Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 16:45
Behavioral task
behavioral1
Sample
thenewworkingrat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
thenewworkingrat.exe
Resource
win10v2004-20241007-en
General
-
Target
thenewworkingrat.exe
-
Size
3.1MB
-
MD5
00c08053c9ec8b1575cc1dc37454ef36
-
SHA1
a41c5e4a0a07eaf751068543c0892451b06a17a1
-
SHA256
b1949d403caba3fc8addc1779b003b18fd9744f075dc9002213aa4104cdbbac1
-
SHA512
eaeefc1bdf1c4a1c98e0befced54a6dc83a1598f9d409bae6c0876447c832171e418a16b0be210d7223ee256a4f85946fdf4c4ddc7b3d6981c5ea23ef9d8998b
-
SSDEEP
98304:Pvm42pda6D+/PjlLOlZyQipVJ9RJ6I5a:nyOpTV5a
Malware Config
Extracted
quasar
1.4.1
thecoolfile
dfsgmnhsrf23456623423456-51636.portmap.host:51636
ba019940-beb5-4159-a5b2-ce0bc35ac066
-
encryption_key
B42CE86AEBA4D8818352F4D811EA7BBB472E229A
-
install_name
windows defender.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
discord
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1260-1-0x00000000008E0000-0x0000000000C04000-memory.dmp family_quasar behavioral2/files/0x000a000000023ba0-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 980 windows defender.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 448 schtasks.exe 4900 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1260 thenewworkingrat.exe Token: SeDebugPrivilege 980 windows defender.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 980 windows defender.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1260 wrote to memory of 448 1260 thenewworkingrat.exe 82 PID 1260 wrote to memory of 448 1260 thenewworkingrat.exe 82 PID 1260 wrote to memory of 980 1260 thenewworkingrat.exe 84 PID 1260 wrote to memory of 980 1260 thenewworkingrat.exe 84 PID 980 wrote to memory of 4900 980 windows defender.exe 85 PID 980 wrote to memory of 4900 980 windows defender.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\thenewworkingrat.exe"C:\Users\Admin\AppData\Local\Temp\thenewworkingrat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:448
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD500c08053c9ec8b1575cc1dc37454ef36
SHA1a41c5e4a0a07eaf751068543c0892451b06a17a1
SHA256b1949d403caba3fc8addc1779b003b18fd9744f075dc9002213aa4104cdbbac1
SHA512eaeefc1bdf1c4a1c98e0befced54a6dc83a1598f9d409bae6c0876447c832171e418a16b0be210d7223ee256a4f85946fdf4c4ddc7b3d6981c5ea23ef9d8998b