Analysis

  • max time kernel
    159s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2024 15:15

General

  • Target

    https://samples.vx-underground.org/Samples/Families/Azorult/571de4698edff95c328d3521b11e800a3b9659ad55281dd7729b2ce2210ac931.7z

Malware Config

Extracted

Family

azorult

C2

http://185.189.151.50/7yhnm434/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://samples.vx-underground.org/Samples/Families/Azorult/571de4698edff95c328d3521b11e800a3b9659ad55281dd7729b2ce2210ac931.7z
    1⤵
      PID:1420
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=4140 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:1
      1⤵
        PID:4068
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=3780 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:1
        1⤵
          PID:2908
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4532 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:1780
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --mojo-platform-channel-handle=5404 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:5056
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=5488 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:1
              1⤵
                PID:3796
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=4500 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
                1⤵
                  PID:452
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6308 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
                  1⤵
                    PID:540
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --mojo-platform-channel-handle=5584 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:1
                    1⤵
                      PID:4508
                    • C:\Program Files\7-Zip\7zFM.exe
                      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\571de4698edff95c328d3521b11e800a3b9659ad55281dd7729b2ce2210ac931.7z"
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      PID:1700
                    • C:\Program Files\7-Zip\7zFM.exe
                      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\571de4698edff95c328d3521b11e800a3b9659ad55281dd7729b2ce2210ac931.7z"
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      PID:4316
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5036 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
                      1⤵
                        PID:2080
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                        1⤵
                        • Enumerates system info in registry
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:3392
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ff97c662e98,0x7ff97c662ea4,0x7ff97c662eb0
                          2⤵
                            PID:2500
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2268 --field-trial-handle=2272,i,4922243832351834867,10013803806330073580,262144 --variations-seed-version /prefetch:2
                            2⤵
                              PID:1428
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3292 --field-trial-handle=2272,i,4922243832351834867,10013803806330073580,262144 --variations-seed-version /prefetch:3
                              2⤵
                                PID:3016
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3472 --field-trial-handle=2272,i,4922243832351834867,10013803806330073580,262144 --variations-seed-version /prefetch:8
                                2⤵
                                  PID:1584
                                • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4412 --field-trial-handle=2272,i,4922243832351834867,10013803806330073580,262144 --variations-seed-version /prefetch:8
                                  2⤵
                                    PID:1360
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4412 --field-trial-handle=2272,i,4922243832351834867,10013803806330073580,262144 --variations-seed-version /prefetch:8
                                    2⤵
                                      PID:3984
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4588 --field-trial-handle=2272,i,4922243832351834867,10013803806330073580,262144 --variations-seed-version /prefetch:8
                                      2⤵
                                        PID:4348
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4012 --field-trial-handle=2272,i,4922243832351834867,10013803806330073580,262144 --variations-seed-version /prefetch:8
                                        2⤵
                                          PID:1700
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2548 --field-trial-handle=2272,i,4922243832351834867,10013803806330073580,262144 --variations-seed-version /prefetch:8
                                          2⤵
                                            PID:1360
                                        • C:\Users\Admin\Desktop\571de4698edff95c328d3521b11e800a3b9659ad55281dd7729b2ce2210ac931.exe
                                          "C:\Users\Admin\Desktop\571de4698edff95c328d3521b11e800a3b9659ad55281dd7729b2ce2210ac931.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5048

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Discovery

                                        Query Registry

                                        1
                                        T1012

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                          Filesize

                                          280B

                                          MD5

                                          49c35d51fc2125e7395d7f701f271f13

                                          SHA1

                                          8c94f78e54ce2d9fc61be92630104bc1067ab61e

                                          SHA256

                                          ea5b313232e5ba25107db96822a94b69d1007a42235e0273a350a86867fa7a5a

                                          SHA512

                                          4c09d2404d3f350f257ff052c8871391848b9967491c18ee28216815c77d6ca297aa7e34a040eb04dd88fa2748c6d1f47e052a2804de497c975c145850d52d23

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json
                                          Filesize

                                          2B

                                          MD5

                                          99914b932bd37a50b983c5e7c90ae93b

                                          SHA1

                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                          SHA256

                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                          SHA512

                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          2KB

                                          MD5

                                          679975d23d15a3e3e3598c8d6c87e2b0

                                          SHA1

                                          75ce33efc520b08b9aa0f770a03e25358360ff08

                                          SHA256

                                          3c4e5749fdbda4700af84abfc5d6483531ed7d096228529274a910bec60a77ac

                                          SHA512

                                          748360d842d7a1b018cfdc77b3e9b56f9c546d0f471fab3414ee6949110b936c6f676ef6bcdd479984fb66c09e7651dbe9424b4af306f8c47be28d1bd52098fd

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          2KB

                                          MD5

                                          f050d3dfcc71713b6ea9185da2d1c0e1

                                          SHA1

                                          8e7d4ab5db914bd9507542a341385c90154ba7d8

                                          SHA256

                                          c5329e09e23048584f92146f3075292d43183dc67f472dc470e79cb3a07a56c1

                                          SHA512

                                          1f99fe64527f22b9a1d391dde66f4a557140beac73b00756c9f4a8148621cc9d60933bf65e774b3fb91b6407343e9403202b098c56b629b2bcdfa6c4cc15c8de

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                                          Filesize

                                          2B

                                          MD5

                                          d751713988987e9331980363e24189ce

                                          SHA1

                                          97d170e1550eee4afc0af065b78cda302a97674c

                                          SHA256

                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                          SHA512

                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                                          Filesize

                                          40B

                                          MD5

                                          20d4b8fa017a12a108c87f540836e250

                                          SHA1

                                          1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                          SHA256

                                          6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                          SHA512

                                          507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          11KB

                                          MD5

                                          45d85e4349d30fa9eda93087e529b6b1

                                          SHA1

                                          a5aed29dd161f2226146f8a2a3167790b3eb0abd

                                          SHA256

                                          097b8d9d4804f3a6961198ec84b851a513da6bdf50150e3162c542bd3b302d9f

                                          SHA512

                                          569f531f58963df847320b588571bd54d3602be5134053905613bc6b1e825f9628a4ee3924359c56e4e7775b7e31b1398d6f9789f48217773f9cdbbd4024cc7d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                          Filesize

                                          30KB

                                          MD5

                                          661935337513b661db2fc580ee65536c

                                          SHA1

                                          ab5017f62320a4464fa489e760088bed1ddf298a

                                          SHA256

                                          607ae451a25b58e1e827c09ae8cc2a90549773d77584874be447ea5912f5c41c

                                          SHA512

                                          433348ca4fc5ea09a2ab2a94513938bdea0993d4f9493c3e46afdaed477502844f268cac65707fe6b89145daea427449bb3d75fbf4bc9434ef6c27f6efd2c988

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                          Filesize

                                          56KB

                                          MD5

                                          5daa6a44dda90a2731915de1446a175c

                                          SHA1

                                          eadc40ad49c7726ec5a58566f53d97d5d7b412aa

                                          SHA256

                                          0b8c2a6787c9aec3e14ce45fc5e32b09b7c2f32dea27a8fcbf9ac6faf6326b3f

                                          SHA512

                                          913be4f1d4e54ae60c4531255ddb319e5e2426be4ffead65c2d93992ec76b9b8355d6eb325bf65ddd6ad6fa1a352d45b18c59b07587c490c5e676bfffcd65fb9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                          Filesize

                                          66KB

                                          MD5

                                          1d5e589d1c3c1917d9f0db35350f509f

                                          SHA1

                                          e79c3858fbb44d1d8385c8b4111b7f02d44947e1

                                          SHA256

                                          03fa6a2382db02be08b340d889cec7dbb7cc9591c322f3195b9c142dc6231e8a

                                          SHA512

                                          d1b3587b688d7c2937b16666feb7597f0489dcecfdc0e7865f9580765a724ad02e20a82a5644f2dde2f736a9d6a398a31790b1eee51aad2c5f6b68f193f94f3c

                                        • C:\Users\Admin\Desktop\571de4698edff95c328d3521b11e800a3b9659ad55281dd7729b2ce2210ac931.exe
                                          Filesize

                                          1.2MB

                                          MD5

                                          c437c1a388584c9777ed9f6b0e1fc892

                                          SHA1

                                          0b7a465e6e0141d2f11771f54f47a2d8d1c9ab76

                                          SHA256

                                          05494af6ede12d33830fd514d50a830079f2c5bc1cb891efaceb6d1fa8eab5c1

                                          SHA512

                                          ec044d7db61a1f7ee226749bdec73fdb66aca91089f2dd495838aff766dd999f12e7950f848591a1e18f5b3f99b616518ac9bc770f20c5d4c0a126d4cf7fbc1d

                                        • C:\Users\Admin\Desktop\571de4698edff95c328d3521b11e800a3b9659ad55281dd7729b2ce2210ac931.exe
                                          Filesize

                                          807KB

                                          MD5

                                          5e51f4049f0044fbdfa520ea594a3442

                                          SHA1

                                          10c4dcda7c29fc71fb66c0befb290a8222bcb5af

                                          SHA256

                                          88c3e1a9dc0bd48f3c466d713279a3dffdab2b3d46f9912ba862042eb07fce6f

                                          SHA512

                                          69296aea52b677af20990fb63296125ba956c9d60046a1d11e399acd7300aa2c5e0ed6beb3eae058806985bdbf19c9db54ab4125cff9151d683fad619a4ad563

                                        • \??\pipe\crashpad_3392_WFXCZWVVAIPLGVVX
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/5048-139-0x0000000000400000-0x0000000000BA7000-memory.dmp
                                          Filesize

                                          7.7MB

                                        • memory/5048-142-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5048-141-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5048-143-0x0000000000400000-0x0000000000BA7000-memory.dmp
                                          Filesize

                                          7.7MB

                                        • memory/5048-155-0x0000000000400000-0x0000000000BA7000-memory.dmp
                                          Filesize

                                          7.7MB