MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 89977d91a899a6381a107a4f2dea8d3611d4903564510b94a6b0b37c53032fa6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 89977d91a899a6381a107a4f2dea8d3611d4903564510b94a6b0b37c53032fa6
SHA3-384 hash: 654e5d503e5432b1ddd0d48d07273779c8be80e14f97096e8ef92ca88dfbe9020e5acf3369ed00341e17ef0743bbb24f
SHA1 hash: 7a15d770c268e45d0f56b958896dca5a00aef4b8
MD5 hash: 288c67fedcce1193b2d7636fe5de0cf0
humanhash: high-fifteen-skylark-ack
File name:288c67fedcce1193b2d7636fe5de0cf0.exe
Download: download sample
Signature QuasarRAT
File size:1'183'407 bytes
First seen:2021-02-25 11:03:36 UTC
Last seen:2021-02-25 13:49:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d6ac9616587efac71db41aa72947d988 (6 x BitRAT, 1 x QuasarRAT)
ssdeep 6144:65nOVcBvBkDnNvfHaOM7sMEUjQQxOAh335M3qsNf0PKFV8:6IOlEspOAVpM3qkf0PM8
Threatray 4'833 similar samples on MalwareBazaar
TLSH FF456223AE486EC0DA0309F61F4A9409BA40751DA09FE68775859618D63FAC3F4FF7D8
Reporter abuse_ch
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
confirmation 022021.xls
Verdict:
Malicious activity
Analysis date:
2021-02-25 10:37:35 UTC
Tags:
macros macros-on-open loader evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Reading critical registry keys
Creating a file
DNS request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Sending a UDP request
Sending a custom TCP request
Stealing user critical data
Setting a global event handler for the keyboard
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Contain functionality to detect virtual machines
Contains functionality to log keystrokes (.Net Source)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses the Telegram API (likely for C&C communication)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-25 11:04:07 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Maps connected drives based on registry
Unpacked files
SH256 hash:
8c25795300b81e220827862e8c358c6f3554b667fa6da613f1e3eeee9c52c2a2
MD5 hash:
e1068755501440d09e001b10394828b2
SHA1 hash:
d495a5dfdca46252de9364917f06899a47ff990b
SH256 hash:
89977d91a899a6381a107a4f2dea8d3611d4903564510b94a6b0b37c53032fa6
MD5 hash:
288c67fedcce1193b2d7636fe5de0cf0
SHA1 hash:
7a15d770c268e45d0f56b958896dca5a00aef4b8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Quasar_RAT_1
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe 89977d91a899a6381a107a4f2dea8d3611d4903564510b94a6b0b37c53032fa6

(this sample)

  
Delivery method
Distributed via web download

Comments