MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c939ce949377b0bda7de743d59d8495fe403f35dac0bce0cf4972bf1c42484a3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: c939ce949377b0bda7de743d59d8495fe403f35dac0bce0cf4972bf1c42484a3
SHA3-384 hash: 83a11feee300eb057e36c33726405f331aee9a9745afe785b3e7000b5de65d9a690dd9769036748596c2af161270da04
SHA1 hash: e2c089ba1dcf918d734fb6ca994380aac91d1406
MD5 hash: 01f3df1050e06f54402a2933dc6945e2
humanhash: fifteen-oregon-connecticut-low
File name:01f3df1050e06f54402a2933dc6945e2
Download: download sample
Signature QuasarRAT
File size:643'072 bytes
First seen:2022-03-16 17:25:50 UTC
Last seen:2022-03-16 19:16:55 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash be710ba34b048ab0098050ccf62e369c (18 x Formbook, 14 x Dridex, 9 x AgentTesla)
ssdeep 6144:1xOJXk57IMp7oyR4y6Qf3lbp83A6zbKsS5ukTP2YmqtkSGUmuqZGw+gSe81HN2:1x2s7IMrR4yVld8bzbBSre6qZGDxN
Threatray 90 similar samples on MalwareBazaar
TLSH T155D46D55BECA6EA2EF7F43B78361DA3D1126736D03A1A6CF6603059D3951EC2443EA03
Reporter zbetcheckin
Tags:32 dll exe QuasarRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
200
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm greyware packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Quasar Vidar
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Document exploit detected (process start blacklist hit)
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking locale)
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected Quasar RAT
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 590678 Sample: zzW5uci5su.xll Startdate: 16/03/2022 Architecture: WINDOWS Score: 100 44 api.ipify.org.herokudns.com 2->44 46 api.ipify.org 2->46 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 6 other signatures 2->62 10 cmd.exe 7 2 2->10         started        signatures3 process4 process5 12 EXCEL.EXE 50 19 10->12         started        15 conhost.exe 10->15         started        dnsIp6 50 transfer.sh 144.76.136.153, 443, 49775, 49779 HETZNER-ASDE Germany 12->50 17 aspnet_regbrowsers.exe 77 12->17         started        process7 dnsIp8 42 93.174.93.178, 49780, 80 INT-NETWORKSC Netherlands 17->42 38 C:\Users\user\AppData\Roaming\Winquas.exe, PE32 17->38 dropped 40 C:\Users\user\AppData\...\Winquas[1].exe, PE32 17->40 dropped 64 Found evasive API chain (may stop execution after checking mutex) 17->64 66 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 17->66 68 Found evasive API chain (may stop execution after checking computer name) 17->68 70 4 other signatures 17->70 22 Winquas.exe 14 4 17->22         started        26 cmd.exe 1 17->26         started        file9 signatures10 process11 dnsIp12 48 transfer.sh 22->48 72 Writes to foreign memory regions 22->72 74 Injects a PE file into a foreign processes 22->74 28 aspnet_regbrowsers.exe 14 8 22->28         started        32 conhost.exe 22->32         started        34 conhost.exe 26->34         started        36 timeout.exe 1 26->36         started        signatures13 process14 dnsIp15 52 212.192.241.35, 3360, 49803 RAPMSB-ASRU Russian Federation 28->52 54 tools.keycdn.com 185.172.148.96, 443, 49805 PROINITYPROINITYDE Germany 28->54 76 Hides that the sample has been downloaded from the Internet (zone.identifier) 28->76 78 Installs a global keyboard hook 28->78 signatures16
Threat name:
ByteCode-MSIL.Trojan.ExcelAddin
Status:
Malicious
First seen:
2022-03-16 17:26:19 UTC
File Type:
PE (Dll)
Extracted files:
3
AV detection:
18 of 27 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Loads dropped DLL
Unpacked files
SH256 hash:
a010d7332de6590aa5367e402894778d8d932ab34676e61b2c3c3c6448d3e628
MD5 hash:
d24f80f6c585a0f0369e5e09f02abf8b
SHA1 hash:
bb6f8a637a725968ac6e9484e09ec0b789de927d
SH256 hash:
c939ce949377b0bda7de743d59d8495fe403f35dac0bce0cf4972bf1c42484a3
MD5 hash:
01f3df1050e06f54402a2933dc6945e2
SHA1 hash:
e2c089ba1dcf918d734fb6ca994380aac91d1406
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

DLL dll c939ce949377b0bda7de743d59d8495fe403f35dac0bce0cf4972bf1c42484a3

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-16 17:25:51 UTC

url : hxxps://educaplus-zg.com/file-share/VENTAEL%20CRUCE%20RFQ%20DI-1013%20-%20Revised.xll