MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 37565b55aafaf0e15de3bbc9ee91d4c3f42f86d569c41048c92f5dc380d11e77. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 37565b55aafaf0e15de3bbc9ee91d4c3f42f86d569c41048c92f5dc380d11e77
SHA3-384 hash: 318b2d3890dfc3b378df00f1c6174fbdf3a1b691e8a12a4fff092fc62cd748686b6ca45bfcc98e76ff0160dec031c543
SHA1 hash: d5df2e91c638b5a49f5c083ba6614040df61a6e3
MD5 hash: d00c7159b1664412e8c270298083600a
humanhash: cup-one-louisiana-equal
File name:Pulsar-Client.bat
Download: download sample
Signature QuasarRAT
File size:890'154 bytes
First seen:2025-10-19 16:25:39 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 24576:7jnbkNZ+aIwWmW0cN8AEy/yL/EccSILwXoJ:73wZRxW78zynJ
Threatray 147 similar samples on MalwareBazaar
TLSH T11E1512020E5BF6E48F1D71C4112D1F502E692E89E0CED987B2C271CB9B7F5D2A6A7634
Magika txt
Reporter 01Xyris
Tags:bat exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Pulsar-Client.bat
Verdict:
Malicious activity
Analysis date:
2025-10-19 16:27:16 UTC
Tags:
crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
proxy shell spawn sage
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
evasive obfuscated powershell
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-10-19T13:51:00Z UTC
Last seen:
2025-10-19T14:05:00Z UTC
Hits:
~10
Detections:
Trojan.Agent.UDP.C&C PDM:Trojan.Win32.Generic HEUR:Trojan.BAT.Alien.gen
Threat name:
Text.Trojan.Generic
Status:
Suspicious
First seen:
2025-10-19 16:33:39 UTC
File Type:
Text (Batch)
AV detection:
3 of 24 (12.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar execution spyware trojan
Behaviour
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Quasar RAT
Quasar family
Quasar payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments