MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b28ea61b121821fb4682da4773559fce085366f263b266f4e2fb6983bc2c2ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 9b28ea61b121821fb4682da4773559fce085366f263b266f4e2fb6983bc2c2ed
SHA3-384 hash: 4178f9bf8f3560cd6b1f435efa0b87ae832148812293c35602a5f315e687f459df2339c90b0c347d3b0df324db921d04
SHA1 hash: 1fea856dd9bfc1ca4c981eee756c70275fc40d42
MD5 hash: 6497bc82200398fc186237e62125406c
humanhash: double-potato-item-network
File name:SecuriteInfo.com.Variant.Barys.53008.21284.6350
Download: download sample
Signature QuasarRAT
File size:310'272 bytes
First seen:2020-09-03 00:57:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:L/gkKVYueFEQh6O4YYspduLNnbT7iMWeHWFFpNdeKB+hx/PlUq+1S/KOSrXR4Cy+:LgFVOxPMWAhnT3WeHIzNdeKB+jPdrSuG
Threatray 2 similar samples on MalwareBazaar
TLSH 96642349532D06B9C4F19A7A1477FF4B87E188D8821775EBBE9AC0BC35D31858363B22
Reporter SecuriteInfoCom
Tags:QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Using the Windows Management Instrumentation requests
DNS request
Sending an HTTP GET request
Setting a keyboard event handler
Creating a file in the %AppData% subdirectories
Connection attempt
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Yara detected Quasar RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2017-03-02 12:37:00 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan spyware family:quasar
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Looks up external IP address via web service
Quasar RAT
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe 9b28ea61b121821fb4682da4773559fce085366f263b266f4e2fb6983bc2c2ed

(this sample)

  
Delivery method
Distributed via web download

Comments