Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    190s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/12/2022, 07:33

General

  • Target

    e395674bd3eb6188f19eb0f0096614206d53b497e31505eec88c01a3c36b39c9.exe

  • Size

    956KB

  • MD5

    91e26fcd287123ed5f93bb043a90f7b9

  • SHA1

    943e3c924803575b44e744346a8838f7e36a5d01

  • SHA256

    e395674bd3eb6188f19eb0f0096614206d53b497e31505eec88c01a3c36b39c9

  • SHA512

    31f39ed1363d4877c0ae53a6e5eb4d469e6f005171d2fd456af83012a975e5718707ac2abfffb55d2b829dccfd00dceeb0cfa93bc1b276d34ae68d384a6a77a6

  • SSDEEP

    12288:3GdJmDSu3lBI4KMWhT8txw8HG4xX7/oQ0BONx35ApaGrJ5E6iWIrrT+BBgUs:3GdOnBkZqa8xXcYb5AEuj5IrI6v

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e395674bd3eb6188f19eb0f0096614206d53b497e31505eec88c01a3c36b39c9.exe
    "C:\Users\Admin\AppData\Local\Temp\e395674bd3eb6188f19eb0f0096614206d53b497e31505eec88c01a3c36b39c9.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\WINDOWS\install.exe
      C:\WINDOWS\install.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\csrss.exe
        C:\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1980
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" www.guabawg.com
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4868
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4868 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:996

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\install.exe

    Filesize

    46KB

    MD5

    f6013f9e2396fce1f8ac9974a7649a65

    SHA1

    57c09ce7d3638c84a3ac47e1b06cb0dbe13432c4

    SHA256

    35f096463efc6b66821095e5d0266c4f2f0cb145a764857e1041d876e102aa31

    SHA512

    63bc60e79a2231acd893ad1788d5953c4bffa2a85dc3aa0928c6c972a522884f7af3bb4eaac2e9fdad3f961d94a462069486f6bd8cbe60670e9af64512a531d9

  • C:\Windows\install.exe

    Filesize

    46KB

    MD5

    f6013f9e2396fce1f8ac9974a7649a65

    SHA1

    57c09ce7d3638c84a3ac47e1b06cb0dbe13432c4

    SHA256

    35f096463efc6b66821095e5d0266c4f2f0cb145a764857e1041d876e102aa31

    SHA512

    63bc60e79a2231acd893ad1788d5953c4bffa2a85dc3aa0928c6c972a522884f7af3bb4eaac2e9fdad3f961d94a462069486f6bd8cbe60670e9af64512a531d9

  • C:\csrss.exe

    Filesize

    96KB

    MD5

    fe274512e1ee55985df1a050f02b850d

    SHA1

    6d8abab449299157a63ba83e5a884d84fa2ef1b5

    SHA256

    fb393396537bfea250a313992f3076e477e49a4e08b3fafa4edc2fc553f2c4b9

    SHA512

    d65c25fce561069afac6da384b4b1586b4a9d34f736ddbbb355ae26832cf47eb3ac09b60e356cf1adf18d5471e601716e1eb75bfeb168db980497c851b48b4f0

  • C:\csrss.exe

    Filesize

    96KB

    MD5

    fe274512e1ee55985df1a050f02b850d

    SHA1

    6d8abab449299157a63ba83e5a884d84fa2ef1b5

    SHA256

    fb393396537bfea250a313992f3076e477e49a4e08b3fafa4edc2fc553f2c4b9

    SHA512

    d65c25fce561069afac6da384b4b1586b4a9d34f736ddbbb355ae26832cf47eb3ac09b60e356cf1adf18d5471e601716e1eb75bfeb168db980497c851b48b4f0

  • memory/1116-140-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB