MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c9893af14ab738909f7edfc20b217239e870c3a9cf8b1e4cbd05a97ddf4ea4b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 9 File information Comments 1

SHA256 hash: 5c9893af14ab738909f7edfc20b217239e870c3a9cf8b1e4cbd05a97ddf4ea4b
SHA3-384 hash: f3edb561a5205e2ab9bfbc389aa36ed6d7cdb7a9aef3793e335e0c36870e67a694bd5c150904ac2e26565d409271fc64
SHA1 hash: 58bf6cf6dd00ae63ffc57c676c505a2e47faddf6
MD5 hash: 61c3a92660cc00d02962a32b6696b77e
humanhash: rugby-floor-california-hot
File name:61c3a92660cc00d02962a32b6696b77e
Download: download sample
Signature QuasarRAT
File size:791'040 bytes
First seen:2022-06-27 16:46:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:e+qmP/dLJ08CjHrMM3g+SeJJrCXVhLz/53:e4lL2D8erCXVhLz
Threatray 1'662 similar samples on MalwareBazaar
TLSH T1E1F4F1A6F1658CD9E41AF1F9A875AD2212273E99A8315A0A307F31194D73383DC77E0F
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 45d4c4dcf4c47211 (9 x AsyncRAT, 2 x AgentTesla, 2 x NanoCore)
Reporter zbetcheckin
Tags:32 exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
271
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
http://198.12.81.47/435/vbc.exe
Verdict:
Malicious activity
Analysis date:
2022-06-28 04:37:43 UTC
Tags:
opendir loader quasar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Creating a file
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed strictor
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Drops executable to a common third party application directory
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected Quasar RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Crysan
Status:
Malicious
First seen:
2022-06-27 09:21:58 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:office04 spyware trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Quasar Payload
Quasar RAT
Malware Config
C2 Extraction:
10.131.209.106:2019
Unpacked files
SH256 hash:
84af0dfa4546f61471fafdd234e3dc9044196bf83675f4b18d1b17086435af9f
MD5 hash:
c072c6a82c3dcd082fdde95ee8615a32
SHA1 hash:
e924547a39bbbfab40afccc5e24652a89108e37c
SH256 hash:
9f01d9f2ed07e630ec078efa5d760762c3c8ad3b06e9e8a9062a37d63d57b026
MD5 hash:
9fbb8cec55b2115c00c0ba386c37ce62
SHA1 hash:
e2378a1c22c35e40fd1c3e19066de4e33b50f24a
SH256 hash:
cede3a3e0e8c8b2d8a96c7c1265de2f3d5263a79dae175561359705b9a5a42a3
MD5 hash:
6ccd2da54ebe35eba209b95c7977c855
SHA1 hash:
802e63e515c472f55fcfb87bd493712ad97100dd
SH256 hash:
5c9893af14ab738909f7edfc20b217239e870c3a9cf8b1e4cbd05a97ddf4ea4b
MD5 hash:
61c3a92660cc00d02962a32b6696b77e
SHA1 hash:
58bf6cf6dd00ae63ffc57c676c505a2e47faddf6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:MALWARE_Win_QuasarStealer
Author:ditekshen
Description:Detects Quasar infostealer
Rule name:MAL_Lokibot_Stealer
Description:Detects Lokibot Stealer Variants
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MAL_QuasarRAT_May19_1_RID2E1E
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Vermin_Keylogger_Jan18_1
Author:Florian Roth
Description:Detects Vermin Keylogger
Reference:https://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe 5c9893af14ab738909f7edfc20b217239e870c3a9cf8b1e4cbd05a97ddf4ea4b

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-06-27 16:46:12 UTC

url : hxxp://198.12.81.47/435/vbc.exe