MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 79541840f37314c88b923c55cfa29bc952a514242edce7b9a54a937a6f5ed985. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 79541840f37314c88b923c55cfa29bc952a514242edce7b9a54a937a6f5ed985
SHA3-384 hash: 9a8ca620b10de39c0059991bfd174370532bd25647a6853958a08f4c8699df37a177bced05238f0f71794ad4968418e2
SHA1 hash: 1f50b7d3059d9db6254912416be82114bed36929
MD5 hash: f5f6e0a6285937be8c1e3993e3983bee
humanhash: cold-freddie-johnny-johnny
File name:ORDER-PO002943.exe
Download: download sample
Signature QuasarRAT
File size:661'592 bytes
First seen:2020-10-13 14:38:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:psUdXTtr1aSNCLDBz3h4/7s4PH2rSs9wENDR:iUdqSu1x2wR
Threatray 13 similar samples on MalwareBazaar
TLSH A3E44D2D8C47CD36F86C7BB5E4604DEEE92054553816EE0E019B4EDA4D2EBC53CCB86A
Reporter abuse_ch
Tags:exe QuasarRAT


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: ir-linux01.ihglobaldns.com
Sending IP: 185.10.73.91
From: sales <m-mahdavi@arsamplast.com>
Subject: New-ORDER - Quotation Request
Attachment: ORDER-PO002943.lzh (contains "ORDER-PO002943.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Using the Windows Management Instrumentation requests
DNS request
Sending an HTTP GET request
Setting a keyboard event handler
Creating a file in the %AppData% subdirectories
Creating a window
Sending a custom TCP request
Enabling autorun by creating a file
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an undocumented autostart registry key
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Quasar RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.QuasarRAT
Status:
Malicious
First seen:
2020-10-13 09:54:38 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan spyware family:quasar
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Quasar RAT
Unpacked files
SH256 hash:
79541840f37314c88b923c55cfa29bc952a514242edce7b9a54a937a6f5ed985
MD5 hash:
f5f6e0a6285937be8c1e3993e3983bee
SHA1 hash:
1f50b7d3059d9db6254912416be82114bed36929
SH256 hash:
3150f823e0662402f186528bc2ca936679f24f4dba2891aa82e93b36d9c032da
MD5 hash:
c15d6f68091e6bfb444d500f5bc5cb01
SHA1 hash:
06470049d6e3c542424a6ba42588b5e9f48a8571
SH256 hash:
6719426040890347a84205dc74a23a1a97369503cd6075cbd2ab6d943a4325dc
MD5 hash:
6ba7d156fbc1a2ef19290650f147d4d1
SHA1 hash:
dc67e289095c974e61f876e88bcbe77d564011d3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

QuasarRAT

Executable exe 79541840f37314c88b923c55cfa29bc952a514242edce7b9a54a937a6f5ed985

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments