MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 431bb21bb232f9a525a624f6c922ce2c177c032659225d9562dde0349fdaaff6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 431bb21bb232f9a525a624f6c922ce2c177c032659225d9562dde0349fdaaff6
SHA3-384 hash: fb7ef92975441f071874a672b6288cb0b84e8ce6db83b2fd25542a6b793bc0c6099c893536ce8824cb4f04499a1426a7
SHA1 hash: 52141fe2999527e44488ddf1d17ba54892921c51
MD5 hash: 205675c136bfca5be2a4f444a83bd0df
humanhash: crazy-hamper-yellow-lemon
File name:SecuriteInfo.com.Gen.Variant.Nemesis.9054.5645.2878
Download: download sample
Signature QuasarRAT
File size:429'846 bytes
First seen:2022-07-13 20:42:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f10e4da994053bf80c20cee985b32e29 (65 x GuLoader, 9 x RemcosRAT, 6 x QuasarRAT)
ssdeep 6144:NxFSXgvzvGKjGIhMCxfKSoZMfiJK49CGnUtuzcHyqgQVbcHtXP1q5rN/xnw2afyM:5NvG6MCEXUK9ZULHAStrwrfkU35N
Threatray 15'727 similar samples on MalwareBazaar
TLSH T1CE9412B0606C8817D7871735D971AF151EB8BE9520621B873BD8FF2838B1F85EA171B2
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b4f0ecce9686cef0 (3 x QuasarRAT)
Reporter SecuriteInfoCom
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
251
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Gen.Variant.Nemesis.9054.5645.2878
Verdict:
Malicious activity
Analysis date:
2022-07-13 20:46:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file
Delayed reading of the file
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
buer overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader, Quasar
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Downloader.GuLoader
Status:
Malicious
First seen:
2022-07-13 20:43:07 UTC
File Type:
PE (Exe)
Extracted files:
9
AV detection:
19 of 41 (46.34%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:quasar botnet:artillery discovery downloader persistence spyware suricata trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Checks QEMU agent file
Loads dropped DLL
Guloader,Cloudeye
Quasar RAT
Quasar payload
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Generic .bin download from Dotted Quad
Malware Config
C2 Extraction:
colpatvalidacionnuevo.xyz:37198
Unpacked files
SH256 hash:
2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08
MD5 hash:
4c8a880eabc0b4d462cc4b2472116ea1
SHA1 hash:
d0a27f553c0fe0e507c7df079485b601d5b592e6
SH256 hash:
c7a20bcaa0197aedddc8e4797bbb33fdf70d980f5e83c203d148121c2106d917
MD5 hash:
792b6f86e296d3904285b2bf67ccd7e0
SHA1 hash:
966b16f84697552747e0ddd19a4ba8ab5083af31
SH256 hash:
0cfbdbb0f561f451779590ac95cf5a28757158c667c4365c2f9a6225bf2bbf6e
MD5 hash:
599faf1b8acc76554e5cfdd97d6b2c58
SHA1 hash:
5f402fb7025a75fb724fef0f4b297dd1726a6b22
SH256 hash:
fc648c1add07f55c473c2a43f68e5f3af0c6cd92bd576cffea4ff4725661322a
MD5 hash:
cbcf188696d6bd9d8ed526a3a2a862be
SHA1 hash:
3715d2de680f63537b2f8d6a7e6258da0956be4c
SH256 hash:
431bb21bb232f9a525a624f6c922ce2c177c032659225d9562dde0349fdaaff6
MD5 hash:
205675c136bfca5be2a4f444a83bd0df
SHA1 hash:
52141fe2999527e44488ddf1d17ba54892921c51
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments