MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9a498a01595504b0d2afc00ce9ebf2c3e7ce6d557fef89cf9d99759ee032d921. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 9 File information Comments

SHA256 hash: 9a498a01595504b0d2afc00ce9ebf2c3e7ce6d557fef89cf9d99759ee032d921
SHA3-384 hash: 8a343435a520c792544b57e8f1612d97933e44d832fecec57b4254ff4e3fdfbefb190925451be06fb753026bacd36a1b
SHA1 hash: 909949c9519ed7d2e284709b9992a4d92a1a44ea
MD5 hash: cec69c842416bdcbbf393b2dd2fd01e0
humanhash: timing-mango-sink-sierra
File name:Passwords.exe
Download: download sample
Signature QuasarRAT
File size:2'898'944 bytes
First seen:2021-10-07 14:35:32 UTC
Last seen:2021-10-18 14:40:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 49152:90CxOidcA4LQnmA+cfjm+OIJC54GhyTVXKU25Sza32ehyfTYm:90EOidcA4LWZ+cfjm+OIJC54GhyTv
Threatray 13 similar samples on MalwareBazaar
TLSH T10DD57B1577F84E2BE06ED7B2E5B0101657F1F85AF3A3EB4B6181A6391C53B405C822BB
Reporter Anonymous
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
202
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Passwords.exe
Verdict:
Malicious activity
Analysis date:
2021-10-07 14:37:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file in the %temp% directory
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm exploit keylogger obfuscated packed quasar quasarrat stealer
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Uses dynamic DNS services
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Quasar RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 498897 Sample: Passwords.exe Startdate: 07/10/2021 Architecture: WINDOWS Score: 100 100 Malicious sample detected (through community Yara rule) 2->100 102 Antivirus / Scanner detection for submitted sample 2->102 104 Yara detected Quasar RAT 2->104 106 2 other signatures 2->106 14 Passwords.exe 5 2->14         started        18 Passwords.exe 2 2->18         started        process3 file4 86 C:\Windows\System32\SubDir\Client.exe, PE32 14->86 dropped 88 C:\Users\user\AppData\...\Passwords.exe.log, ASCII 14->88 dropped 136 Detected unpacking (overwrites its own PE header) 14->136 138 Uses schtasks.exe or at.exe to add and modify task schedules 14->138 140 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->140 20 Client.exe 10 14->20         started        24 schtasks.exe 1 14->24         started        signatures5 process6 dnsIp7 98 ebkdoagbg.ddns.net 20->98 120 Antivirus detection for dropped file 20->120 122 Detected unpacking (overwrites its own PE header) 20->122 124 Machine Learning detection for dropped file 20->124 126 2 other signatures 20->126 26 cmd.exe 1 20->26         started        29 schtasks.exe 1 20->29         started        31 conhost.exe 24->31         started        signatures8 process9 signatures10 128 Uses ping.exe to sleep 26->128 130 Uses ping.exe to check the status of other devices and networks 26->130 33 Client.exe 9 26->33         started        37 conhost.exe 26->37         started        39 PING.EXE 1 26->39         started        41 chcp.com 1 26->41         started        43 conhost.exe 29->43         started        process11 dnsIp12 90 ebkdoagbg.ddns.net 33->90 108 Hides that the sample has been downloaded from the Internet (zone.identifier) 33->108 110 Installs a global keyboard hook 33->110 45 cmd.exe 1 33->45         started        48 schtasks.exe 1 33->48         started        signatures13 process14 signatures15 132 Uses ping.exe to sleep 45->132 50 Client.exe 9 45->50         started        54 PING.EXE 1 45->54         started        56 conhost.exe 45->56         started        58 chcp.com 1 45->58         started        60 conhost.exe 48->60         started        process16 dnsIp17 92 ebkdoagbg.ddns.net 50->92 112 Hides that the sample has been downloaded from the Internet (zone.identifier) 50->112 114 Installs a global keyboard hook 50->114 62 cmd.exe 50->62         started        65 schtasks.exe 50->65         started        94 192.168.2.1 unknown unknown 54->94 signatures18 process19 signatures20 134 Uses ping.exe to sleep 62->134 67 Client.exe 62->67         started        71 conhost.exe 62->71         started        73 chcp.com 62->73         started        75 PING.EXE 62->75         started        77 conhost.exe 65->77         started        process21 dnsIp22 96 ebkdoagbg.ddns.net 67->96 116 Hides that the sample has been downloaded from the Internet (zone.identifier) 67->116 118 Installs a global keyboard hook 67->118 79 cmd.exe 67->79         started        82 schtasks.exe 67->82         started        signatures23 process24 signatures25 142 Uses ping.exe to sleep 79->142 144 Drops executables to the windows directory (C:\Windows) and starts them 79->144 84 conhost.exe 82->84         started        process26
Threat name:
ByteCode-MSIL.Trojan.Quasar
Status:
Malicious
First seen:
2021-10-07 14:36:06 UTC
AV detection:
31 of 45 (68.89%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:vic spyware trojan
Behaviour
Creates scheduled task(s)
Runs ping.exe
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Executes dropped EXE
Quasar Payload
Quasar RAT
Malware Config
C2 Extraction:
ebkdoagbg.ddns.net:4782
Unpacked files
SH256 hash:
9a498a01595504b0d2afc00ce9ebf2c3e7ce6d557fef89cf9d99759ee032d921
MD5 hash:
cec69c842416bdcbbf393b2dd2fd01e0
SHA1 hash:
909949c9519ed7d2e284709b9992a4d92a1a44ea
Malware family:
QuasarRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:MALWARE_Win_QuasarStealer
Author:ditekshen
Description:Detects Quasar infostealer
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MAL_QuasarRAT_May19_1_RID2E1E
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe 9a498a01595504b0d2afc00ce9ebf2c3e7ce6d557fef89cf9d99759ee032d921

(this sample)

  
Delivery method
Distributed via web download

Comments