Analysis
-
max time kernel
137s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
14-10-2022 10:41
Static task
static1
Behavioral task
behavioral1
Sample
de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe
Resource
win10v2004-20220901-en
General
-
Target
de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe
-
Size
704KB
-
MD5
08c1234dc53beb2bf27a86b471edc2c0
-
SHA1
3c723ebfc5f418da9fb982084cebcacc02a5f2f5
-
SHA256
de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac
-
SHA512
d6b9ac57d63c38a515b87109cf2d37ea17c2a5e19e1c80de69c31db04e62690e61690aa83e8e7c265a77cd0fd8688fd2b015fac2346442c6382f41651731b7eb
-
SSDEEP
12288:TRycYktU4g/n/t0EW5A0ckOvJwQ5oalK+Geh4v6jIk6bQQ52LwRg08S5nt1/qs:txnU4gf2EW5AdHJr1kMh4vOIk6LXl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1640 NoHacker.cn.exe -
Deletes itself 1 IoCs
pid Process 764 cmd.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\NoHacker.cn.exe de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe File opened for modification C:\Windows\NoHacker.cn.exe de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe File created C:\Windows\UNINSTAL.BAT de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 996 de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe Token: SeDebugPrivilege 1640 NoHacker.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1640 NoHacker.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1640 wrote to memory of 1164 1640 NoHacker.cn.exe 28 PID 1640 wrote to memory of 1164 1640 NoHacker.cn.exe 28 PID 1640 wrote to memory of 1164 1640 NoHacker.cn.exe 28 PID 1640 wrote to memory of 1164 1640 NoHacker.cn.exe 28 PID 996 wrote to memory of 764 996 de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe 29 PID 996 wrote to memory of 764 996 de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe 29 PID 996 wrote to memory of 764 996 de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe 29 PID 996 wrote to memory of 764 996 de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe 29 PID 996 wrote to memory of 764 996 de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe 29 PID 996 wrote to memory of 764 996 de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe 29 PID 996 wrote to memory of 764 996 de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe"C:\Users\Admin\AppData\Local\Temp\de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\UNINSTAL.BAT2⤵
- Deletes itself
PID:764
-
-
C:\Windows\NoHacker.cn.exeC:\Windows\NoHacker.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1164
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
704KB
MD508c1234dc53beb2bf27a86b471edc2c0
SHA13c723ebfc5f418da9fb982084cebcacc02a5f2f5
SHA256de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac
SHA512d6b9ac57d63c38a515b87109cf2d37ea17c2a5e19e1c80de69c31db04e62690e61690aa83e8e7c265a77cd0fd8688fd2b015fac2346442c6382f41651731b7eb
-
Filesize
704KB
MD508c1234dc53beb2bf27a86b471edc2c0
SHA13c723ebfc5f418da9fb982084cebcacc02a5f2f5
SHA256de246594785814bc5abf7aa308b29d45c76ca63dfb8ea4a75c21f1cd48931bac
SHA512d6b9ac57d63c38a515b87109cf2d37ea17c2a5e19e1c80de69c31db04e62690e61690aa83e8e7c265a77cd0fd8688fd2b015fac2346442c6382f41651731b7eb
-
Filesize
250B
MD541153eb3146451fe29511254fe0cd009
SHA1fe526e37c55b48c18489b2ae6b3f82b5a78ca341
SHA25605cbbbb33371fbd1492326b1a0257294b346b3ad2183cd8b3c36213e59ee2bca
SHA512ec49c399c163e0281a6d563cdb0c4095c6a350ee0dfb6219293e19ba1fc67522c595a065fb6f43f569e7c1f206f950fa8fdc391aaae78be058ddaf750ed3a7bc