MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b76f0646dca066e84a66453203e8bb4f4b515f6d48d112f99b4a9f2e92abb394. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
QuasarRAT
Vendor detections: 13
| SHA256 hash: | b76f0646dca066e84a66453203e8bb4f4b515f6d48d112f99b4a9f2e92abb394 |
|---|---|
| SHA3-384 hash: | 18632bc00258efe2bd8ac90dbe9bef9cc5c171ed6fe4c921200cbb5c2c3ca0ae1614cc0591cd2f26bfd760b1c8cb4b69 |
| SHA1 hash: | 8e6b25d661294a1a879be764e1b9b5e667bad80d |
| MD5 hash: | 8475901ea9c5894d32d8c373975d0aa9 |
| humanhash: | jig-fillet-harry-low |
| File name: | GrimCrackFixer.exe |
| Download: | download sample |
| Signature | QuasarRAT |
| File size: | 2'280'960 bytes |
| First seen: | 2025-08-08 10:58:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 49152:RLO7fRbirmGNn4+KK8U7Lbwa+bXaCCXT:RL2QhNnWK8U7LbwbrBCX |
| Threatray | 76 similar samples on MalwareBazaar |
| TLSH | T1BCB5BF243DEA901AF1B7AF75DBD074DB9A6EF2237706964D148503860E23A41EDC723E |
| TrID | 58.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 13.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 8.4% (.EXE) Win64 Executable (generic) (10522/11/4) 5.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.0% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe QuasarRAT |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f82eec674bf95ff5819f711f2009f1d1efefeb96cd7fd314150b964d4d8af7e7
659655e1978f173874b8e7ee162720482d3314cf04c4ec6a4a58022856dd6b7f
7607946bbdeb75cfa95d20ad272299405c86df13f17426fca36e4dfa6264d252
bf8af2f1ae9d243e207e34fffd7aefc629645d729fa4a4e76f93535fa036d92e
2d6903a6ab9162953059630ba9ea059da90b199e9c9c11a3fa5d8ae9b777c508
4d2c089e16f83ff8b02cd60907278e5651b158595d6556d48847b4a184fded9c
ca161bb7ec1a3ff41ed793353b5b39f3d9fa3022b634c04f2eb41c1ca23a0c8b
b76f0646dca066e84a66453203e8bb4f4b515f6d48d112f99b4a9f2e92abb394
5d6b6bcd74ed29295040fe1622bd3c681fe2b729eaa9f24b4538d1db6eb2e3e3
def7bbc3a2ebc9a5c96d91c3b916bf9326023cc13ff0330de21e7569525faf55
fc53884a4452b6f808e280dc3fc3a051d0129be2aabf61ea816dacf6c3ea9e80
507b813f47259eadd4260cb58e5a8244799d0ac3075d68147095b1bd9a2b7593
c30fdd073be8172d6975c53b1c6fa4955a0f20ebaef408228017540ba4d8ad62
4b0912cff58f405a3335f0d2685f3eb8a03ed1f85c899ad5f6235a66cb7faf2a
5067a1e7cdb7fd99b12ca0c3d76caca7cc12ed86f9da5f5d83a8ad37bba7dbdf
04e680c37b3e4dea85505d8b785912f9a9ad3c7bbfc440e1f1654fd06510bc3c
ee4552132293dd151868a5cfb0e3e3fd2816956ab3cd30af8fa37e3802014f0d
be3a31e848714f23f154adfa730c869805503a27927f26afcdb9009b380c46b5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Costura_Protobuf |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies Costura and Protobuf in .NET assemblies, respectively for storing resources and (de)serialization. Seen together might indicate a suspect binary. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | Detect_PowerShell_Obfuscation |
|---|---|
| Author: | daniyyell |
| Description: | Detects obfuscated PowerShell commands commonly used in malicious scripts. |
| Rule name: | FreddyBearDropper |
|---|---|
| Author: | Dwarozh Hoshiar |
| Description: | Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip. |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | INDICATOR_EXE_Packed_Fody |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables manipulated with Fody |
| Rule name: | Indicator_MiniDumpWriteDump |
|---|---|
| Author: | Obscurity Labs LLC |
| Description: | Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.