MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56f687fc32387fdf0eb276cdcafa9d7b7d60c2b5c7954100477b490906acf053. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 56f687fc32387fdf0eb276cdcafa9d7b7d60c2b5c7954100477b490906acf053
SHA3-384 hash: 391f6f92c61974b9f1873e302c70478fa1441ec3d8c111d28de84c178c84fc0961c1def7cce9600b3358083926f0fb1a
SHA1 hash: 48c904cab092f7449ba2ac679fe546b5f62363ad
MD5 hash: b96542ec1223d30d1076f0c85b82a3a7
humanhash: kilo-speaker-lima-lake
File name:b96542ec1223d30d1076f0c85b82a3a7.exe
Download: download sample
Signature QuasarRAT
File size:867'328 bytes
First seen:2023-02-16 08:40:27 UTC
Last seen:2023-02-16 10:28:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:DqxX/uIUNrVyjN2xmYf5BxuqOlrfK/97t3H1NsTE/Wj/SEY/20pR5CQJXYWuLOW8:ckUgxpf5BxvOQ/97tFN8e3/2CPZ/Yr2
Threatray 485 similar samples on MalwareBazaar
TLSH T1AF0523A5ED8CCFA6FD1F80BDD95452130622F7628A99D68FE95C78C12F617940302B8E
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon c433ccc35a6a6bf4 (1 x QuasarRAT, 1 x AsyncRAT)
Reporter abuse_ch
Tags:exe QuasarRAT RAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
224
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
b96542ec1223d30d1076f0c85b82a3a7.exe
Verdict:
Malicious activity
Analysis date:
2023-02-16 08:43:01 UTC
Tags:
evasion trojan quasar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a file
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Launching a process
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected Quasar RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 809554 Sample: Fg1XUTf8Ts.exe Startdate: 16/02/2023 Architecture: WINDOWS Score: 100 48 Snort IDS alert for network traffic 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus detection for URL or domain 2->52 54 7 other signatures 2->54 10 Fg1XUTf8Ts.exe 1 2->10         started        14 Fg1XUTf8Ts.exe 2->14         started        process3 file4 40 C:\Users\user\AppData\...\Fg1XUTf8Ts.exe.log, ASCII 10->40 dropped 66 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 10->66 68 May check the online IP address of the machine 10->68 70 Uses schtasks.exe or at.exe to add and modify task schedules 10->70 16 Fg1XUTf8Ts.exe 15 4 10->16         started        72 Injects a PE file into a foreign processes 14->72 21 Fg1XUTf8Ts.exe 2 14->21         started        signatures5 process6 dnsIp7 42 ip-api.com 208.95.112.1, 49701, 49704, 80 TUT-ASUS United States 16->42 38 C:\Users\user\AppData\Roaming\rvi\cit.exe, PE32 16->38 dropped 56 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->56 23 cit.exe 1 16->23         started        26 schtasks.exe 1 16->26         started        file8 signatures9 process10 signatures11 58 Multi AV Scanner detection for dropped file 23->58 60 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 23->60 62 May check the online IP address of the machine 23->62 64 Machine Learning detection for dropped file 23->64 28 cit.exe 14 2 23->28         started        32 conhost.exe 26->32         started        process12 dnsIp13 44 camgreetgroop.sytes.net 185.254.37.238, 49705, 49707, 49708 NETERRA-ASBG Germany 28->44 46 ip-api.com 28->46 74 Hides that the sample has been downloaded from the Internet (zone.identifier) 28->74 34 schtasks.exe 1 28->34         started        signatures14 process15 process16 36 conhost.exe 34->36         started       
Threat name:
ByteCode-MSIL.Trojan.Quasar
Status:
Malicious
First seen:
2023-02-15 17:18:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
19 of 25 (76.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:hwl evasion spyware trojan
Behaviour
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Looks up external IP address via web service
Maps connected drives based on registry
Checks BIOS information in registry
Executes dropped EXE
Loads dropped DLL
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Quasar RAT
Quasar payload
Malware Config
C2 Extraction:
camgreetgroop.sytes.net:64578
Unpacked files
SH256 hash:
1ad70bd61311d211e7c585070ec310c71aceabb5b80a6f0875a4a86ac0ca8e20
MD5 hash:
51ad5aec43d6b39b3c2b0a7b45c1167f
SHA1 hash:
ca43e84e859da2c4d592ece6b4d17f11723e29b6
SH256 hash:
56f687fc32387fdf0eb276cdcafa9d7b7d60c2b5c7954100477b490906acf053
MD5 hash:
b96542ec1223d30d1076f0c85b82a3a7
SHA1 hash:
48c904cab092f7449ba2ac679fe546b5f62363ad
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:dsc
Author:Aaron DeVera
Description:Discord domains
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe 56f687fc32387fdf0eb276cdcafa9d7b7d60c2b5c7954100477b490906acf053

(this sample)

  
Delivery method
Distributed via web download

Comments