Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25/06/2022, 17:41
Static task
static1
Behavioral task
behavioral1
Sample
fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe
Resource
win10v2004-20220414-en
General
-
Target
fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe
-
Size
1.0MB
-
MD5
120439c72a0a8310bb540cf4cbfae61d
-
SHA1
bf849f4c5d763836af1712118c2b86d6e2526f12
-
SHA256
fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1
-
SHA512
32ee6c13b151c675a7eee6e7e3e69cc55eac5286ae30439432927251e2524a4897805e46a468d386a96b9ee0ff60de7c8b040d075438034034bc25b01b7d2957
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.rainbowtech.com.np - Port:
587 - Username:
[email protected] - Password:
1admin2
4d7cb87c-123a-4c4d-ab55-b2ea3cdf3065
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:1admin2 _EmailPort:587 _EmailSSL:false _EmailServer:mail.rainbowtech.com.np _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:4d7cb87c-123a-4c4d-ab55-b2ea3cdf3065 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral1/files/0x0005000000004ed7-60.dat m00nd3v_logger behavioral1/files/0x0005000000004ed7-62.dat m00nd3v_logger behavioral1/files/0x0005000000004ed7-66.dat m00nd3v_logger -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1152-87-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1152-88-0x000000000044472E-mapping.dmp WebBrowserPassView behavioral1/memory/1152-91-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1152-92-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1152-93-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
resource yara_rule behavioral1/memory/1152-87-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1152-88-0x000000000044472E-mapping.dmp Nirsoft behavioral1/memory/1152-91-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1152-92-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1152-93-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
pid Process 1456 NEWHKV9.exe -
Loads dropped DLL 1 IoCs
pid Process 2024 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DSL Service = "C:\\Program Files (x86)\\DSL Service\\dslsv.exe" fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2024 set thread context of 1188 2024 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe 28 PID 1456 set thread context of 1152 1456 NEWHKV9.exe 30 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\DSL Service\dslsv.exe fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe File created C:\Program Files (x86)\DSL Service\dslsv.exe fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1188 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe 1188 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe 1152 vbc.exe 1152 vbc.exe 1152 vbc.exe 1152 vbc.exe 1152 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1188 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1188 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2024 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1188 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1456 2024 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe 27 PID 2024 wrote to memory of 1456 2024 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe 27 PID 2024 wrote to memory of 1456 2024 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe 27 PID 2024 wrote to memory of 1456 2024 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe 27 PID 2024 wrote to memory of 1188 2024 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe 28 PID 2024 wrote to memory of 1188 2024 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe 28 PID 2024 wrote to memory of 1188 2024 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe 28 PID 2024 wrote to memory of 1188 2024 fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe 28 PID 1456 wrote to memory of 1152 1456 NEWHKV9.exe 30 PID 1456 wrote to memory of 1152 1456 NEWHKV9.exe 30 PID 1456 wrote to memory of 1152 1456 NEWHKV9.exe 30 PID 1456 wrote to memory of 1152 1456 NEWHKV9.exe 30 PID 1456 wrote to memory of 1152 1456 NEWHKV9.exe 30 PID 1456 wrote to memory of 1152 1456 NEWHKV9.exe 30 PID 1456 wrote to memory of 1152 1456 NEWHKV9.exe 30 PID 1456 wrote to memory of 1152 1456 NEWHKV9.exe 30 PID 1456 wrote to memory of 1152 1456 NEWHKV9.exe 30 PID 1456 wrote to memory of 1152 1456 NEWHKV9.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe"C:\Users\Admin\AppData\Local\Temp\fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\NEWHKV9.exe"C:\Users\Admin\AppData\Local\Temp\NEWHKV9.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp407B.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1152
-
-
-
C:\Users\Admin\AppData\Local\Temp\fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exeC:\Users\Admin\AppData\Local\Temp\fb21f5cda1bc7271455720146a12dbf66a7c74acd729818494053891370c9bc1.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:1188
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
553KB
MD588c06e59d3a381a137f7fb09f107cc8f
SHA140db9481b81a29c24642624e85eacccc8530971d
SHA256d8986ea36b0a16471dad58fe910535eb555707bb496a5123acf03dceb018a76e
SHA512981f07f4c0a300314557d0008a0c7573bba6587ebc9eba26f75bdc9ffd0d775bf33268d93d3353a624c59491addf395a4bfee3a4afd1f8445b4ad68d8f9a915f
-
Filesize
553KB
MD588c06e59d3a381a137f7fb09f107cc8f
SHA140db9481b81a29c24642624e85eacccc8530971d
SHA256d8986ea36b0a16471dad58fe910535eb555707bb496a5123acf03dceb018a76e
SHA512981f07f4c0a300314557d0008a0c7573bba6587ebc9eba26f75bdc9ffd0d775bf33268d93d3353a624c59491addf395a4bfee3a4afd1f8445b4ad68d8f9a915f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
553KB
MD588c06e59d3a381a137f7fb09f107cc8f
SHA140db9481b81a29c24642624e85eacccc8530971d
SHA256d8986ea36b0a16471dad58fe910535eb555707bb496a5123acf03dceb018a76e
SHA512981f07f4c0a300314557d0008a0c7573bba6587ebc9eba26f75bdc9ffd0d775bf33268d93d3353a624c59491addf395a4bfee3a4afd1f8445b4ad68d8f9a915f