Analysis
-
max time kernel
5s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 11:55
Behavioral task
behavioral1
Sample
SystemPropertiesPerformance.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SystemPropertiesPerformance.exe
Resource
win10v2004-20240802-en
General
-
Target
SystemPropertiesPerformance.exe
-
Size
2.0MB
-
MD5
abd9d4324b9bd2b4baa2cc8367ac3714
-
SHA1
59714941fa3ff42973897be78700883767c0932e
-
SHA256
59ebb60e6d9327605a7781155cd83bcd2fc86c333a971fbbed93de1013407425
-
SHA512
0f0eabde7de1d497622d8368e47690efc09c4d935eab115913a6c084c2f35291fbd19930bc00b05a3c2192abe65ac068b2463b97b1cb4f622a5aa7c8a692ad2f
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYj:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YJ
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023612-12.dat family_quasar behavioral2/memory/2556-30-0x0000000000010000-0x000000000006E000-memory.dmp family_quasar behavioral2/files/0x0007000000023616-50.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation SystemPropertiesPerformance.exe -
Executes dropped EXE 3 IoCs
pid Process 3272 vnc.exe 2556 windef.exe 4516 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\b: SystemPropertiesPerformance.exe File opened (read-only) \??\g: SystemPropertiesPerformance.exe File opened (read-only) \??\n: SystemPropertiesPerformance.exe File opened (read-only) \??\t: SystemPropertiesPerformance.exe File opened (read-only) \??\r: SystemPropertiesPerformance.exe File opened (read-only) \??\u: SystemPropertiesPerformance.exe File opened (read-only) \??\v: SystemPropertiesPerformance.exe File opened (read-only) \??\w: SystemPropertiesPerformance.exe File opened (read-only) \??\k: SystemPropertiesPerformance.exe File opened (read-only) \??\l: SystemPropertiesPerformance.exe File opened (read-only) \??\m: SystemPropertiesPerformance.exe File opened (read-only) \??\q: SystemPropertiesPerformance.exe File opened (read-only) \??\z: SystemPropertiesPerformance.exe File opened (read-only) \??\e: SystemPropertiesPerformance.exe File opened (read-only) \??\o: SystemPropertiesPerformance.exe File opened (read-only) \??\y: SystemPropertiesPerformance.exe File opened (read-only) \??\p: SystemPropertiesPerformance.exe File opened (read-only) \??\s: SystemPropertiesPerformance.exe File opened (read-only) \??\x: SystemPropertiesPerformance.exe File opened (read-only) \??\a: SystemPropertiesPerformance.exe File opened (read-only) \??\h: SystemPropertiesPerformance.exe File opened (read-only) \??\i: SystemPropertiesPerformance.exe File opened (read-only) \??\j: SystemPropertiesPerformance.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023616-50.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1652 set thread context of 3292 1652 SystemPropertiesPerformance.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 4576 3272 WerFault.exe 89 4620 4516 WerFault.exe 103 3636 2320 WerFault.exe 122 2804 4236 WerFault.exe 133 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SystemPropertiesPerformance.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SystemPropertiesPerformance.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1336 PING.EXE 1348 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1348 PING.EXE 1336 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2484 schtasks.exe 5080 schtasks.exe 3236 schtasks.exe 3140 schtasks.exe 4752 schtasks.exe 2312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1652 SystemPropertiesPerformance.exe 1652 SystemPropertiesPerformance.exe 1652 SystemPropertiesPerformance.exe 1652 SystemPropertiesPerformance.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2556 windef.exe Token: SeDebugPrivilege 4516 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4516 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1652 wrote to memory of 3272 1652 SystemPropertiesPerformance.exe 89 PID 1652 wrote to memory of 3272 1652 SystemPropertiesPerformance.exe 89 PID 1652 wrote to memory of 3272 1652 SystemPropertiesPerformance.exe 89 PID 3272 wrote to memory of 4932 3272 vnc.exe 91 PID 3272 wrote to memory of 4932 3272 vnc.exe 91 PID 1652 wrote to memory of 2556 1652 SystemPropertiesPerformance.exe 92 PID 1652 wrote to memory of 2556 1652 SystemPropertiesPerformance.exe 92 PID 1652 wrote to memory of 2556 1652 SystemPropertiesPerformance.exe 92 PID 3272 wrote to memory of 4932 3272 vnc.exe 91 PID 1652 wrote to memory of 3292 1652 SystemPropertiesPerformance.exe 95 PID 1652 wrote to memory of 3292 1652 SystemPropertiesPerformance.exe 95 PID 1652 wrote to memory of 3292 1652 SystemPropertiesPerformance.exe 95 PID 1652 wrote to memory of 3292 1652 SystemPropertiesPerformance.exe 95 PID 1652 wrote to memory of 3292 1652 SystemPropertiesPerformance.exe 95 PID 1652 wrote to memory of 3236 1652 SystemPropertiesPerformance.exe 96 PID 1652 wrote to memory of 3236 1652 SystemPropertiesPerformance.exe 96 PID 1652 wrote to memory of 3236 1652 SystemPropertiesPerformance.exe 96 PID 2556 wrote to memory of 3140 2556 windef.exe 101 PID 2556 wrote to memory of 3140 2556 windef.exe 101 PID 2556 wrote to memory of 3140 2556 windef.exe 101 PID 2556 wrote to memory of 4516 2556 windef.exe 103 PID 2556 wrote to memory of 4516 2556 windef.exe 103 PID 2556 wrote to memory of 4516 2556 windef.exe 103 PID 4516 wrote to memory of 4752 4516 winsock.exe 104 PID 4516 wrote to memory of 4752 4516 winsock.exe 104 PID 4516 wrote to memory of 4752 4516 winsock.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\SystemPropertiesPerformance.exe"C:\Users\Admin\AppData\Local\Temp\SystemPropertiesPerformance.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3272 -s 5483⤵
- Program crash
PID:4576
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3140
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\PbulT8hu2TJQ.bat" "4⤵PID:3248
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:624
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1348
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4236
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:5080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ymx3jInPCk9F.bat" "6⤵PID:2288
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:4920
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1336
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:2952
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 22766⤵
- Program crash
PID:2804
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 20084⤵
- Program crash
PID:4620
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SystemPropertiesPerformance.exe"C:\Users\Admin\AppData\Local\Temp\SystemPropertiesPerformance.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3292
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3272 -ip 32721⤵PID:1712
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4216,i,15436195446242760253,4000484513008731869,262144 --variations-seed-version --mojo-platform-channel-handle=4244 /prefetch:81⤵PID:1448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4516 -ip 45161⤵PID:4436
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:540
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:2320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 5203⤵
- Program crash
PID:3636
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3112
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2484
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵PID:4928
-
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:1828
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:2312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2320 -ip 23201⤵PID:1236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4236 -ip 42361⤵PID:3740
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:4148
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:216
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:4828
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1360
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=3076,i,15436195446242760253,4000484513008731869,262144 --variations-seed-version --mojo-platform-channel-handle=3064 /prefetch:31⤵PID:4336
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=4020,i,15436195446242760253,4000484513008731869,262144 --variations-seed-version --mojo-platform-channel-handle=1736 /prefetch:31⤵PID:180
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=3064,i,15436195446242760253,4000484513008731869,262144 --variations-seed-version --mojo-platform-channel-handle=3856 /prefetch:31⤵PID:4152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD57b1a643100e228e47d16ee6e6770028e
SHA111d3c836140fd757ada1d5a4f35590ce7e285dbf
SHA2561f6fafce36675a27ca9693b992024e2f0c425fd273bad48a31da92f524850b7f
SHA512517a1895081ac74a53d83b4b7a80b0a729255318a06f999db051cb040380adf6ba377d998b0bf541b8af679388a749d8650e889c242daf32a5dec3de13712696
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
208B
MD5f9b41fdc9285300a0965919ce36497b3
SHA16105ea9ad0d1e840ff4119a91f9b5f25eefa4918
SHA256ce04e2e7da9a97d6f55934da659b44bca7cc0085a77435b52891a0da43d13914
SHA512ebba7a7baed62164e8e799efbef6ac7e384ea0be0e7175d11e22e5465c17e5399728d7c25624d8aafb7bacc689e5cef8aab11ad92a9863a4e74f5f864db46678
-
Filesize
224B
MD5cb13134f35b7e3d105682855e33f81cd
SHA1759473f1ed7d8d168f81aecbac342c1a0fd3f23c
SHA256ce89e87253e7bfb4d997b264ad1cd8193027138e5006ac4bb69b8429dd906d75
SHA5123d680b0b2843ea116d05f00bbc19ad199db07595e7761df29f77b7ba0d584bf31127dd4e01b453ebcf9d16ccac3de2f0e6e4809dccef460076f9165077f007ff
-
Filesize
2.0MB
MD5fe48e9a01128f5ad9c4088dfc90c4e17
SHA19411b2b0fa2391f7ca498a9cc8a3a22bdce5b886
SHA25652afd9cd67f57dcb46be8bc429b31930718e450ddd50f8d61d89aca510071812
SHA512216e0e739668bdb896274eb02359a5210d783aa96898a94c93aeaa7d74aab46fb711f7e66748658f77485cf6aa7dd3114f80bfb5258e1f17d24a5f82f8c0a1ca