MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9019276cf50b5e8397a04c81e75faf35308f2dd7b480db9a060e1c50e66678f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: 9019276cf50b5e8397a04c81e75faf35308f2dd7b480db9a060e1c50e66678f2
SHA3-384 hash: b570ea1cd3965bc0083fd1f32f025a80429dc6474f9b0f8dfae289411f42ad5401dc1cb1bb9f86b1c1d839e026bebabf
SHA1 hash: 0b03c5b5a8991eeee426bbc85cd3d91b53f76ed1
MD5 hash: 16fbbb3402f4546c544d3eab8c030524
humanhash: triple-table-december-foxtrot
File name:16fbbb3402f4546c544d3eab8c030524.exe
Download: download sample
Signature QuasarRAT
File size:1'853'440 bytes
First seen:2025-07-14 05:27:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 49152:gWPYt89P76xlhM+n4UR3CF2Qgr3X4WTm7:DILLn483Cdgr3XRTm
TLSH T159853312D15546BAEF73D9F6BAF2DDD3A7468A034731A101EC3E12D874531816BEE328
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter abuse_ch
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
25
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
16fbbb3402f4546c544d3eab8c030524.exe
Verdict:
Malicious activity
Analysis date:
2025-07-14 05:30:42 UTC
Tags:
evasion crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
virus msil remo
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Connection attempt
Sending a custom TCP request
DNS request
Using the Windows Management Instrumentation requests
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 bladabindi packed zilla
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Yara detected Quasar RAT
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable PE (Portable Executable) SOS: 0.14 Win 32 Exe x86
Verdict:
Malicious
Threat:
ByteCode-MSIL.Trojan.Zilla
Threat name:
ByteCode-MSIL.Trojan.Zilla
Status:
Malicious
First seen:
2025-07-10 14:09:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
quasarrat
Similar samples:
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
9019276cf50b5e8397a04c81e75faf35308f2dd7b480db9a060e1c50e66678f2
MD5 hash:
16fbbb3402f4546c544d3eab8c030524
SHA1 hash:
0b03c5b5a8991eeee426bbc85cd3d91b53f76ed1
SH256 hash:
d5235265564f0bfd23b7279d7bdccc9ea6383ed07c5d0bfdf6c99029af9a2c0c
MD5 hash:
1d3dd9fcc077e6b4f88c05b9aef53ee6
SHA1 hash:
12b33858bc84f54b8aa8dbcb5a0ec2da043a6f66
SH256 hash:
a14f099682c0382779d37f90e27119036c0d6afc6bc77cf4324cd0956d37bacb
MD5 hash:
46a4172792449b3c386cb5c3a7f7b306
SHA1 hash:
18ff83c492a40668549bbb8effee7ea15aad5b03
SH256 hash:
a763566cfa10da2121df0d0759783ee300757859caffc2a3967a24df6a2bf10c
MD5 hash:
f39309b285b76d73d8a0e8c61a804102
SHA1 hash:
2abbfb433c3893753f21bb2942e45e76cb96f71a
SH256 hash:
4c9615496970ea84320e2a6e99f8fb828e3c7790384df5585d93fc368885d94e
MD5 hash:
50e6524b7ee9c2c93f5210b63cb1ca54
SHA1 hash:
3e296ec3bb24750833ea80515e6fb4c73874c91a
SH256 hash:
1536144d94f603652ffc602433d4b1851218a816c26ec7311b6baa45d1321205
MD5 hash:
ead8e0d4e1442a26b456016b01b762bf
SHA1 hash:
e0d130cb8ef7ed5270a2a7fd9c761262cf3d9e69
Detections:
INDICATOR_EXE_Packed_Fody
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments