MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 32d9547e28d4de02e5a227d1ce6db55ab2bbcb9179ecb2985a9a43a1371898b5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 18 File information Comments 1

SHA256 hash: 32d9547e28d4de02e5a227d1ce6db55ab2bbcb9179ecb2985a9a43a1371898b5
SHA3-384 hash: fbd5337474ad249f6b3cbca7d1ec2288ffec67f6f9e3e3c8dc4dd38ac63432921dc3934d31bc256a79250d35162ffb4c
SHA1 hash: bdadd3185cab4d7ce9100fcc84a07f34acd4a522
MD5 hash: c582733262840d2612e7c7204240ba57
humanhash: triple-yellow-vermont-cardinal
File name:c582733262840d2612e7c7204240ba57
Download: download sample
Signature QuasarRAT
File size:356'352 bytes
First seen:2021-12-07 12:16:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'643 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 6144:UuqQ4i1FFiEK7RTnI3qFoEQbSmXn55pHA6MEC:TpliVTn6qTPmrBA6PC
Threatray 265 similar samples on MalwareBazaar
TLSH T121748D5373A4E93BD5FD1B3AE43606058BB0D407BA1AE38B5A5855BA3D133868D803F7
Reporter zbetcheckin
Tags:32 exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c582733262840d2612e7c7204240ba57
Verdict:
Malicious activity
Analysis date:
2021-12-07 12:24:43 UTC
Tags:
rat quasar evasion trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Setting a keyboard event handler
Creating a file in the %AppData% subdirectories
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm emotet fingerprint greyware keylogger obfuscated packed quasar quasarrat rat stealer stealer vermin xrat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Yara detected Quasar RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Quasar
Status:
Malicious
First seen:
2021-12-05 07:31:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
38 of 45 (84.44%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:gz spyware trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Looks up external IP address via web service
Quasar RAT
Malware Config
C2 Extraction:
libermanbrice.freemyip.com:6666
Unpacked files
SH256 hash:
32d9547e28d4de02e5a227d1ce6db55ab2bbcb9179ecb2985a9a43a1371898b5
MD5 hash:
c582733262840d2612e7c7204240ba57
SHA1 hash:
bdadd3185cab4d7ce9100fcc84a07f34acd4a522
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CN_disclosed_20180208_KeyLogger_1
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details
Rule name:CN_disclosed_20180208_KeyLogger_1_RID3227
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:MALWARE_Win_QuasarRAT
Author:ditekSHen
Description:QuasarRAT payload
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MAL_QuasarRAT_May19_1_RID2E1E
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Quasar
Author:JPCERT/CC Incident Response Group
Description:detect QuasarRAT in memory
Rule name:Quasar_RAT_1
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Quasar_RAT_1_RID2B54
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Quasar_RAT_2
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Quasar_RAT_2_RID2B55
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Vermin_Keylogger_Jan18_1
Author:Florian Roth
Description:Detects Vermin Keylogger
Reference:https://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/
Rule name:xRAT_1
Author:Florian Roth
Description:Detects Patchwork malware
Reference:https://goo.gl/Pg3P4W
Rule name:xRAT_1_RID2900
Author:Florian Roth
Description:Detects Patchwork malware
Reference:https://goo.gl/Pg3P4W

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe 32d9547e28d4de02e5a227d1ce6db55ab2bbcb9179ecb2985a9a43a1371898b5

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-12-07 12:16:45 UTC

url : hxxp://orbitprotector.com/ETXNUQP.exe