MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ccb7c895e64098f7847295ef0112437b49811301786b2b36eecf23374e34da2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 0ccb7c895e64098f7847295ef0112437b49811301786b2b36eecf23374e34da2
SHA3-384 hash: 9507ab6c4fdbf12ce7d6156a3e34479fb269d0248374fff15c7e7f0ac5a7c6926462751971a34301c3247b7d4e8c8f22
SHA1 hash: 76da9c69dfb4b74879b06c2423086c7c2954cfad
MD5 hash: 6eb963a8fc1a94f2b79666488e34fa9a
humanhash: missouri-robert-nitrogen-eight
File name:0ccb7c895e64098f7847295ef0112437b49811301786b2b36eecf23374e34da2.ps1
Download: download sample
Signature QuasarRAT
File size:229 bytes
First seen:2025-10-02 12:32:42 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 6:s8XI1R3KujLh8JJRBMIHWlCsfHrLTFFTby1MFSeRAEF2FTiPqR3Iv:s8XI1kkG3R3RsfHfhFny1MoeRAEF2F6p
Threatray 185 similar samples on MalwareBazaar
TLSH T111D0A723499C1019DFB6D4557C90F356A64BBC08130529AF05F5691469071D3875A848
Magika powershell
Reporter JAMESWT_WT
Tags:ngfkjfy-icu ps1 QuasarRAT STEGO-LONDON

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
obfuscate phishing xtreme shell
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
lolbin powershell wscript
Verdict:
Malicious
File Type:
ps1
First seen:
2025-10-02T09:09:00Z UTC
Last seen:
2025-10-03T20:28:00Z UTC
Hits:
~10
Gathering data
Threat name:
Script-BAT.Trojan.Malgent
Status:
Malicious
First seen:
2025-10-02 12:33:41 UTC
File Type:
Text (PowerShell)
AV detection:
5 of 24 (20.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:office04 defense_evasion discovery execution spyware trojan
Behaviour
Kills process with taskkill
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Quasar RAT
Quasar family
Quasar payload
Malware Config
C2 Extraction:
212.11.64.212:4782
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments