MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0edcb04a8c95ff3a62a36af878b9b946a743bf80c37f4c6d9042f1dd2404d368. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 15 File information Comments

SHA256 hash: 0edcb04a8c95ff3a62a36af878b9b946a743bf80c37f4c6d9042f1dd2404d368
SHA3-384 hash: a451180d689a2d98822a6f757693818b619aac878a1059812f106faa8af44930d261a17b6befb0079bcf2aa91c3f514d
SHA1 hash: 600d6fa47ba4c2e4d6870c852e26db6bac6fa7f8
MD5 hash: 90915dfd268a13b168b1eed68a8de8f4
humanhash: white-july-fish-ink
File name:0edcb04a8c95ff3a62a36af878b9b946a743bf80c37f4c6d9042f1dd2404d368
Download: download sample
Signature QuasarRAT
File size:2'110'464 bytes
First seen:2020-11-07 17:34:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 49152:YIotXiGHtvWGs4Fap5aLKLkDl+dUvO9Yd:ORNvWJ4wa+p39g
Threatray 305 similar samples on MalwareBazaar
TLSH A5A5BE41A3D882A1CE6A4372BA36DB219B777C692634F70E1ED83D7A3E32352551C353
Reporter seifreed
Tags:QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Launching a process
Using the Windows Management Instrumentation requests
Creating a file
Enabling the 'hidden' option for recently created files
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Setting a keyboard event handler
Running batch commands
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a recently created process
Connection attempt to an infection source
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Pincav
Status:
Malicious
First seen:
2020-11-07 17:42:58 UTC
AV detection:
40 of 48 (83.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:azorult infostealer trojan family:quasar spyware
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Enumerates connected drives
Looks up external IP address via web service
Maps connected drives based on registry
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Azorult
Quasar RAT
Malware Config
C2 Extraction:
http://0x21.in:8000/_az/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:crime_win32_hvnc_banker_gen
Author:@VK_Intel
Description:Detects malware banker hidden VNC
Reference:https://twitter.com/VK_Intel/status/1247058432223477760
Rule name:crime_win32_hvnc_zloader1_hvnc_generic
Author:@VK_Intel
Description:Detects Zloader hidden VNC
Reference:https://twitter.com/malwrhunterteam/status/1240664014121828352
Rule name:Embedded_PE
Rule name:HiddenVNC
Author:@bartblaze
Description:Identifies HiddenVNC, which can start remote sessions.
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MSILStealer
Author:https://github.com/hwvs
Description:Detects strings from C#/VB Stealers and QuasarRat
Reference:https://github.com/quasar/QuasarRAT
Rule name:Quasar
Author:JPCERT/CC Incident Response Group
Description:detect QuasarRAT in memory
Rule name:Quasar_RAT_1
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Quasar_RAT_2
Author:Florian Roth
Description:Detects Quasar RAT
Reference:https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments