Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2024 07:45

General

  • Target

    noncontemptuously.exe

  • Size

    404KB

  • MD5

    729c57440e69f1255a83e16d8f29f182

  • SHA1

    653e1e252dac7dafcd7fb7d09b1f739ee906216b

  • SHA256

    e8b6c66f884a6d398bfd6e86ee4af88673a9e6f50767e195288c3bdafbaaa205

  • SHA512

    659dbe3b4aaa173a0a85614331327825056791475eb2235b936c7bd6c4211050077c1c9a0e3e2d11900a00956faf7f937d385db30af4f61f39769a0fceee3ee0

  • SSDEEP

    6144:h4t6Lsvq5WSBHoKC/Y3Y/kclNOmLNWnC8MwMLpXog6cjmSlJe:hkvqcSBHoKCAY/kclNOC4MQpcCoJ

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\noncontemptuously.exe
    "C:\Users\Admin\AppData\Local\Temp\noncontemptuously.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\Temp\noncontemptuously.exe
      "C:\Users\Admin\AppData\Local\Temp\noncontemptuously.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4200
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "noncontemptuously.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Windows\SysWOW64\timeout.exe
          C:\Windows\system32\timeout.exe 3
          4⤵
          • Delays execution with timeout.exe
          PID:1564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2426105F\mozglue.dll

    Filesize

    135KB

    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • C:\Users\Admin\AppData\Local\Temp\2426105F\msvcp140.dll

    Filesize

    429KB

    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\Users\Admin\AppData\Local\Temp\2426105F\nss3.dll

    Filesize

    1.2MB

    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • C:\Users\Admin\AppData\Local\Temp\2426105F\vcruntime140.dll

    Filesize

    81KB

    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Temp\nsz4612.tmp\System.dll

    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • C:\Users\Admin\AppData\Local\Temp\nsz4612.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    42b064366f780c1f298fa3cb3aeae260

    SHA1

    5b0349db73c43f35227b252b9aa6555f5ede9015

    SHA256

    c13104552b8b553159f50f6e2ca45114493397a6fa4bf2cbb960c4a2bbd349ab

    SHA512

    50d8f4f7a3ff45d5854741e7c4153fa13ee1093bafbe9c2adc60712ed2fb505c9688dd420d75aaea1b696da46b6beccc232e41388bc2a16b1f9eea1832df1cd7

  • C:\Users\Admin\AppData\Local\Temp\nsz4612.tmp\nsExec.dll

    Filesize

    6KB

    MD5

    b55f7f1b17c39018910c23108f929082

    SHA1

    1601f1cc0d0d6bcf35799b7cd15550cd01556172

    SHA256

    c4c6fe032f3cd8b31528d7b99661f85ee22cb78746aee98ec568431d4f5043f7

    SHA512

    d652f2b09396ef7b9181996c4700b25840ceaa6c1c10080a55ce3db4c25d8d85f00a21e747f9d14a3374be4cdd4ea829a18d7de9b27b13b5e304447f3e9268fa

  • memory/4200-27-0x00000000773A5000-0x00000000773A6000-memory.dmp

    Filesize

    4KB

  • memory/4200-26-0x0000000077388000-0x0000000077389000-memory.dmp

    Filesize

    4KB

  • memory/4200-37-0x0000000072D00000-0x0000000073F54000-memory.dmp

    Filesize

    18.3MB

  • memory/4200-38-0x0000000000060000-0x0000000000087000-memory.dmp

    Filesize

    156KB

  • memory/4200-25-0x00000000004A0000-0x00000000013AA000-memory.dmp

    Filesize

    15.0MB

  • memory/4200-100-0x0000000072D00000-0x0000000073F54000-memory.dmp

    Filesize

    18.3MB

  • memory/4200-149-0x0000000072D00000-0x0000000073F54000-memory.dmp

    Filesize

    18.3MB

  • memory/4200-150-0x00000000004A0000-0x00000000013AA000-memory.dmp

    Filesize

    15.0MB

  • memory/4200-151-0x0000000077301000-0x0000000077421000-memory.dmp

    Filesize

    1.1MB

  • memory/5056-24-0x0000000010000000-0x0000000010006000-memory.dmp

    Filesize

    24KB

  • memory/5056-23-0x0000000077301000-0x0000000077421000-memory.dmp

    Filesize

    1.1MB

  • memory/5056-22-0x0000000005290000-0x000000000619A000-memory.dmp

    Filesize

    15.0MB