MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 00b4241162e828f59e1a47467cdecd0c36f779e1e5b7c4930331c9104b6e1c55. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 15


Intelligence 15 IOCs 1 YARA 17 File information Comments

SHA256 hash: 00b4241162e828f59e1a47467cdecd0c36f779e1e5b7c4930331c9104b6e1c55
SHA3-384 hash: 2996c754ba249bcc3ce3251a6e59a328a813683da518c6b3a52560a9ff4f6e78a25745a89f0e1629f6613287aaabfd6b
SHA1 hash: babbb2fc8e93f0446e2d2b422796d7505c45ae56
MD5 hash: 253035165cb653bc074e414f70aa0690
humanhash: summer-undress-helium-may
File name:253035165cb653bc074e414f70aa0690.exe
Download: download sample
Signature QuasarRAT
File size:6'038'528 bytes
First seen:2025-07-28 07:20:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'602 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 98304:CiNeo/6bEhnJhWotJOEOMfh8mqpZQoZNn2KiRL77LrwkpeaOhlWGmJ/SRM17Lbtc:C/o/6bEhnJhWotJOEOMfh8mqpZQoZNno
Threatray 113 similar samples on MalwareBazaar
TLSH T17556E05AF1DDCE72C7C62776DAE606440770C5616702E30A3ADB2276A8077E64E4F2CB
TrID 58.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
13.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
8.4% (.EXE) Win64 Executable (generic) (10522/11/4)
5.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter abuse_ch
Tags:exe QuasarRAT RAT


Avatar
abuse_ch
QuasarRAT C2:
212.224.107.183:3606

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
212.224.107.183:3606 https://threatfox.abuse.ch/ioc/1561580/

Intelligence


File Origin
# of uploads :
1
# of downloads :
41
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
253035165cb653bc074e414f70aa0690.exe
Verdict:
Malicious activity
Analysis date:
2025-07-28 07:24:39 UTC
Tags:
pastebin evasion rat quasar remote zgrat netreactor crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
vmdetect asyncrat quasar emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Setting a keyboard event handler
DNS request
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Connects to a pastebin service (likely for C&C)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Yara detected Quasar RAT
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Backdoor.Quasar
Status:
Malicious
First seen:
2025-07-24 22:37:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
36
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
defense_evasion spyware trojan
Behaviour
Modifies system certificate store
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Legitimate hosting services abused for malware hosting/C2
Verdict:
Malicious
Tags:
Win.Malware.Bulz-9933026-0
YARA:
n/a
Unpacked files
SH256 hash:
00b4241162e828f59e1a47467cdecd0c36f779e1e5b7c4930331c9104b6e1c55
MD5 hash:
253035165cb653bc074e414f70aa0690
SHA1 hash:
babbb2fc8e93f0446e2d2b422796d7505c45ae56
SH256 hash:
a0af255ea4b09a8cdb995b8c6fd1075e46f098e23c2351c974e6ded9b8b620cf
MD5 hash:
c52a44933d17d576d4c97b4cb0545841
SHA1 hash:
092696fdcc034910aa02c94a5c93f4e1e86e0c50
Detections:
SUSP_NET_Large_Static_Array_In_Small_File_Jan24
SH256 hash:
749a01ebbb5edd8b1a03c5263b04de6acadecf52e4cc84d7412bc6e93f180958
MD5 hash:
faf1ba532964984a34d60674fbc7a5a7
SHA1 hash:
0999178949de510a47d87de3b8a117a003c572ee
SH256 hash:
d5235265564f0bfd23b7279d7bdccc9ea6383ed07c5d0bfdf6c99029af9a2c0c
MD5 hash:
1d3dd9fcc077e6b4f88c05b9aef53ee6
SHA1 hash:
12b33858bc84f54b8aa8dbcb5a0ec2da043a6f66
SH256 hash:
3c6af5eb8124bc96b1919abd04f6057c7361f360fedbe4ca7b23649d2c021496
MD5 hash:
9a6435eb60261911930eb811cca0b71f
SHA1 hash:
1604baf25f6ef7253bf70238f9957f32fb59ed0d
SH256 hash:
289e54620f3f97cab6cb7c20c96b3cedfd0a7bc8c9c145016b41eee39ab60448
MD5 hash:
d5b81e817106b9f9159c5ab5f8d73268
SHA1 hash:
185459c754e7a14dc9ea866f157dcf1fab12d862
SH256 hash:
268b44a78354f7a225e5b1567223179c7b73453c0a27eb4bf18bb57d7a8e08d9
MD5 hash:
66aeaaba0629daf8544afc8008079386
SHA1 hash:
1e09e5d24e1aa3d1700b265c6ff94b7524813f4d
SH256 hash:
8aec219296a1c2340db662cd4b0b173cdbe2564de8bddbf7d96b3b2deade7b74
MD5 hash:
4924e73ce4573519c195954d5b7bc2f5
SHA1 hash:
396940b334f64afd37355167a7d6f4e9843fcf12
SH256 hash:
6ebb8346945e16a8fee9b6e680f36a8dfc6252fc10b4aa4e27f08cae2ae24657
MD5 hash:
882de54975d1e3c1a18cf944fb4b73ba
SHA1 hash:
46e08a4fc1623fbb8671f3b971b142a7ae0b28f8
Detections:
SUSP_NET_Large_Static_Array_In_Small_File_Jan24 HKTL_NET_GUID_Quasar
SH256 hash:
613b0391a7b7107fc57b26951a3eccf3cc863bafa6d48a48b870c26399722057
MD5 hash:
f3fabe492cbf7c706fafb310be9797d4
SHA1 hash:
514c3182265c4cd028a123771ee81b9c8ca87d36
SH256 hash:
618ef0e49d64e7a66dfe64bbf6ae81705b9d9683d8a9f321e5c3024d666bdf82
MD5 hash:
278ebb79da14ecf8e0559530c2fda076
SHA1 hash:
8a45f0400f6bc46d254120345fd5e39b6c9b71a1
SH256 hash:
bc0243134c93c55ea105d0e9c2a43b6030e973290d0a061cf3a61986a2268a88
MD5 hash:
d2edde626c241549eab636aa87fb5d38
SHA1 hash:
8d836febd477b3ec44cc37f4f0aecdaa1d7db788
SH256 hash:
fcf493fc47a2f478a65303886b975fbdbf714cbb1f2d79f7fce97e4bb16b01a8
MD5 hash:
48867f392b8e77dc06c062638c6fbd36
SHA1 hash:
ccc0931e2cf3d6d79e24c1f28d9c96b40c131af6
SH256 hash:
56f525e33494f4cd2a560a71cdf237303a3fb54a8fa44e1693eba35c9245c60a
MD5 hash:
07137e5cc4d5ecc95ca267c9dce042d4
SHA1 hash:
d82f5e3d718bc9172fcfe0e8c50cb20251762058
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Costura_Protobuf
Author:@bartblaze
Description:Identifies Costura and Protobuf in .NET assemblies, respectively for storing resources and (de)serialization. Seen together might indicate a suspect binary.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:Lumma_Stealer_Detection
Author:ashizZz
Description:Detects a specific Lumma Stealer malware sample using unique strings and behaviors
Reference:https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments