef8353f00ea17c78a031a8f7a084d2b863ff1730035869f644debaea861a

    SHA512

    83a558856f03588dfbe5789a49f455ce5be219f9b78c359169be9e3d6a47f905a067d36d2ae932ea651a479eba1bde90c9e065de38440b41404f2c8fda4e07ce

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2ZQN11W8.txt

    Filesize

    608B

    MD5

    20b9c93d343367fb41d992bf43afcbe6

    SHA1

    bca29cc22f38d498d1f4803d50cc84e7169d05f8

    SHA256

    562e32cd0929a245d2bd0ad3d83b59c91d228baf4176d126cd664aac23724e3f

    SHA512

    87f7d155d15f91d1acd73dfed60476673016e2e79ed0414f2dd866917ef648febf18b80b54fa60976460e32a04930e147954a0dd3f72705b12c88dfb57c50008

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\M6UDPSCH.txt

    Filesize

    109B

    MD5

    a953e038754292e2adc152314525b420

    SHA1

    5d34ae535fc9bbbb32032a768a6bee39548b38e5

    SHA256

    cd270b35e81641141ff9ac5beaf2b42fff120e7435fc941b4180141b22d4c70c

    SHA512

    a462fc70c45b38d09ac45cfb8f72d02aaaca759e13bff3949e1837cfc1b4e34c122191deff4421d63e6036f204046a0bf8dea46ba17560d9ae6138201cce3ade

  • C:\WINDOWS\install.exe

    Filesize

    46KB

    MD5

    f6013f9e2396fce1f8ac9974a7649a65

    SHA1

    57c09ce7d3638c84a3ac47e1b06cb0dbe13432c4

    SHA256

    35f096463efc6b66821095e5d0266c4f2f0cb145a764857e1041d876e102aa31

    SHA512

    63bc60e79a2231acd893ad1788d5953c4bffa2a85dc3aa0928c6c972a522884f7af3bb4eaac2e9fdad3f961d94a462069486f6bd8cbe60670e9af64512a531d9

  • C:\Windows\install.exe

    Filesize

    46KB

    MD5

    f6013f9e2396fce1f8ac9974a7649a65

    SHA1

    57c09ce7d3638c84a3ac47e1b06cb0dbe13432c4

    SHA256

    35f096463efc6b66821095e5d0266c4f2f0cb145a764857e1041d876e102aa31

    SHA512

    63bc60e79a2231acd893ad1788d5953c4bffa2a85dc3aa0928c6c972a522884f7af3bb4eaac2e9fdad3f961d94a462069486f6bd8cbe60670e9af64512a531d9

  • C:\csrss.exe

    Filesize

    96KB

    MD5

    fe274512e1ee55985df1a050f02b850d

    SHA1

    6d8abab449299157a63ba83e5a884d84fa2ef1b5

    SHA256

    fb393396537bfea250a313992f3076e477e49a4e08b3fafa4edc2fc553f2c4b9

    SHA512

    d65c25fce561069afac6da384b4b1586b4a9d34f736ddbbb355ae26832cf47eb3ac09b60e356cf1adf18d5471e601716e1eb75bfeb168db980497c851b48b4f0

  • C:\csrss.exe

    Filesize

    96KB

    MD5

    fe274512e1ee55985df1a050f02b850d

    SHA1

    6d8abab449299157a63ba83e5a884d84fa2ef1b5

    SHA256

    fb393396537bfea250a313992f3076e477e49a4e08b3fafa4edc2fc553f2c4b9

    SHA512

    d65c25fce561069afac6da384b4b1586b4a9d34f736ddbbb355ae26832cf47eb3ac09b60e356cf1adf18d5471e601716e1eb75bfeb168db980497c851b48b4f0

  • memory/368-67-0x0000000000230000-0x0000000000251000-memory.dmp

    Filesize

    132KB

  • memory/368-66-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/620-54-0x0000000075711000-0x0000000075713000-memory.dmp

    Filesize

    8KB

  • memory/620-65-0x00000000037D0000-0x00000000037F1000-memory.dmp

    Filesize

    132KB