MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3d783630a9df4cc2fc3bed2bd696e006c4eb018ca419295fc1fc94010659ecac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 16 File information Comments

SHA256 hash: 3d783630a9df4cc2fc3bed2bd696e006c4eb018ca419295fc1fc94010659ecac
SHA3-384 hash: 07d26103665cbbb9e74e81c3d6a3d81020475781436314801cd5a14490c5ba779058c9b48934e6ab9893a2baa046e8e9
SHA1 hash: 1c3a427be09057fac0537645c098d6d8238fdb4b
MD5 hash: f1e588125d9d77853467073df78943d1
humanhash: robin-oregon-jersey-quiet
File name:atiflash_293.sfx.exe
Download: download sample
Signature QuasarRAT
File size:2'663'592 bytes
First seen:2021-01-11 15:29:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 24576:5HLmCiIhiXX4WL1orrVFFhkNcMtLLZw+IkSHcrvCrsAoFA2hA9oYIO6tOGSsiawO:qsWmXLMtLLqz9HkCrHkzpM7iU69c1TpG
TLSH 1DC52302FEC54471E0731D36582A6760A879BD201F28CA9F63F4A52F8B745D27A35BB3
Reporter o2genum
Tags:exe QuasarRAT


Avatar
o2genum
Distributed as a ZIP.
Packed into a RAR SFX for analysis.

Intelligence


File Origin
# of uploads :
1
# of downloads :
214
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
atiflash_293.sfx.exe
Verdict:
Malicious activity
Analysis date:
2021-01-11 15:30:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Sending a UDP request
Creating a service
Launching a service
Loading a system driver
Creating a file in the Windows subdirectories
Deleting a recently created file
Enabling autorun for a service
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.spyw.evad
Score:
54 / 100
Signature
Contains functionality to register a low level keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Obfuscated command line found
Sample is not signed and drops a device driver
Sigma detected: Suspicious Certutil Command
Submitted sample is a known malware sample
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 338081 Sample: atiflash_293.sfx.exe Startdate: 11/01/2021 Architecture: WINDOWS Score: 54 85 Obfuscated command line found 2->85 87 Uses ping.exe to sleep 2->87 89 Machine Learning detection for sample 2->89 91 2 other signatures 2->91 11 atiflash_293.sfx.exe 29 2->11         started        15 svchost.exe 1 2->15         started        17 svchost.exe 1 2->17         started        19 4 other processes 2->19 process3 file4 61 C:\Users\user\AppData\Local\...\atillk64.sys, PE32+ 11->61 dropped 63 C:\Users\user\AppData\Local\...\atikia64.sys, PE32+ 11->63 dropped 65 C:\Users\user\AppData\Local\...\atidgllk.sys, PE32 11->65 dropped 67 15 other files (none is malicious) 11->67 dropped 103 Sample is not signed and drops a device driver 11->103 21 amdvbflashWin.exe 1 4 11->21         started        signatures5 process6 file7 57 C:\Users\user\AppData\Local\...\Weakness.exe, PE32 21->57 dropped 59 C:\Users\user\AppData\Local\...\AMDVBF~1.EXE, PE32 21->59 dropped 24 Weakness.exe 1 6 21->24         started        27 AMDVBF~1.EXE 21 21->27         started        process8 file9 97 Machine Learning detection for dropped file 24->97 30 cmd.exe 1 24->30         started        32 cmd.exe 1 24->32         started        69 C:\Users\user\AppData\Local\...\atillk64.sys, PE32+ 27->69 dropped 71 C:\Users\user\AppData\Local\...\atikia64.sys, PE32+ 27->71 dropped 73 C:\Users\user\AppData\Local\...\atidgllk.sys, PE32 27->73 dropped 75 15 other files (none is malicious) 27->75 dropped 99 Contains functionality to register a low level keyboard hook 27->99 101 Sample is not signed and drops a device driver 27->101 35 amdvbflashWin.exe 27->35         started        signatures10 process11 signatures12 37 cmd.exe 2 30->37         started        40 conhost.exe 30->40         started        42 certutil.exe 2 30->42         started        83 Submitted sample is a known malware sample 32->83 44 conhost.exe 32->44         started        process13 signatures14 93 Obfuscated command line found 37->93 95 Uses ping.exe to sleep 37->95 46 PING.EXE 1 37->46         started        49 PING.EXE 1 37->49         started        51 csrss.com 37->51         started        53 2 other processes 37->53 process15 dnsIp16 77 127.0.0.1 unknown unknown 46->77 79 192.168.2.1 unknown unknown 46->79 81 GLEIgkfi.GLEIgkfi 49->81 55 csrss.com 51->55         started        process17
Threat name:
Win32.Trojan.Alien
Status:
Malicious
First seen:
2021-01-11 15:30:08 UTC
AV detection:
13 of 29 (44.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Suspicious behavior: LoadsDriver
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Adds Run key to start application
JavaScript code in executable
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
3d783630a9df4cc2fc3bed2bd696e006c4eb018ca419295fc1fc94010659ecac
MD5 hash:
f1e588125d9d77853467073df78943d1
SHA1 hash:
1c3a427be09057fac0537645c098d6d8238fdb4b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:CN_disclosed_20180208_KeyLogger_1
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_GENRansomware
Author:ditekSHen
Description:detects command variations typically used by ransomware
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MALWARE_Win_QuasarRAT
Author:ditekSHen
Description:QuasarRAT payload
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MSILStealer
Author:https://github.com/hwvs
Description:Detects strings from C#/VB Stealers and QuasarRat
Reference:https://github.com/quasar/QuasarRAT
Rule name:Quasar
Author:JPCERT/CC Incident Response Group
Description:detect QuasarRAT in memory
Rule name:Quasar_RAT_1
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Quasar_RAT_2
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Vermin_Keylogger_Jan18_1
Author:Florian Roth
Description:Detects Vermin Keylogger
Reference:https://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/
Rule name:win_blackshades_w0
Author:Jean-Philippe Teissier / @Jipe_
Rule name:xRAT_1
Author:Florian Roth
Description:Detects Patchwork malware
Reference:https://goo.gl/Pg3P4W

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe 3d783630a9df4cc2fc3bed2bd696e006c4eb018ca419295fc1fc94010659ecac

(this sample)

Comments