Analysis

  • max time kernel
    0s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2024 11:06

General

  • Target

    DOCU_957735271647895846_PDF.exe

  • Size

    618KB

  • MD5

    31730b69ca484889e8a5c1735857de26

  • SHA1

    132aa2c7565cb05760ff80752239aac47917097c

  • SHA256

    b8a5f88f60837143f18dd1494a7195ac283b91d068668d1d34b4994a8148641c

  • SHA512

    235af5322f3632cd42d3f38dfc7ddac6bd5e5e489b34f243f1ca7d4f56b672dfcb8a150f2fb48043b9fd11c8df92611bb336877d2d232a89523339708c2b252c

  • SSDEEP

    12288:MkKnLVq69Hrc82yTPZodHtRWztKK7RG1Jz8Ap2x9c8Q04fz/sGoisDsCVVLRpf/T:AQy6ONsqLRpf/O1/zijTrT

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCU_957735271647895846_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCU_957735271647895846_PDF.exe"
    1⤵
    • Drops file in Windows directory
    PID:880
    • C:\Users\Admin\AppData\Local\Temp\DOCU_957735271647895846_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\DOCU_957735271647895846_PDF.exe"
      2⤵
        PID:2660
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "DOCU_957735271647895846_PDF.exe"
          3⤵
            PID:2052
      • C:\Windows\SysWOW64\timeout.exe
        C:\Windows\system32\timeout.exe 3
        1⤵
        • Delays execution with timeout.exe
        PID:1744

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        7a7b8dbc03672e7e20949c6ac81eee73

        SHA1

        f6384019f9a91a111c52303839e9482f5463de15

        SHA256

        5981ee3f27c071dad6823890ade46a4fcaafa8a3810c8dee46768b82b27661d1

        SHA512

        640a67ebbcf3bd22f8fd97524f413c42083254444f8c7dd2e0fb9a2593a427871513a457c87d601e92d8d00fe66362c0008d444dbbc430c910655384bc4bba04

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        242B

        MD5

        dad0b5976d39a443728f5dde89005f93

        SHA1

        7d7bcbed7c5fee35875c85a11de15f768c35dfa5

        SHA256

        a726e4ddcd73da66855ec906adb5a9864c98da30de0edffb9dc20c958443ca3e

        SHA512

        67e972320f6fd69eead308a765c2753e4eaa666c8671aa5dbd7a16d797d00eca98aea955817095247cc0679125b70bcda1d00e3afea550743f403cabb334b439

      • C:\Users\Admin\AppData\Local\Temp\Tar7ED6.tmp

        Filesize

        137KB

        MD5

        0b99f45f602b060ae94b01d817836da5

        SHA1

        c115d1486a987b52df0577555bf5197e1ed1f3ad

        SHA256

        37d489f0ecd9520cb2f959b7e43b3bdf6500834dac3c7bf12d0d49fd84c423b0

        SHA512

        121a6c537973b00ed74218882c900eb598b4b9d3af08552eb83c8125d1925b383ac25ebf69a8ceeeb1bdf867971135b4d7b69d1055f6649e2c3ded5a0e39b1be

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-convert-l1-1-0.dll

        Filesize

        21KB

        MD5

        72e28c902cd947f9a3425b19ac5a64bd

        SHA1

        9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

        SHA256

        3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

        SHA512

        58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-environment-l1-1-0.dll

        Filesize

        18KB

        MD5

        ac290dad7cb4ca2d93516580452eda1c

        SHA1

        fa949453557d0049d723f9615e4f390010520eda

        SHA256

        c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382

        SHA512

        b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-filesystem-l1-1-0.dll

        Filesize

        19KB

        MD5

        aec2268601470050e62cb8066dd41a59

        SHA1

        363ed259905442c4e3b89901bfd8a43b96bf25e4

        SHA256

        7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

        SHA512

        0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-heap-l1-1-0.dll

        Filesize

        18KB

        MD5

        93d3da06bf894f4fa21007bee06b5e7d

        SHA1

        1e47230a7ebcfaf643087a1929a385e0d554ad15

        SHA256

        f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

        SHA512

        72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-locale-l1-1-0.dll

        Filesize

        18KB

        MD5

        a2f2258c32e3ba9abf9e9e38ef7da8c9

        SHA1

        116846ca871114b7c54148ab2d968f364da6142f

        SHA256

        565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

        SHA512

        e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-math-l1-1-0.dll

        Filesize

        28KB

        MD5

        8b0ba750e7b15300482ce6c961a932f0

        SHA1

        71a2f5d76d23e48cef8f258eaad63e586cfc0e19

        SHA256

        bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

        SHA512

        fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-multibyte-l1-1-0.dll

        Filesize

        25KB

        MD5

        35fc66bd813d0f126883e695664e7b83

        SHA1

        2fd63c18cc5dc4defc7ea82f421050e668f68548

        SHA256

        66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

        SHA512

        65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-runtime-l1-1-0.dll

        Filesize

        22KB

        MD5

        41a348f9bedc8681fb30fa78e45edb24

        SHA1

        66e76c0574a549f293323dd6f863a8a5b54f3f9b

        SHA256

        c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

        SHA512

        8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-stdio-l1-1-0.dll

        Filesize

        23KB

        MD5

        fefb98394cb9ef4368da798deab00e21

        SHA1

        316d86926b558c9f3f6133739c1a8477b9e60740

        SHA256

        b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

        SHA512

        57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-string-l1-1-0.dll

        Filesize

        22KB

        MD5

        404604cd100a1e60dfdaf6ecf5ba14c0

        SHA1

        58469835ab4b916927b3cabf54aee4f380ff6748

        SHA256

        73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

        SHA512

        da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-time-l1-1-0.dll

        Filesize

        20KB

        MD5

        849f2c3ebf1fcba33d16153692d5810f

        SHA1

        1f8eda52d31512ebfdd546be60990b95c8e28bfb

        SHA256

        69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

        SHA512

        44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

      • \Users\Admin\AppData\Local\Temp\85B58DF5\api-ms-win-crt-utility-l1-1-0.dll

        Filesize

        18KB

        MD5

        b52a0ca52c9c207874639b62b6082242

        SHA1

        6fb845d6a82102ff74bd35f42a2844d8c450413b

        SHA256

        a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

        SHA512

        18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

      • \Users\Admin\AppData\Local\Temp\85B58DF5\mozglue.dll

        Filesize

        135KB

        MD5

        9e682f1eb98a9d41468fc3e50f907635

        SHA1

        85e0ceca36f657ddf6547aa0744f0855a27527ee

        SHA256

        830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

        SHA512

        230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

      • \Users\Admin\AppData\Local\Temp\85B58DF5\msvcp140.dll

        Filesize

        143KB

        MD5

        5f8e4e581e33ed3e242036bf20618d4b

        SHA1

        8b7ac56c5ca9cf25daf8c3fc945ff78afc9b00ac

        SHA256

        426c44d99a4a83e71d5e9844d91eea0ea75bd842e2b1064f41e62e8d52f986da

        SHA512

        ad12967a21576fe3adc864c13509ae2b0d0771e5a0ea1c965767d249401dcd6fd5d1b8401412fbe3ba3b0f09b121fddc49d743749fdadf0c2bcdf621683a8cc2

      • \Users\Admin\AppData\Local\Temp\85B58DF5\nss3.dll

        Filesize

        256KB

        MD5

        bb10b39b9fba825b11ca5e197359e23c

        SHA1

        c1fcbffbe56d5213717a680cc9cabe90113e8deb

        SHA256

        728966cebfe7d79afd066e443dd83c8b762bf21231de3e906c28284515e8a523

        SHA512

        d5b817bc118f233736dd47141ab878f81d5256218e1640e76c5391496d1453bdcd97188f4956ec5aa2b9dca29f2bd6074e6e12246f7cfbdb4f6407aaf27071d2

      • \Users\Admin\AppData\Local\Temp\85B58DF5\vcruntime140.dll

        Filesize

        81KB

        MD5

        7587bf9cb4147022cd5681b015183046

        SHA1

        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

        SHA256

        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

        SHA512

        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

      • \Users\Admin\AppData\Local\Temp\nst15A4.tmp\System.dll

        Filesize

        11KB

        MD5

        17ed1c86bd67e78ade4712be48a7d2bd

        SHA1

        1cc9fe86d6d6030b4dae45ecddce5907991c01a0

        SHA256

        bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

        SHA512

        0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

      • memory/880-9-0x0000000077CA0000-0x0000000077E49000-memory.dmp

        Filesize

        1.7MB

      • memory/880-11-0x0000000010000000-0x0000000010006000-memory.dmp

        Filesize

        24KB

      • memory/880-10-0x0000000077E90000-0x0000000077F66000-memory.dmp

        Filesize

        856KB

      • memory/2660-12-0x0000000077CA0000-0x0000000077E49000-memory.dmp

        Filesize

        1.7MB

      • memory/2660-13-0x0000000077EC6000-0x0000000077EC7000-memory.dmp

        Filesize

        4KB

      • memory/2660-14-0x00000000004E0000-0x0000000001542000-memory.dmp

        Filesize

        16.4MB

      • memory/2660-120-0x00000000004E0000-0x0000000001542000-memory.dmp

        Filesize

        16.4MB

      • memory/2660-254-0x0000000077E90000-0x0000000077F66000-memory.dmp

        Filesize

        856KB

      • memory/2660-253-0x0000000077CA0000-0x0000000077E49000-memory.dmp

        Filesize

        1.7MB

      • memory/2660-252-0x00000000004E0000-0x0000000001542000-memory.dmp

        Filesize

        16.4MB