Analysis
-
max time kernel
18s -
max time network
24s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-12-2024 04:25
General
-
Target
Aimbot MTA.exe
-
Size
3.3MB
-
MD5
232fbce8fc20397039e7115d6736c5f4
-
SHA1
ec3f9e41474a0e2597c5aec4be25158ccd2d4c68
-
SHA256
f9a036faaf0d8069cad71070e3327f2b6318e7026338c32eb46dc23c18ab1291
-
SHA512
b00d44a3fc0685b917a50008d66efd44c697692a7f02b2bc18f3c325642a8bb94d5966bd66d21fa045aa24d02a88600b3b66122e3a3f6309b3854f6820bc41de
-
SSDEEP
49152:hvSI22SsaNYfdPBldt698dBcjHbx6EMkok/JKooGdaTHHB72eh2NT:hv/22SsaNYfdPBldt6+dBcjHbxj9
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
WindowsUpdate.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowsUpdate
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/1984-1-0x0000000000590000-0x00000000008E6000-memory.dmp family_quasar behavioral1/files/0x00290000000460e9-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 216 WindowsUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1848 schtasks.exe 780 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1984 Aimbot MTA.exe Token: SeDebugPrivilege 216 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 216 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1984 wrote to memory of 1848 1984 Aimbot MTA.exe 82 PID 1984 wrote to memory of 1848 1984 Aimbot MTA.exe 82 PID 1984 wrote to memory of 216 1984 Aimbot MTA.exe 84 PID 1984 wrote to memory of 216 1984 Aimbot MTA.exe 84 PID 216 wrote to memory of 780 216 WindowsUpdate.exe 87 PID 216 wrote to memory of 780 216 WindowsUpdate.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Aimbot MTA.exe"C:\Users\Admin\AppData\Local\Temp\Aimbot MTA.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1848
-
-
C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:780
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5232fbce8fc20397039e7115d6736c5f4
SHA1ec3f9e41474a0e2597c5aec4be25158ccd2d4c68
SHA256f9a036faaf0d8069cad71070e3327f2b6318e7026338c32eb46dc23c18ab1291
SHA512b00d44a3fc0685b917a50008d66efd44c697692a7f02b2bc18f3c325642a8bb94d5966bd66d21fa045aa24d02a88600b3b66122e3a3f6309b3854f6820bc41de