MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d83301aae4af98108f42ccbc7d9b4e3abcd65c91162fc0bfa8d4e3c86733560. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 28 File information Comments

SHA256 hash: 0d83301aae4af98108f42ccbc7d9b4e3abcd65c91162fc0bfa8d4e3c86733560
SHA3-384 hash: a886e2fa342f06f7155634f8815e192bb15907add9dc9014d55b1c0aac8aef2cc2eb1e269d166c65975f5314f6cf5329
SHA1 hash: 5ef9b84d198977bca60da829601efc9a638686c9
MD5 hash: 792356f7c40d44cb6b1b377a7b02a008
humanhash: east-gee-foxtrot-orange
File name:SecuriteInfo.com.Trojan.SuspectCRC.22361.24708
Download: download sample
Signature QuasarRAT
File size:5'334'528 bytes
First seen:2025-04-20 08:36:34 UTC
Last seen:2025-04-20 09:24:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 98304:FZKWn+ek5LTdM/9sIVbjATvMJDOf7EoAaQs2oY8SurJeM2zBrZiN:FZKW4lM/SIVeMJFWQsq8Rtelk
TLSH T19E3633877684C754C7648FF6F0C3A53691A4644BFAB3E6443A8803E21C6029EEA5BF95
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
396
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.SuspectCRC.22361.24708
Verdict:
Malicious activity
Analysis date:
2025-04-20 08:54:04 UTC
Tags:
auto-reg evasion themida crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
vmdetect autorun
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a file in the %temp% directory
Launching a process
Creating a file
Creating a process from a recently created file
Searching for analyzing tools
Creating a file in the %AppData% subdirectories
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
entropy net_reactor obfuscated obfuscated packed packed packer_detected zero
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Quasar RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1669592 Sample: SecuriteInfo.com.Trojan.Sus... Startdate: 20/04/2025 Architecture: WINDOWS Score: 100 53 wndlogon.hopto.org 2->53 55 ipwho.is 2->55 63 Malicious sample detected (through community Yara rule) 2->63 65 Multi AV Scanner detection for submitted file 2->65 67 Yara detected Quasar RAT 2->67 69 6 other signatures 2->69 11 SecuriteInfo.com.Trojan.SuspectCRC.22361.24708.exe 4 2->11         started        15 svchost.exe 2->15         started        signatures3 process4 dnsIp5 49 C:\Users\user\...\TMP00005699876341.exe, PE32 11->49 dropped 51 SecuriteInfo.com.T...22361.24708.exe.log, CSV 11->51 dropped 97 Suspicious powershell command line found 11->97 18 powershell.exe 12 11->18         started        20 wintds.exe 11->20         started        23 powershell.exe 23 11->23         started        61 127.0.0.1 unknown unknown 15->61 file6 signatures7 process8 signatures9 25 TMP00005699876341.exe 5 18->25         started        29 conhost.exe 18->29         started        71 Query firmware table information (likely to detect VMs) 20->71 73 Hides threads from debuggers 20->73 75 Tries to detect sandboxes / dynamic malware analysis system (registry check) 20->75 77 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 20->77 79 Loading BitLocker PowerShell Module 23->79 31 WmiPrvSE.exe 23->31         started        33 conhost.exe 23->33         started        process10 file11 47 C:\Users\user\AppData\Roaming\...\wintds.exe, PE32 25->47 dropped 89 Antivirus detection for dropped file 25->89 91 Detected unpacking (changes PE section rights) 25->91 93 Query firmware table information (likely to detect VMs) 25->93 95 6 other signatures 25->95 35 wintds.exe 15 2 25->35         started        39 schtasks.exe 1 25->39         started        signatures12 process13 dnsIp14 57 wndlogon.hopto.org 185.196.10.200, 48614, 49688 SIMPLECARRIERCH Switzerland 35->57 59 ipwho.is 108.181.47.111, 443, 49692 ASN852CA Canada 35->59 81 Antivirus detection for dropped file 35->81 83 Query firmware table information (likely to detect VMs) 35->83 85 Tries to detect sandboxes and other dynamic analysis tools (window names) 35->85 87 5 other signatures 35->87 41 schtasks.exe 35->41         started        43 conhost.exe 39->43         started        signatures15 process16 process17 45 conhost.exe 41->45         started       
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2025-04-19 16:33:59 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
1
AV detection:
18 of 38 (47.37%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar defense_evasion discovery execution spyware themida trojan
Behaviour
Modifies system certificate store
Scheduled Task/Job: Scheduled Task
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Executes dropped EXE
Themida packer
Command and Scripting Interpreter: PowerShell
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Quasar RAT
Quasar family
Quasar payload
Malware Config
C2 Extraction:
�lN�=�R�qv�M(�WYbkVL+��C��%�#�����1�qE��P����� ��
Unpacked files
SH256 hash:
0d83301aae4af98108f42ccbc7d9b4e3abcd65c91162fc0bfa8d4e3c86733560
MD5 hash:
792356f7c40d44cb6b1b377a7b02a008
SHA1 hash:
5ef9b84d198977bca60da829601efc9a638686c9
Malware family:
QuasarRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_Dlls
Rule name:Costura_Protobuf
Author:@bartblaze
Description:Identifies Costura and Protobuf in .NET assemblies, respectively for storing resources and (de)serialization. Seen together might indicate a suspect binary.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
Rule name:MAL_BackNet_Nov18_1
Author:Florian Roth (Nextron Systems)
Description:Detects BackNet samples
Reference:https://github.com/valsov/BackNet
Rule name:MAL_BackNet_Nov18_1_RID2D6D
Author:Florian Roth
Description:Detects BackNet samples
Reference:https://github.com/valsov/BackNet
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth (Nextron Systems)
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MAL_QuasarRAT_May19_1_RID2E1E
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe 0d83301aae4af98108f42ccbc7d9b4e3abcd65c91162fc0bfa8d4e3c86733560

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments