MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90a7d32599baf26d6cab07b9f35843a01ecd2d574539bcf64516768c501c9f45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 8 File information Comments

SHA256 hash: 90a7d32599baf26d6cab07b9f35843a01ecd2d574539bcf64516768c501c9f45
SHA3-384 hash: 088ea114e9459333af406ef1e218ed4fcc4c89648641b0f686c012bc3f969f09f50f4aa2e6ed864902c58b9dcfcff361
SHA1 hash: f4b51f56808225f52212f19fd3b6477d5f569b6f
MD5 hash: 8a4879bee1a9876983367c1228839637
humanhash: louisiana-delaware-november-enemy
File name:8a4879bee1a9876983367c1228839637.exe
Download: download sample
Signature QuasarRAT
File size:514'048 bytes
First seen:2022-08-09 18:27:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:QTEgdfYKbghVdGgsomCxMCHElxHBTZccdO:lUwrPVssHC8cdO
Threatray 4'247 similar samples on MalwareBazaar
TLSH T1EFB46C4063E8862BE1BE5779E931142097F8F81BF367EB8F4500A2EA2D66742DD41773
TrID 53.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
12.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
9.6% (.SCR) Windows screen saver (13101/52/3)
7.7% (.EXE) Win64 Executable (generic) (10523/12/4)
4.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
Reporter abuse_ch
Tags:exe QuasarRAT RAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
328
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8a4879bee1a9876983367c1228839637.exe
Verdict:
Malicious activity
Analysis date:
2022-08-09 18:38:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Setting a keyboard event handler
DNS request
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Creating a file
Launching a process
Sending a custom TCP request
Unauthorized injection to a recently created process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm greyware keylogger packed quasarrat rat shell32.dll stealer vermin
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT, Quasar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected AsyncRAT
Yara detected Generic Downloader
Yara detected Quasar RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 681252 Sample: LTwPa18DHH.exe Startdate: 09/08/2022 Architecture: WINDOWS Score: 100 79 xeirz.ddns.net 2->79 99 Multi AV Scanner detection for domain / URL 2->99 101 Malicious sample detected (through community Yara rule) 2->101 103 Antivirus detection for URL or domain 2->103 105 8 other signatures 2->105 15 LTwPa18DHH.exe 5 2->15         started        signatures3 process4 dnsIp5 87 xeirz.ddns.net 15->87 75 C:\Users\user\AppData\...\LTwPa18DHH.exe.log, ASCII 15->75 dropped 89 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->89 91 Installs a global keyboard hook 15->91 20 cmd.exe 1 15->20         started        file6 signatures7 process8 signatures9 107 Uses ping.exe to sleep 20->107 109 Uses ping.exe to check the status of other devices and networks 20->109 23 LTwPa18DHH.exe 4 20->23         started        27 conhost.exe 20->27         started        29 PING.EXE 1 20->29         started        31 chcp.com 1 20->31         started        process10 dnsIp11 83 xeirz.ddns.net 23->83 115 Hides that the sample has been downloaded from the Internet (zone.identifier) 23->115 117 Installs a global keyboard hook 23->117 33 cmd.exe 1 23->33         started        signatures12 process13 signatures14 93 Uses ping.exe to sleep 33->93 36 LTwPa18DHH.exe 4 33->36         started        40 conhost.exe 33->40         started        42 PING.EXE 1 33->42         started        44 chcp.com 1 33->44         started        process15 dnsIp16 81 xeirz.ddns.net 36->81 111 Hides that the sample has been downloaded from the Internet (zone.identifier) 36->111 113 Installs a global keyboard hook 36->113 46 cmd.exe 1 36->46         started        signatures17 process18 signatures19 123 Uses ping.exe to sleep 46->123 49 LTwPa18DHH.exe 4 46->49         started        53 conhost.exe 46->53         started        55 PING.EXE 1 46->55         started        57 chcp.com 1 46->57         started        process20 dnsIp21 77 xeirz.ddns.net 49->77 95 Hides that the sample has been downloaded from the Internet (zone.identifier) 49->95 97 Installs a global keyboard hook 49->97 59 cmd.exe 49->59         started        signatures22 process23 signatures24 121 Uses ping.exe to sleep 59->121 62 LTwPa18DHH.exe 59->62         started        66 conhost.exe 59->66         started        68 chcp.com 59->68         started        70 PING.EXE 59->70         started        process25 dnsIp26 85 xeirz.ddns.net 62->85 125 Hides that the sample has been downloaded from the Internet (zone.identifier) 62->125 127 Installs a global keyboard hook 62->127 72 cmd.exe 62->72         started        signatures27 process28 signatures29 119 Uses ping.exe to sleep 72->119
Threat name:
ByteCode-MSIL.Trojan.Quasar
Status:
Malicious
First seen:
2022-08-09 18:28:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
25 of 26 (96.15%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:dolevz spyware trojan
Behaviour
Runs ping.exe
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Quasar RAT
Quasar payload
Malware Config
C2 Extraction:
xeirz.ddns.net:1604
Unpacked files
SH256 hash:
90a7d32599baf26d6cab07b9f35843a01ecd2d574539bcf64516768c501c9f45
MD5 hash:
8a4879bee1a9876983367c1228839637
SHA1 hash:
f4b51f56808225f52212f19fd3b6477d5f569b6f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:MALWARE_Win_QuasarStealer
Author:ditekshen
Description:Detects Quasar infostealer
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MAL_QuasarRAT_May19_1_RID2E1E
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Vermin_Keylogger_Jan18_1
Author:Florian Roth
Description:Detects Vermin Keylogger
Reference:https://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe 90a7d32599baf26d6cab07b9f35843a01ecd2d574539bcf64516768c501c9f45

(this sample)

  
Delivery method
Distributed via web download

Comments