MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 50f22eab2ede62f530921455c8866764156cb19d0f8384d6ed31fc1c6f7021b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 50f22eab2ede62f530921455c8866764156cb19d0f8384d6ed31fc1c6f7021b9
SHA3-384 hash: 82eeb1b166c84df4ba3fe4a88e50105a59356ab0b6e579b24b858e543721bbeabc1cab8bc8a362266428c83b584a7560
SHA1 hash: 2b3699285b6b5dfb5a2fe4dd955db1f9ac442dbb
MD5 hash: c05a252a774bf57afb7b29bd5fde36bf
humanhash: equal-pennsylvania-minnesota-robin
File name:Shkibidi.exe
Download: download sample
Signature QuasarRAT
File size:737'792 bytes
First seen:2024-02-27 18:51:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 140094f13383e9ae168c4b35b6af3356 (32 x DCRat, 11 x CoinMiner, 10 x njrat)
ssdeep 12288:Wzqej/NDxSwSTWwkbIdrI+olOaqZQbsDK1jSlecQH59emG7u04D4JGRv:g/Qc+I+olORZn2aecQZE7r4D4JG
Threatray 1 similar samples on MalwareBazaar
TLSH T105F42306ECE494F8D0A068BCDFCB1C309F6C87328B9BFD549695462681EA5EDF6018F5
TrID 32.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.8% (.EXE) Win32 Executable (generic) (4504/4/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
Reporter smica83
Tags:exe QuasarRAT UKR

Intelligence


File Origin
# of uploads :
1
# of downloads :
331
Origin country :
HU HU
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file in the %temp% directory
Creating a window
Searching for the window
Searching for synchronization primitives
Running batch commands
Launching a service
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed peunion
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1399849 Sample: Shkibidi.exe Startdate: 27/02/2024 Architecture: WINDOWS Score: 60 19 Antivirus / Scanner detection for submitted sample 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 Machine Learning detection for sample 2->23 8 Shkibidi.exe 3 3 2->8         started        process3 file4 17 C:\Users\user\AppData\Local\start.exe, PE32+ 8->17 dropped 11 start.exe 6 8->11         started        process5 process6 13 cmd.exe 1 1 11->13         started        process7 15 conhost.exe 13->15         started       
Threat name:
Win32.Trojan.ExNuma
Status:
Malicious
First seen:
2024-02-27 18:52:05 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
2bca5021854a017c45f8c01032304bac635ae12b0c6adc4ee1eb41958c07c02f
MD5 hash:
b05f1b00c94f43be9e25de47870b4ae0
SHA1 hash:
a96eecc2386ad4ce4cc4c739c1799c6ebf96b2c9
SH256 hash:
50f22eab2ede62f530921455c8866764156cb19d0f8384d6ed31fc1c6f7021b9
MD5 hash:
c05a252a774bf57afb7b29bd5fde36bf
SHA1 hash:
2b3699285b6b5dfb5a2fe4dd955db1f9ac442dbb
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments