MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99308e45b1e121c7164e9057a3650924dbafab27dadacd4dd6f7a51bff55ec26. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 7 File information Comments

SHA256 hash: 99308e45b1e121c7164e9057a3650924dbafab27dadacd4dd6f7a51bff55ec26
SHA3-384 hash: 5b75232b56a2056634be8ac685179d882a85d9c95c60790d70061b88d13976c72a09a16d551712a6e235418ea704c76b
SHA1 hash: d001069419014a1429ecc9c526bbde17357e2b17
MD5 hash: 638d9a11204c3f7c2293d56c33d9282d
humanhash: steak-lactose-leopard-zulu
File name:Delivery.zip
Download: download sample
Signature QuasarRAT
File size:738 bytes
First seen:2023-10-12 12:45:59 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12:5j53b9KMiW6je74hEfgzGRrD0MPwpVFqDW8hMidOyExs3vpkYr0KkU3XT9KMJaAn:95r9K3bjeGPGRnxo3ADhhJdxECvpkY3f
TLSH T15E01446A50898F40E6C257767C68A74F3130B145B520F49F86349925AF4B3D11E33523
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter abuse_ch
Tags:DHL QuasarRAT RAT zip


Avatar
abuse_ch
zip->lnk->scp->hta->exe

Payload delivery domain:
dhlmissed.com

Payload delivery URLs:
https://frankmullers.duckdns.org/Dhlinvoice.pdf
https://frankmullers.duckdns.org/svchost.exe
https://frankmullers.duckdns.org/stub.exe

QuasarRAT botnet C2:
185.17.0.246:1419

Intelligence


File Origin
# of uploads :
1
# of downloads :
136
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Delivery.pdf.lnk
File size:2'644 bytes
SHA256 hash: f152336d161c279526b7909693c8f3fe8775f5c037cf471a41bb22ae0c4b2f85
MD5 hash: a19a7ae54479ea7636738f50f79b2daa
MIME type:application/octet-stream
Signature QuasarRAT
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd evasive lolbin masquerade mshta
Threat name:
Shortcut.Trojan.Hidden
Status:
Malicious
First seen:
2023-10-12 12:46:06 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
13 of 38 (34.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware stealer
Behaviour
Enumerates system info in registry
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Execution_in_LNK
Author:@bartblaze
Description:Identifies execution artefacts in shortcut (LNK) files.
Rule name:EXE_in_LNK
Author:@bartblaze
Description:Identifies executable artefacts in shortcut (LNK) files.
Rule name:Long_RelativePath_LNK
Author:@bartblaze
Description:Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path.
Rule name:Script_in_LNK
Author:@bartblaze
Description:Identifies scripting artefacts in shortcut (LNK) files.
Rule name:SUSP_LNK_CMD
Author:SECUINFRA Falcon Team
Description:Detects the reference to cmd.exe inside an lnk file, which is suspicious
Rule name:SUSP_ZIP_LNK_PhishAttachment
Author:ignacior
Description:Detects suspicius tiny ZIP files with malicious lnk files
Reference:Internal Research
Rule name:SUSP_ZIP_LNK_PhishAttachment_Pattern_Jun22_1
Author:Florian Roth (Nextron Systems)
Description:Detects suspicious tiny ZIP files with phishing attachment characteristics
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

zip 99308e45b1e121c7164e9057a3650924dbafab27dadacd4dd6f7a51bff55ec26

(this sample)

Comments