MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 371aab310f82dd4f64f09981c1d3d8974f18227c98679af43bd0559ec6752dde. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments 1

SHA256 hash: 371aab310f82dd4f64f09981c1d3d8974f18227c98679af43bd0559ec6752dde
SHA3-384 hash: 630bb9a8d78754a7de8ce2ea48350b420aee7fca813f46c1ab9611a5c0580446145d3e49d581ad6532042e703baffc0a
SHA1 hash: 5b63c4438578a99dcdfbe681d86d5914b33b6169
MD5 hash: 04a99f5b0aee36834546d1482a21d798
humanhash: oscar-speaker-neptune-hydrogen
File name:04a99f5b0aee36834546d1482a21d798
Download: download sample
Signature QuasarRAT
File size:72'192 bytes
First seen:2021-08-30 04:08:45 UTC
Last seen:2021-08-30 05:24:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 47b0da2d13e0214f54c3bd05550e8319 (1 x QuasarRAT, 1 x CoinMiner, 1 x Adware.Generic)
ssdeep 1536:JqcmDHE9l2jV5onOelkT57Y0S73jQSlfYG8Jg:3Hcolp0kf1Yfg
Threatray 15 similar samples on MalwareBazaar
TLSH T170635A43B6C20772C68146B185A239BAD775DB3A87165FC7D318D983DEA40F1CC722EA
Reporter zbetcheckin
Tags:32 exe QuasarRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
04a99f5b0aee36834546d1482a21d798
Verdict:
No threats detected
Analysis date:
2021-08-30 04:14:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Sending a UDP request
DNS request
Connection attempt
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Replacing files
Creating a window
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file
Sending a custom TCP request
Downloading the file
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
adwa.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Changes security center settings (notifications, updates, antivirus, firewall)
Drops PE files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Sigma detected: Powershell Defender Exclusion
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Yara detected BatToExe compiled binary
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 473663 Sample: JXuFklFMgb Startdate: 30/08/2021 Architecture: WINDOWS Score: 100 48 Multi AV Scanner detection for dropped file 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 .NET source code contains potential unpacker 2->52 54 5 other signatures 2->54 7 JXuFklFMgb.exe 6 2->7         started        10 svchost.exe 2->10         started        13 svchost.exe 2->13         started        16 10 other processes 2->16 process3 dnsIp4 32 C:\Users\user\AppData\Local\Temp\...\3018.bat, ASCII 7->32 dropped 18 cmd.exe 1 7->18         started        68 Changes security center settings (notifications, updates, antivirus, firewall) 10->68 46 127.0.0.1 unknown unknown 13->46 file5 signatures6 process7 signatures8 56 Suspicious powershell command line found 18->56 58 Tries to download and execute files (via powershell) 18->58 60 Adds a directory exclusion to Windows Defender 18->60 21 powershell.exe 17 18->21         started        24 IPTV-TOOLS-BY-MANZERA-AYENA.exe 18->24         started        27 powershell.exe 18->27         started        30 19 other processes 18->30 process9 dnsIp10 62 Drops PE files to the startup folder 21->62 64 Powershell drops PE file 21->64 34 C:\Users\user\...\System.Data.SQLite.dll, PE32 24->34 dropped 66 Machine Learning detection for dropped file 24->66 44 www.uplooder.net 172.67.159.16, 443, 49703 CLOUDFLARENETUS United States 27->44 36 C:\Users\...\IPTV-TOOLS-BY-MANZERA-AYENA.exe, PE32 27->36 dropped 38 C:\Users\user\AppData\...38otepad_u.exe, PE32+ 30->38 dropped 40 C:\Users\user\AppData\...xplorer_u.exe, PE32+ 30->40 dropped 42 C:\Users\user\AppData\...\Conhost_u.exe, PE32+ 30->42 dropped file11 signatures12
Threat name:
Win32.Trojan.Boxter
Status:
Malicious
First seen:
2021-08-29 19:29:54 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:titaniummc evasion spyware trojan
Behaviour
Delays execution with timeout.exe
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Enumerates physical storage devices
Drops startup file
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Sets file to hidden
Quasar Payload
Quasar RAT
Malware Config
C2 Extraction:
haberci.ddns.net:55501
Dropper Extraction:
https://www.uplooder.net/f/tl/50/5a7738ca5a4ef2f8e6ca8176c4b19309/IPTV-TOOLS-BY-MANZERA-AYENA.exe
https://www.uplooder.net/f/tl/97/292e50f9634017a81374cd6072e5f150/Explorer-uninstaller.exe
https://www.uplooder.net/img/image/97/c11c62d5eb22c23bda1e0822b498c028/conhost-uninstaller.png
https://www.uplooder.net/img/image/64/afe1378587588874f2cd7088cfe56b13/Notepad-uninstaller.png
https://www.uplooder.net/f/tl/90/70cb04997dd8db769f55cae125ee424e/svchost.exe
https://www.uplooder.net/f/tl/5/f37d6b3bf16189104c1ca9ce9103217a/Notepad.EXE
Unpacked files
SH256 hash:
371aab310f82dd4f64f09981c1d3d8974f18227c98679af43bd0559ec6752dde
MD5 hash:
04a99f5b0aee36834546d1482a21d798
SHA1 hash:
5b63c4438578a99dcdfbe681d86d5914b33b6169
Detections:
win_koadic_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_koadic_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.koadic.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe 371aab310f82dd4f64f09981c1d3d8974f18227c98679af43bd0559ec6752dde

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-30 04:08:46 UTC

url : hxxps://www.uplooder.net/f/tl/24/eda12b0cde9bc2f7e7ddfa53e5747a27/svchost.exe