MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19575aa4bd61808dfe0ff0b2428cbd9e91ec74e49978f1ed7b95039f454b5d71. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 26 File information Comments

SHA256 hash: 19575aa4bd61808dfe0ff0b2428cbd9e91ec74e49978f1ed7b95039f454b5d71
SHA3-384 hash: cb9e7f20faf33e11c9d075d1df2be7d8df735afc1b3b182c829ef217827fcde50f861b2b589ddc2a2592217c72e89292
SHA1 hash: e64c4666b102ab5db6a0692ab4a90a3c5bec5a5d
MD5 hash: 4b81abf8d1bbcde2c4149b7151d156cb
humanhash: idaho-hot-bacon-friend
File name:SecuriteInfo.com.Win32.MalwareX-gen.27745.1742
Download: download sample
Signature QuasarRAT
File size:3'949'568 bytes
First seen:2025-06-27 06:23:33 UTC
Last seen:2025-06-27 07:30:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 98304:pEh9c1x/yBVnvSdDCfowdX60HG/dxga0JXF9rx5Mj/gQaTIv:pEhSXyBVnvSZdeXN8L0J3YaM
TLSH T1B10623CA3215F1ADD823C431DA691EFABB116C3B470F0E13801B7988966D5BEDE352B5
TrID 28.5% (.EXE) Win64 Executable (generic) (10522/11/4)
17.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
13.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.2% (.EXE) Win32 Executable (generic) (4504/4/1)
5.6% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
dhash icon 71cc8e9ca48cd8e1 (3 x QuasarRAT)
Reporter SecuriteInfoCom
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
428
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.MalwareX-gen.27745.1742
Verdict:
Malicious activity
Analysis date:
2025-06-27 06:23:56 UTC
Tags:
auto-reg crypto-regex confuser

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
autorun packed spawn sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Launching a process
Enabling autorun by creating a file
Verdict:
inconclusive
YARA:
8 match(es)
Tags:
Executable PE (Portable Executable) Win 32 Exe x86
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-06-27 03:50:39 UTC
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:office03 discovery spyware trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Executes dropped EXE
Quasar RAT
Quasar family
Quasar payload
Malware Config
C2 Extraction:
mjoatboating.ydns.eu:4787
Verdict:
Informative
Tags:
red_team_tool
YARA:
SUSP_NET_NAME_ConfuserEx
Unpacked files
SH256 hash:
19575aa4bd61808dfe0ff0b2428cbd9e91ec74e49978f1ed7b95039f454b5d71
MD5 hash:
4b81abf8d1bbcde2c4149b7151d156cb
SHA1 hash:
e64c4666b102ab5db6a0692ab4a90a3c5bec5a5d
SH256 hash:
c1f0d0acb4a7502481260a988d37d33a7a3f6c038ac63ecce0c3e2eef6004e16
MD5 hash:
69943cd4e7139b49276a1295aeb700e7
SHA1 hash:
8661ae54df562e3e82f2242f6c24c398e9a7ed95
Detections:
QuasarRAT cn_utf8_windows_terminal malware_windows_xrat_quasarrat MAL_QuasarRAT_May19_1 MAL_BackNet_Nov18_1 INDICATOR_EXE_Packed_Fody INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
SH256 hash:
19ff6d8591ec82c6912bc0f87aab6551b70db8d8d6c5cef1f8c59dee4428409d
MD5 hash:
df317c003eae4903a36cc5788eb6fe36
SHA1 hash:
b629bd58f921ec34cc43800d058eebff8d72849e
SH256 hash:
54318b1aa19a8a1204bd1bae61231e66b1c0324d713379d043d8b6b54eaf4c77
MD5 hash:
5dd66366e263150fbdf924047bb2ff58
SHA1 hash:
dd843c623f7ed2ae911d14e9ee5468059816be63
Detections:
SUSP_NET_NAME_ConfuserEx INDICATOR_EXE_Packed_ConfuserEx INDICATOR_EXE_Packed_ConfuserEx_Custom
Malware family:
QuasarRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_Dlls
Rule name:Costura_Protobuf
Author:@bartblaze
Description:Identifies Costura and Protobuf in .NET assemblies, respectively for storing resources and (de)serialization. Seen together might indicate a suspect binary.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:INDICATOR_EXE_Packed_ConfuserEx_Custom
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Custom; outside of GIT
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
Rule name:MAL_BackNet_Nov18_1
Author:Florian Roth (Nextron Systems)
Description:Detects BackNet samples
Reference:https://github.com/valsov/BackNet
Rule name:MAL_BackNet_Nov18_1_RID2D6D
Author:Florian Roth
Description:Detects BackNet samples
Reference:https://github.com/valsov/BackNet
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth (Nextron Systems)
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MAL_QuasarRAT_May19_1_RID2E1E
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments