MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 41c11b942c8abb394d9ee8b14bdd4edb229962db1b1efff70b36706dbf7f5fba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
QuasarRAT
Vendor detections: 5
| SHA256 hash: | 41c11b942c8abb394d9ee8b14bdd4edb229962db1b1efff70b36706dbf7f5fba |
|---|---|
| SHA3-384 hash: | c224977d2515f9c6b924bb597aa78722832ae9ac8c44b2937196a0106b6f4a7c9ccc165894c666e326e47f1d2ee0a796 |
| SHA1 hash: | c0109411bc2fb14191ba9856a57a1d41b7d3f893 |
| MD5 hash: | cc098e505724ea82572a19a4857840fe |
| humanhash: | comet-michigan-avocado-angel |
| File name: | cc098e505724ea82572a19a4857840fe.exe |
| Download: | download sample |
| Signature | QuasarRAT |
| File size: | 514'048 bytes |
| First seen: | 2020-10-28 15:32:42 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger) |
| ssdeep | 6144:QTEgdc0Y5XAGbgiIN2RSBNO6/v/pZTP+Sbt2cEbFb8F9z1iskcTR3O:QTEgdfYVbgJ7Hj2LKV1QcdO |
| TLSH | BFB46B4023F8862BE5BE5779E871052057F9F407B26BFB5F4941B0E92CA67069E40BB3 |
| Reporter | |
| Tags: | exe nVpn QuasarRAT RAT |
abuse_ch
QuasarRAT C2:185.140.53.186:2626
Hosted on nVpn:
% Information related to '185.140.53.0 - 185.140.53.255'
% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@privacyfirst.sh'
inetnum: 185.140.53.0 - 185.140.53.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-BE
country: BE
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2016-10-17T23:24:00Z
last-modified: 2020-10-02T20:59:33Z
source: RIPE
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CAP_HookExKeylogger |
|---|---|
| Author: | Brian C. Bell -- @biebsmalwareguy |
| Reference: | https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar |
| Rule name: | Chrome_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Chrome in files like avemaria |
| Rule name: | Keylog_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Contains Keylog |
| Rule name: | MAL_QuasarRAT_May19_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects QuasarRAT malware |
| Reference: | https://blog.ensilo.com/uncovering-new-activity-by-apt10 |
| Rule name: | Select_from_enumeration |
|---|---|
| Author: | James_inthe_box |
| Description: | IP and port combo |
| Rule name: | Vermin_Keylogger_Jan18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Vermin Keylogger |
| Reference: | https://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/ |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.