Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2024 07:45

General

  • Target

    noncontemptuously.exe

  • Size

    404KB

  • MD5

    729c57440e69f1255a83e16d8f29f182

  • SHA1

    653e1e252dac7dafcd7fb7d09b1f739ee906216b

  • SHA256

    e8b6c66f884a6d398bfd6e86ee4af88673a9e6f50767e195288c3bdafbaaa205

  • SHA512

    659dbe3b4aaa173a0a85614331327825056791475eb2235b936c7bd6c4211050077c1c9a0e3e2d11900a00956faf7f937d385db30af4f61f39769a0fceee3ee0

  • SSDEEP

    6144:h4t6Lsvq5WSBHoKC/Y3Y/kclNOmLNWnC8MwMLpXog6cjmSlJe:hkvqcSBHoKCAY/kclNOC4MQpcCoJ

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\noncontemptuously.exe
    "C:\Users\Admin\AppData\Local\Temp\noncontemptuously.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\noncontemptuously.exe
      "C:\Users\Admin\AppData\Local\Temp\noncontemptuously.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      PID:3004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabA2B7.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA308.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\nsy48A5.tmp\System.dll

    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • \Users\Admin\AppData\Local\Temp\nsy48A5.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    42b064366f780c1f298fa3cb3aeae260

    SHA1

    5b0349db73c43f35227b252b9aa6555f5ede9015

    SHA256

    c13104552b8b553159f50f6e2ca45114493397a6fa4bf2cbb960c4a2bbd349ab

    SHA512

    50d8f4f7a3ff45d5854741e7c4153fa13ee1093bafbe9c2adc60712ed2fb505c9688dd420d75aaea1b696da46b6beccc232e41388bc2a16b1f9eea1832df1cd7

  • \Users\Admin\AppData\Local\Temp\nsy48A5.tmp\nsExec.dll

    Filesize

    6KB

    MD5

    b55f7f1b17c39018910c23108f929082

    SHA1

    1601f1cc0d0d6bcf35799b7cd15550cd01556172

    SHA256

    c4c6fe032f3cd8b31528d7b99661f85ee22cb78746aee98ec568431d4f5043f7

    SHA512

    d652f2b09396ef7b9181996c4700b25840ceaa6c1c10080a55ce3db4c25d8d85f00a21e747f9d14a3374be4cdd4ea829a18d7de9b27b13b5e304447f3e9268fa

  • memory/2428-24-0x0000000077190000-0x0000000077339000-memory.dmp

    Filesize

    1.7MB

  • memory/2428-26-0x0000000010000000-0x0000000010006000-memory.dmp

    Filesize

    24KB

  • memory/2428-27-0x0000000003870000-0x000000000477A000-memory.dmp

    Filesize

    15.0MB

  • memory/2428-25-0x0000000077380000-0x0000000077456000-memory.dmp

    Filesize

    856KB

  • memory/2428-23-0x0000000003870000-0x000000000477A000-memory.dmp

    Filesize

    15.0MB

  • memory/3004-28-0x00000000004A0000-0x00000000013AA000-memory.dmp

    Filesize

    15.0MB

  • memory/3004-29-0x0000000077190000-0x0000000077339000-memory.dmp

    Filesize

    1.7MB

  • memory/3004-30-0x00000000773B6000-0x00000000773B7000-memory.dmp

    Filesize

    4KB

  • memory/3004-84-0x0000000072710000-0x0000000073772000-memory.dmp

    Filesize

    16.4MB

  • memory/3004-85-0x0000000072710000-0x0000000073772000-memory.dmp

    Filesize

    16.4MB

  • memory/3004-86-0x0000000072710000-0x0000000073772000-memory.dmp

    Filesize

    16.4MB

  • memory/3004-87-0x00000000004A0000-0x00000000013AA000-memory.dmp

    Filesize

    15.0MB

  • memory/3004-88-0x0000000077380000-0x0000000077456000-memory.dmp

    Filesize

    856KB