Analysis
-
max time kernel
105s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2024 23:53
Static task
static1
Behavioral task
behavioral1
Sample
f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exe
Resource
win7-20241010-en
General
-
Target
f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exe
-
Size
23KB
-
MD5
3d25d84500c967ecef3a0026dbfed410
-
SHA1
3515bef2e70722e9718edb51b4e1e9a2f80a1f0a
-
SHA256
f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489a
-
SHA512
349c3561f4e6961bbbd88c17f961ee6fcd34117b8a5664a173f8ebef0546d0b5cc05d113102730ef82907cc66b803849bf6dfd68692fc37d16a0575e4ac17d99
-
SSDEEP
384:o3Eh9xqX7jumTaNb6SxZLIXYQPhMVDrgHa/Dw1I0Q1abpyq5abpy6J6:7hjgumONblmOKwk1IXatyq5aty6J6
Malware Config
Signatures
-
Hawkeye family
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 61 3488 powershell.exe 63 3488 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exepowershell.execmd.exewhoami.exesysteminfo.exeipconfig.exeNETSTAT.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whoami.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systeminfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeNETSTAT.EXEpid Process 3824 ipconfig.exe 1428 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 3488 powershell.exe 3488 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exewhoami.exeNETSTAT.EXEdescription pid Process Token: SeDebugPrivilege 3488 powershell.exe Token: SeDebugPrivilege 1628 whoami.exe Token: SeDebugPrivilege 1428 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exepowershell.execmd.exedescription pid Process procid_target PID 1880 wrote to memory of 3488 1880 f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exe 84 PID 1880 wrote to memory of 3488 1880 f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exe 84 PID 1880 wrote to memory of 3488 1880 f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exe 84 PID 3488 wrote to memory of 3460 3488 powershell.exe 90 PID 3488 wrote to memory of 3460 3488 powershell.exe 90 PID 3488 wrote to memory of 3460 3488 powershell.exe 90 PID 3460 wrote to memory of 1628 3460 cmd.exe 91 PID 3460 wrote to memory of 1628 3460 cmd.exe 91 PID 3460 wrote to memory of 1628 3460 cmd.exe 91 PID 3460 wrote to memory of 4156 3460 cmd.exe 94 PID 3460 wrote to memory of 4156 3460 cmd.exe 94 PID 3460 wrote to memory of 4156 3460 cmd.exe 94 PID 3460 wrote to memory of 3824 3460 cmd.exe 97 PID 3460 wrote to memory of 3824 3460 cmd.exe 97 PID 3460 wrote to memory of 3824 3460 cmd.exe 97 PID 3460 wrote to memory of 1428 3460 cmd.exe 98 PID 3460 wrote to memory of 1428 3460 cmd.exe 98 PID 3460 wrote to memory of 1428 3460 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exe"C:\Users\Admin\AppData\Local\Temp\f75b89f64035020942c29ae2ff37d0f5789fa73310632e5ad951686cc9cd489aN.exe"1⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -executionpolicy bypass -command .\racoon.ps12⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "whoami.exe && systeminfo.exe && ipconfig.exe && netstat.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\whoami.exewhoami.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\SysWOW64\systeminfo.exesysteminfo.exe4⤵
- System Location Discovery: System Language Discovery
- Gathers system information
PID:4156
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig.exe4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:3824
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat.exe4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD5500d58ef9f6a679f856d0f756380d7d5
SHA15b51e885134ca5dbf78bdd3a81762196d504ae1a
SHA25615482161e2cd82078399b115a541aec70c2c269089f9ab2761a1a6197d08f2b3
SHA5128a4d73bd4d20f9fdb5389de777fe6d45d22f466ed4e635a6853cda0e507e6b07afd697c25d7f6960eb63bf880f2be301a7e1818d850bbf22889d6734e61219e7
-
Filesize
7KB
MD53e7e8a6203948ca53219b6703eb34fe7
SHA161bef28b39d04f5f7b672df9856a248bf4eba07b
SHA25673940260af414d0d95583b228863115797301bdd5760cac2f7c5253075db681a
SHA5123455192d70354d28ef3531cd90c1bfdf18389ba3db64a9fae8fbb5943f33e5f340961e67ac927d8e79076a66edff0eb06bcb1139c76927228051bda631c2e2f5