MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 95cc530b09ac9303c73e4c781d90bde4d57121f8c037889e303c363c898310e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 6


Intelligence 6 IOCs YARA 6 File information Comments

SHA256 hash: 95cc530b09ac9303c73e4c781d90bde4d57121f8c037889e303c363c898310e5
SHA3-384 hash: 45ac8412ddce8e494b58edd76878c4a296b22881db65488e13b6fb7885cf665af2dcad77b09f213e0edfd38b7e18f664
SHA1 hash: ac1ad6fe17850be5a860e0eccdffdd4017d82023
MD5 hash: e8771a57972cf377ed7a99ab9ad9e423
humanhash: don-bluebird-nineteen-wolfram
File name:95cc530b09ac9303c73e4c781d90bde4d57121f8c037889e303c363c898310e5
Download: download sample
Signature QuasarRAT
File size:514'048 bytes
First seen:2020-11-10 10:58:11 UTC
Last seen:2024-07-24 19:15:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:VTEgdc0YWebGbXOsA6j1Rdhz7w3igxSKf5KFYxcEUeEHb8F9UealQVCGQNtA8BcE:VTEgdfYcA6fWbT4kz7vQQ6cd2
Threatray 17 similar samples on MalwareBazaar
TLSH 14B46B9027E88627E1AF67B9E8711410ABF5F417B267EB4F0940F1E92C66702DE42773
Reporter seifreed
Tags:QuasarRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the system32 subdirectories
Launching a process
Enabling the 'hidden' option for analyzed file
Creating a process from a recently created file
Creating a file
Enabling the 'hidden' option for recently created files
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Delayed writing of the file
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Perseus
Status:
Malicious
First seen:
2020-11-10 11:00:09 UTC
AV detection:
36 of 48 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Runs ping.exe
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Executes dropped EXE
Unpacked files
SH256 hash:
95cc530b09ac9303c73e4c781d90bde4d57121f8c037889e303c363c898310e5
MD5 hash:
e8771a57972cf377ed7a99ab9ad9e423
SHA1 hash:
ac1ad6fe17850be5a860e0eccdffdd4017d82023
SH256 hash:
a4f0ad7abc9936f843a968cbd5ee1172902f27f79732003b2ab954e0149e789e
MD5 hash:
0e302fa847c72a82a89dde77a37f9963
SHA1 hash:
1291ac2857013c92d275b6708bb20b4c6007b6ce
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Vermin_Keylogger_Jan18_1
Author:Florian Roth
Description:Detects Vermin Keylogger
Reference:https://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments