Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 21:04
Static task
static1
Behavioral task
behavioral1
Sample
573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe
Resource
win7-20241010-en
General
-
Target
573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe
-
Size
23KB
-
MD5
5beee0f2a1e0a366260a7c5da4f5e05b
-
SHA1
2e21a37b420f1922883666aa5477ee6ec6d848cc
-
SHA256
573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829
-
SHA512
4b3c68bb3894ce1a30b33dc3f45a4e6e4bf69d5d938ce8073d0a1a713b76abae96f85d244a6b4d8f4177bf4c7a90637c41eadf290a7eb76dd79cadde94beb61a
-
SSDEEP
384:/3Eh9xqX7jumYaNb6SxZLIXYQPhMVDrgHa/Dw1IFodlabry/labryJT:MhjgumLNblmOKwk1IOany9anyJT
Malware Config
Extracted
http://mafube45655731.ngrok.io/web/upload.php
Signatures
-
Hawkeye family
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe -
pid Process 2084 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whoami.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systeminfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2856 ipconfig.exe 2896 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2884 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2084 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2872 whoami.exe Token: SeDebugPrivilege 2896 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2084 2060 573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe 30 PID 2060 wrote to memory of 2084 2060 573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe 30 PID 2060 wrote to memory of 2084 2060 573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe 30 PID 2060 wrote to memory of 2084 2060 573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe 30 PID 2084 wrote to memory of 2820 2084 powershell.exe 33 PID 2084 wrote to memory of 2820 2084 powershell.exe 33 PID 2084 wrote to memory of 2820 2084 powershell.exe 33 PID 2084 wrote to memory of 2820 2084 powershell.exe 33 PID 2820 wrote to memory of 2872 2820 cmd.exe 34 PID 2820 wrote to memory of 2872 2820 cmd.exe 34 PID 2820 wrote to memory of 2872 2820 cmd.exe 34 PID 2820 wrote to memory of 2872 2820 cmd.exe 34 PID 2820 wrote to memory of 2884 2820 cmd.exe 35 PID 2820 wrote to memory of 2884 2820 cmd.exe 35 PID 2820 wrote to memory of 2884 2820 cmd.exe 35 PID 2820 wrote to memory of 2884 2820 cmd.exe 35 PID 2820 wrote to memory of 2856 2820 cmd.exe 38 PID 2820 wrote to memory of 2856 2820 cmd.exe 38 PID 2820 wrote to memory of 2856 2820 cmd.exe 38 PID 2820 wrote to memory of 2856 2820 cmd.exe 38 PID 2820 wrote to memory of 2896 2820 cmd.exe 39 PID 2820 wrote to memory of 2896 2820 cmd.exe 39 PID 2820 wrote to memory of 2896 2820 cmd.exe 39 PID 2820 wrote to memory of 2896 2820 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe"C:\Users\Admin\AppData\Local\Temp\573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe"1⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -executionpolicy bypass -command .\racoon.ps12⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "whoami.exe && systeminfo.exe && ipconfig.exe && netstat.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\whoami.exewhoami.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\SysWOW64\systeminfo.exesysteminfo.exe4⤵
- System Location Discovery: System Language Discovery
- Gathers system information
PID:2884
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig.exe4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2856
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat.exe4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a0146816abaee7974677ead777875c71
SHA1707cd7ac46e67f778489fa626e1975aa1072e633
SHA25697c934083b11373c5cd2992d4d1d15675a24c81f207831f0b45b3861660bca29
SHA512f8b91c33aaf90f35b50adfe8207e3edb425e7eea9015fe65e405851acedf1d372d84fe90ffca6d287a798e5cc613d66e7e4c8da7d3c714878860ba9553d1e2a5