MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ce2462286dc687b1ccab7592a3a68c0504b2639e28cfb8a849e0cd12763fea0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: 6ce2462286dc687b1ccab7592a3a68c0504b2639e28cfb8a849e0cd12763fea0
SHA3-384 hash: e86156ef28fb6b884b88ce3cbcaed1e7b34e616299aa6a3d078ecad7cee3eebe9e942fa3aa0c77c7721a95b77d15e607
SHA1 hash: 4f81d9431c3f28f61cd992845167f0c08bef29c7
MD5 hash: 81be32b31cd7f7beb7021e76fe318faa
humanhash: oklahoma-magnesium-bulldog-texas
File name:81be32b31cd7f7beb7021e76fe318faa.exe
Download: download sample
Signature QuasarRAT
File size:1'853'440 bytes
First seen:2025-07-07 13:17:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 49152:LFVne7/OaBQJgbu2yOUaZow653HhXda9emJL+N5G:LPnsPBQJMu2LUaZk3H1UBJyb
Threatray 56 similar samples on MalwareBazaar
TLSH T15E8533B2E6A44D2DF7C7CDB39AA29EC29A0124C37E08E2A5D96F63C2D4425437D4F354
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter abuse_ch
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
25
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
rl_6ce2462286dc687b1ccab7592a3a68c0504b2639e28cfb8a849e0cd12763fea0.exe
Verdict:
Malicious activity
Analysis date:
2025-07-07 13:31:26 UTC
Tags:
crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
virus msil remo
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Connection attempt
Sending a custom TCP request
DNS request
Using the Windows Management Instrumentation requests
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs new ROOT certificates
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Yara detected Quasar RAT
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable PE (Portable Executable) SOS: 0.14 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.Zilla
Status:
Malicious
First seen:
2025-07-04 11:27:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
29 of 38 (76.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
6ce2462286dc687b1ccab7592a3a68c0504b2639e28cfb8a849e0cd12763fea0
MD5 hash:
81be32b31cd7f7beb7021e76fe318faa
SHA1 hash:
4f81d9431c3f28f61cd992845167f0c08bef29c7
SH256 hash:
d5235265564f0bfd23b7279d7bdccc9ea6383ed07c5d0bfdf6c99029af9a2c0c
MD5 hash:
1d3dd9fcc077e6b4f88c05b9aef53ee6
SHA1 hash:
12b33858bc84f54b8aa8dbcb5a0ec2da043a6f66
SH256 hash:
b89d36e33a4deace914af285a8f1f97d4f3855a9a4e909d1ea82c51f2d430e6e
MD5 hash:
7cfe9211e9d5277971ed4418ddf61357
SHA1 hash:
2abc069249a7e1fba8628fdb9252e7fd0d5bbd17
SH256 hash:
ae844317eafa2a2d481e469f2729d9d8eac92f0f851924389e4f9b01823abc7d
MD5 hash:
ce5f04873c660f9c5c4a26bf8541c0d5
SHA1 hash:
4f0f9a23f9aadd4cd0935801c31959100be4538e
SH256 hash:
610cbb73ca15b9322a9279bbe4e997e749126e291622fe563953a033ed380cb5
MD5 hash:
32121e7e8fb72557554f30755ced9258
SHA1 hash:
a95757c9b47dd193fd7fbcf80bd5062763be642e
Detections:
INDICATOR_EXE_Packed_Fody
SH256 hash:
5012d7cab74e4d5bd9fdd298d05ae5d51442e66d426e5859beb9a513ad1acae4
MD5 hash:
79331ea5a83291a3f45014f126c5176f
SHA1 hash:
d60daf9acaacbeb3def349c76f236df1460a4797
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments