MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae34a7e10fc0c6675e0a42e206b8efba9fde9b4000565dbe52f55c523fe3f0af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: ae34a7e10fc0c6675e0a42e206b8efba9fde9b4000565dbe52f55c523fe3f0af
SHA3-384 hash: 6567f8634fdcb89fb09a3768aebc957676eb718e2dfccb7fda0c06eed9e79f0202ca2395768f79e76989bf2348f67dd5
SHA1 hash: 69240f18553152a99438886067368a295a9ee354
MD5 hash: a0a98ecb5fb548125263a25472f068cf
humanhash: potato-carbon-dakota-colorado
File name:a0a98ecb5fb548125263a25472f068cf.exe
Download: download sample
Signature QuasarRAT
File size:1'042'432 bytes
First seen:2022-11-29 07:22:10 UTC
Last seen:2022-11-29 08:33:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:N3D16vrdqmALNJk4QHdbA/uWjAJF8hwDdgPap8F3YqK02p/dCn:R16vrkm/pHdbrWjAzespat2p/c
Threatray 427 similar samples on MalwareBazaar
TLSH T17225028C7254B1DFC467C5758EA81D24D7A17C7B570B8203A06B32AE6E7C687DE290E3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon aea28aa2bab8a2e0 (3 x QuasarRAT, 1 x Stealc)
Reporter abuse_ch
Tags:exe QuasarRAT RAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
221
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
a0a98ecb5fb548125263a25472f068cf.exe
Verdict:
Malicious activity
Analysis date:
2022-11-29 07:24:31 UTC
Tags:
evasion trojan quasar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
confuserex packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected Quasar RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 755866 Sample: S7OB1T8Z4i.exe Startdate: 29/11/2022 Architecture: WINDOWS Score: 100 43 Snort IDS alert for network traffic 2->43 45 Multi AV Scanner detection for domain / URL 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 7 other signatures 2->49 9 S7OB1T8Z4i.exe 1 2->9         started        13 S7OB1T8Z4i.exe 2->13         started        process3 file4 35 C:\Users\user\AppData\...\S7OB1T8Z4i.exe.log, ASCII 9->35 dropped 55 May check the online IP address of the machine 9->55 57 Uses schtasks.exe or at.exe to add and modify task schedules 9->57 15 S7OB1T8Z4i.exe 15 4 9->15         started        59 Injects a PE file into a foreign processes 13->59 20 S7OB1T8Z4i.exe 2 13->20         started        signatures5 process6 dnsIp7 37 ip-api.com 208.95.112.1, 49701, 49704, 80 TUT-ASUS United States 15->37 39 192.168.2.1 unknown unknown 15->39 33 C:\Users\user\AppData\Roaming\gvk\gvk.exe, PE32 15->33 dropped 41 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->41 22 gvk.exe 1 15->22         started        25 schtasks.exe 1 15->25         started        file8 signatures9 process10 signatures11 51 Multi AV Scanner detection for dropped file 22->51 53 Machine Learning detection for dropped file 22->53 27 gvk.exe 22->27         started        29 conhost.exe 25->29         started        process12 process13 31 WerFault.exe 27->31         started       
Threat name:
ByteCode-MSIL.Backdoor.QuasarRAT
Status:
Malicious
First seen:
2022-11-28 21:11:50 UTC
File Type:
PE (.Net Exe)
Extracted files:
26
AV detection:
25 of 41 (60.98%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:goop spyware trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Quasar RAT
Quasar payload
Malware Config
C2 Extraction:
dnuocc.com:64594
www.dnuocc.com:64594
Unpacked files
SH256 hash:
249295c04a7eada3aaa054812ca2ad0347221f3eaceb3f992d77a9241a19c58d
MD5 hash:
d7a14a5ea934e1dd44a2142d3bc16ddc
SHA1 hash:
e318088e793967aa4634ae377a313458a85856bc
SH256 hash:
fa22911bf70280e9fbbadbd294846af2fc374d907eed3260d8348720491105d3
MD5 hash:
77dfaa4930c5ed77a7c0b3f228295cdd
SHA1 hash:
82bcd8efdc2cccd75a60723b16bfd76f128b4952
SH256 hash:
ae34a7e10fc0c6675e0a42e206b8efba9fde9b4000565dbe52f55c523fe3f0af
MD5 hash:
a0a98ecb5fb548125263a25472f068cf
SHA1 hash:
69240f18553152a99438886067368a295a9ee354
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe ae34a7e10fc0c6675e0a42e206b8efba9fde9b4000565dbe52f55c523fe3f0af

(this sample)

  
Delivery method
Distributed via web download

Comments