MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ace5504608d43d701becbb246abe3c7b0483fd3904c13a5677084e6f98ef0271. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 30 File information Comments

SHA256 hash: ace5504608d43d701becbb246abe3c7b0483fd3904c13a5677084e6f98ef0271
SHA3-384 hash: c2d78d3b3dd7ed311f7dfa05ebbace7c23cdc4d260c2f57ec310e87458d3a056556304fc2dcf3cc9be61f960a9aa16a3
SHA1 hash: f699f0c9bc8c0c80156ecaa646c914ae21b6c3df
MD5 hash: e5286e2060d3ec013c80407ba1086f46
humanhash: solar-xray-vegan-harry
File name:17217831671683454f6df61f6caa23ed5f4cc5b8f04491a526221f21a1ce37a4fd58746cbb470.dat-decoded
Download: download sample
Signature QuasarRAT
File size:938'496 bytes
First seen:2024-07-24 01:06:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:tzkdueXjq0OQKc2YSEegpQRDLusJLK1lkBoLP:VkdueXjq0OQKc2YSEegpshk1lk
TLSH T1A4151914F7F855A5F06EBF30747099054A39BE43697DD74A2BA690890F6B3808CB1FA3
TrID 37.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
29.5% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
8.4% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
6.7% (.SCR) Windows screen saver (13097/50/3)
5.3% (.EXE) Win64 Executable (generic) (10523/12/4)
Reporter abuse_ch
Tags:base64-decoded exe QuasarRAT


Avatar
abuse_ch
Malware dropped as base64 encoded payload

Intelligence


File Origin
# of uploads :
1
# of downloads :
359
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
Discovery Generic Network Stealth Msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Creating a window
Sending a custom TCP request
Creating a file in the mass storage device
Verdict:
Malicious
Threat level:
  10/10
Confidence:
91%
Tags:
anti-vm anti-vm certutil cmd cmstp evasive evasive eventvwr explorer fingerprint fingerprint hook keylogger lolbin lolbin macros-on-open net netsh packed powershell quasarrat reg regasm regedit remote schtasks stealer update vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Clipboard Hijacker, Quasar
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Contains functionality to disable the Task Manager (.Net Source)
Contains functionality to hide user accounts
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Potentially Suspicious Malware Callback Communication
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Clipboard Hijacker
Yara detected Generic Downloader
Yara detected Powershell download and execute
Yara detected Quasar RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Ransomware.Imps
Status:
Malicious
First seen:
2024-07-02 07:48:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
30
AV detection:
31 of 38 (81.58%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:recomeco discovery spyware trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
System Location Discovery: System Language Discovery
Looks up external IP address via web service
Quasar RAT
Quasar payload
Malware Config
C2 Extraction:
15.235.61.212:5552
Unpacked files
SH256 hash:
542be6a092437c47aec4c046bf4636f9a3153954b0384141b8cc2922d68a38b5
MD5 hash:
bfb7da75069724d5ec80b44bc2e46d9f
SHA1 hash:
fe757e6a079f7be6efa5d15df7260792560f6576
SH256 hash:
866c468f227e0ee2c3614cf97e74ebacf79fecb24845210488d13a42824cf50d
MD5 hash:
b064ffbd0835d50b00ebe34660832ecf
SHA1 hash:
bf5b5bba369127ccc6d740f27e40b2c67b5cf8bd
SH256 hash:
3db2b0c012e3e770548b36eb84ea2278f34dfda82a269fc30f38e743b33855e3
MD5 hash:
ef33c4c8efc8c1b355ad64e12b010070
SHA1 hash:
ac30158d8bd81ec0b728a299c9e72789b4f33f31
SH256 hash:
3a96d9a797a3b6b3ea0d8264ed1078508df9557e2f453217d52a75907f9b9465
MD5 hash:
547ebc92cac936d8c3459d2765948f4a
SHA1 hash:
09c143d609b65b19a97289ca7645df2a0bc39c83
SH256 hash:
ace5504608d43d701becbb246abe3c7b0483fd3904c13a5677084e6f98ef0271
MD5 hash:
e5286e2060d3ec013c80407ba1086f46
SHA1 hash:
f699f0c9bc8c0c80156ecaa646c914ae21b6c3df
Detections:
RDPWrap QuasarRAT win_masslogger_w0 win_agent_tesla_g1 malware_windows_xrat_quasarrat RDPWrap SUSP_NET_Msil_Suspicious_Use_StrReverse cn_utf8_windows_terminal Typical_Malware_String_Transforms Quasar win_quasarrat_j1
Malware family:
QuasarRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defender features
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM
Author:ditekSHen
Description:Detects executables embedding command execution via IExecuteCommand COM object
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCMD
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP utility, command line and INF
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:malware_Quasar_strings
Author:JPCERT/CC Incident Response Group
Description:detect QuasarRAT in memory
Rule name:MALWARE_Win_ArrowRAT
Author:ditekSHen
Description:Detects ArrowRAT
Rule name:MALWARE_Win_DLAgent09
Author:ditekSHen
Description:Detects known downloader agent
Rule name:MALWARE_Win_DLAgent10
Author:ditekSHen
Description:Detects known downloader agent
Rule name:MALWARE_Win_QuasarRAT
Author:ditekSHen
Description:QuasarRAT payload
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:msil_suspicious_use_of_strreverse
Author:dr4k0nia
Description:Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Quasar
Author:JPCERT/CC Incident Response Group
Description:detect QuasarRAT in memory
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_NET_Msil_Suspicious_Use_StrReverse
Author:dr4k0nia, modified by Florian Roth
Description:Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse
Reference:https://github.com/dr4k0nia/yara-rules
Rule name:SUSP_OneNote
Author:spatronn
Description:Hard-Detect One
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth (Nextron Systems)
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Windows_Trojan_MassLogger_511b001e
Author:Elastic Security
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

1683454f6df61f6caa23ed5f4cc5b8f04491a526221f21a1ce37a4fd58746cbb

QuasarRAT

Executable exe ace5504608d43d701becbb246abe3c7b0483fd3904c13a5677084e6f98ef0271

(this sample)

  
Dropped by
SHA256 1683454f6df61f6caa23ed5f4cc5b8f04491a526221f21a1ce37a4fd58746cbb
  
Dropped by
MD5 3e2fef4f5f40929398da3ea1e87c1211
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments