Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
17/07/2022, 03:50
Static task
static1
Behavioral task
behavioral1
Sample
522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe
Resource
win10v2004-20220414-en
General
-
Target
522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe
-
Size
1.3MB
-
MD5
5e01622448297de584b36419c58a5cad
-
SHA1
41666daf497c2997e0c326a22a0d87d2d421e602
-
SHA256
522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f
-
SHA512
a7cb35c81d272d0218cdfe6ae46484bc993049a19a78275876ef2512107bca738c548779845a7e20f51714e6181ad6181e40382424e01007a66d730265020a44
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral1/files/0x0007000000014b4e-61.dat m00nd3v_logger behavioral1/files/0x0007000000014b4e-59.dat m00nd3v_logger behavioral1/files/0x0007000000014b4e-62.dat m00nd3v_logger behavioral1/memory/972-67-0x0000000000080000-0x0000000000110000-memory.dmp m00nd3v_logger behavioral1/memory/972-68-0x0000000000080000-0x0000000000110000-memory.dmp m00nd3v_logger behavioral1/memory/972-70-0x000000000048B1CE-mapping.dmp m00nd3v_logger behavioral1/memory/972-72-0x0000000000080000-0x0000000000110000-memory.dmp m00nd3v_logger behavioral1/memory/972-71-0x0000000000080000-0x0000000000110000-memory.dmp m00nd3v_logger behavioral1/memory/972-76-0x0000000000080000-0x0000000000110000-memory.dmp m00nd3v_logger behavioral1/memory/972-79-0x0000000000080000-0x0000000000110000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1988-111-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1988-112-0x000000000041211A-mapping.dmp MailPassView behavioral1/memory/1988-115-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1988-116-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1988-117-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2044-94-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2044-95-0x000000000044472E-mapping.dmp WebBrowserPassView behavioral1/memory/2044-98-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2044-99-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2044-101-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
resource yara_rule behavioral1/memory/2044-94-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2044-95-0x000000000044472E-mapping.dmp Nirsoft behavioral1/memory/2044-98-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2044-99-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2044-101-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1988-111-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1988-112-0x000000000041211A-mapping.dmp Nirsoft behavioral1/memory/1988-115-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1988-116-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1988-117-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
pid Process 1964 tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1112 set thread context of 972 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 30 PID 1964 set thread context of 2044 1964 tmp.exe 32 PID 1964 set thread context of 1988 1964 tmp.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\buyrN\fefu.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 2044 vbc.exe 2044 vbc.exe 2044 vbc.exe 2044 vbc.exe 2044 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1112 wrote to memory of 1516 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 26 PID 1112 wrote to memory of 1516 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 26 PID 1112 wrote to memory of 1516 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 26 PID 1112 wrote to memory of 1516 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 26 PID 1516 wrote to memory of 1716 1516 cmd.exe 28 PID 1516 wrote to memory of 1716 1516 cmd.exe 28 PID 1516 wrote to memory of 1716 1516 cmd.exe 28 PID 1516 wrote to memory of 1716 1516 cmd.exe 28 PID 1112 wrote to memory of 1964 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 29 PID 1112 wrote to memory of 1964 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 29 PID 1112 wrote to memory of 1964 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 29 PID 1112 wrote to memory of 1964 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 29 PID 1112 wrote to memory of 972 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 30 PID 1112 wrote to memory of 972 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 30 PID 1112 wrote to memory of 972 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 30 PID 1112 wrote to memory of 972 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 30 PID 1112 wrote to memory of 972 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 30 PID 1112 wrote to memory of 972 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 30 PID 1112 wrote to memory of 972 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 30 PID 1112 wrote to memory of 972 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 30 PID 1112 wrote to memory of 972 1112 522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe 30 PID 1964 wrote to memory of 2044 1964 tmp.exe 32 PID 1964 wrote to memory of 2044 1964 tmp.exe 32 PID 1964 wrote to memory of 2044 1964 tmp.exe 32 PID 1964 wrote to memory of 2044 1964 tmp.exe 32 PID 1964 wrote to memory of 2044 1964 tmp.exe 32 PID 1964 wrote to memory of 2044 1964 tmp.exe 32 PID 1964 wrote to memory of 2044 1964 tmp.exe 32 PID 1964 wrote to memory of 2044 1964 tmp.exe 32 PID 1964 wrote to memory of 2044 1964 tmp.exe 32 PID 1964 wrote to memory of 2044 1964 tmp.exe 32 PID 1964 wrote to memory of 1988 1964 tmp.exe 34 PID 1964 wrote to memory of 1988 1964 tmp.exe 34 PID 1964 wrote to memory of 1988 1964 tmp.exe 34 PID 1964 wrote to memory of 1988 1964 tmp.exe 34 PID 1964 wrote to memory of 1988 1964 tmp.exe 34 PID 1964 wrote to memory of 1988 1964 tmp.exe 34 PID 1964 wrote to memory of 1988 1964 tmp.exe 34 PID 1964 wrote to memory of 1988 1964 tmp.exe 34 PID 1964 wrote to memory of 1988 1964 tmp.exe 34 PID 1964 wrote to memory of 1988 1964 tmp.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe"C:\Users\Admin\AppData\Local\Temp\522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\buyrN\fefu.exe.lnk" /f3⤵PID:1716
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpDB81.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2044
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp88A2.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:1988
-
-
-
C:\Users\Admin\AppData\Local\Temp\522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe"C:\Users\Admin\AppData\Local\Temp\522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f.exe"2⤵PID:972
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
552KB
MD5d2570e352cbfe33f2bad04befa62c5d6
SHA1b8e952d44cdbf5cf4211ad1602087f3f5e256a0a
SHA256291cb8705900743c0ca5e9e6dd124319642234aeb31b6cd3c3ac6e5571692ad0
SHA512bbd883617ce5bd48edba93daab5872be70adb85d2006f712b8e20ebf74954f0b6c50b0a0eecdab0a08b341eb832ab403b35d1aebc8d789dc6235cf5d4ebe7718
-
Filesize
552KB
MD5d2570e352cbfe33f2bad04befa62c5d6
SHA1b8e952d44cdbf5cf4211ad1602087f3f5e256a0a
SHA256291cb8705900743c0ca5e9e6dd124319642234aeb31b6cd3c3ac6e5571692ad0
SHA512bbd883617ce5bd48edba93daab5872be70adb85d2006f712b8e20ebf74954f0b6c50b0a0eecdab0a08b341eb832ab403b35d1aebc8d789dc6235cf5d4ebe7718
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.3MB
MD55e01622448297de584b36419c58a5cad
SHA141666daf497c2997e0c326a22a0d87d2d421e602
SHA256522ec4c87221e3f7047ee0fe3eeee288eab1298a7abf950120294e3a21e23b9f
SHA512a7cb35c81d272d0218cdfe6ae46484bc993049a19a78275876ef2512107bca738c548779845a7e20f51714e6181ad6181e40382424e01007a66d730265020a44
-
Filesize
552KB
MD5d2570e352cbfe33f2bad04befa62c5d6
SHA1b8e952d44cdbf5cf4211ad1602087f3f5e256a0a
SHA256291cb8705900743c0ca5e9e6dd124319642234aeb31b6cd3c3ac6e5571692ad0
SHA512bbd883617ce5bd48edba93daab5872be70adb85d2006f712b8e20ebf74954f0b6c50b0a0eecdab0a08b341eb832ab403b35d1aebc8d789dc6235cf5d4ebe7718