Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
09/09/2022, 18:55
Behavioral task
behavioral1
Sample
xbatrat.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
xbatrat.exe
Resource
win10v2004-20220812-en
General
-
Target
xbatrat.exe
-
Size
502KB
-
MD5
1b99c3604d4eb55f98c6636b0ce14b65
-
SHA1
28cd7c17f63e7b9648fca117c3ad4a05efb06066
-
SHA256
e3b41c65b9ee28473b4487dc2879f7a2fe3ce33b52c1e4d351150a2f711c7026
-
SHA512
6c2eca1c7bd21d954e51ee0dfe9989160bf1a1fbd04cf68b5260cadf55171346d1f4a6e20d951edf5cd4021999a60e3784d0e91268bc3725a5c95188b247ec23
-
SSDEEP
6144:sTEgdc0YuXAGbgiIN2RSBxddqWU8M2MYMFsZ/wcETOb8F991AAZcTR3X:sTEgdfYsbgdHMILODpJAUcdX
Malware Config
Extracted
quasar
1.4.0
xbatrattest
70.70.19.220:4782
70.70.19.220:4753
5ffbb4f2-1bd6-4f75-92b6-cb1256f7a126
-
encryption_key
45C5892F7FC83E096480FE9D090E9A8D064D660F
-
install_name
Javart.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Java
-
subdirectory
Java48
Signatures
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/memory/832-54-0x00000000003C0000-0x0000000000444000-memory.dmp family_quasar behavioral1/files/0x000b0000000122d6-58.dat family_quasar behavioral1/files/0x000b0000000122d6-59.dat family_quasar behavioral1/memory/1072-60-0x0000000000270000-0x00000000002F4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1072 Javart.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Java48\Javart.exe xbatrat.exe File opened for modification C:\Program Files\Java48\Javart.exe xbatrat.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1132 schtasks.exe 520 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 832 xbatrat.exe Token: SeDebugPrivilege 1072 Javart.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1072 Javart.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 832 wrote to memory of 1132 832 xbatrat.exe 28 PID 832 wrote to memory of 1132 832 xbatrat.exe 28 PID 832 wrote to memory of 1132 832 xbatrat.exe 28 PID 832 wrote to memory of 1072 832 xbatrat.exe 30 PID 832 wrote to memory of 1072 832 xbatrat.exe 30 PID 832 wrote to memory of 1072 832 xbatrat.exe 30 PID 1072 wrote to memory of 520 1072 Javart.exe 31 PID 1072 wrote to memory of 520 1072 Javart.exe 31 PID 1072 wrote to memory of 520 1072 Javart.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\xbatrat.exe"C:\Users\Admin\AppData\Local\Temp\xbatrat.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Java" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\xbatrat.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1132
-
-
C:\Program Files\Java48\Javart.exe"C:\Program Files\Java48\Javart.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Java" /sc ONLOGON /tr "C:\Program Files\Java48\Javart.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:520
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD51b99c3604d4eb55f98c6636b0ce14b65
SHA128cd7c17f63e7b9648fca117c3ad4a05efb06066
SHA256e3b41c65b9ee28473b4487dc2879f7a2fe3ce33b52c1e4d351150a2f711c7026
SHA5126c2eca1c7bd21d954e51ee0dfe9989160bf1a1fbd04cf68b5260cadf55171346d1f4a6e20d951edf5cd4021999a60e3784d0e91268bc3725a5c95188b247ec23
-
Filesize
502KB
MD51b99c3604d4eb55f98c6636b0ce14b65
SHA128cd7c17f63e7b9648fca117c3ad4a05efb06066
SHA256e3b41c65b9ee28473b4487dc2879f7a2fe3ce33b52c1e4d351150a2f711c7026
SHA5126c2eca1c7bd21d954e51ee0dfe9989160bf1a1fbd04cf68b5260cadf55171346d1f4a6e20d951edf5cd4021999a60e3784d0e91268bc3725a5c95188b247ec23