MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1c66ad71b16931d7d2d5c4f86fd5abc1dc07afbc32e112e29ba424a8f302d5f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 1c66ad71b16931d7d2d5c4f86fd5abc1dc07afbc32e112e29ba424a8f302d5f6
SHA3-384 hash: b03550aee48bb16412a0a18ec4a44c875a5a548bb14dc1d34d07b6edd59f4571465311b6e2bf29aa5cf45973a1e7ae56
SHA1 hash: 3384537cd099244d9f2fe2b5e695a14e21022187
MD5 hash: b680f8667123000a6045d363878df69b
humanhash: neptune-venus-venus-idaho
File name:_2xlw_Pulsar-Client.bat
Download: download sample
Signature QuasarRAT
File size:884'772 bytes
First seen:2025-10-19 16:25:35 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 24576:zjnbkNZ+aIwWmW0cN8AEy/yL/EccSILwXoJ:z3wZRxW78zynJ
Threatray 139 similar samples on MalwareBazaar
TLSH T1571512064F5B97E40F1D75C4113A2F942E6A6FD1C0CED984738091CB9B7F6E2AB29238
Magika batch
Reporter 01Xyris
Tags:bat exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
65
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_1c66ad71b16931d7d2d5c4f86fd5abc1dc07afbc32e112e29ba424a8f302d5f6.txt
Verdict:
No threats detected
Analysis date:
2025-10-19 16:35:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
xtreme proxy shell sage
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
evasive obfuscated powershell
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-10-19T13:40:00Z UTC
Last seen:
2025-10-19T18:50:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan.PowerShell.Agent.gen HEUR:Trojan.BAT.Obfus.gen
Threat name:
Script-BAT.Backdoor.Quasar
Status:
Malicious
First seen:
2025-10-19 16:32:37 UTC
File Type:
Text (PowerShell)
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar execution spyware trojan
Behaviour
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Quasar RAT
Quasar family
Quasar payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments