MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 45ef6e4f80f8619585cb239d12cc89dddff3cc158600fdf33fc4834b1f8b49a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 45ef6e4f80f8619585cb239d12cc89dddff3cc158600fdf33fc4834b1f8b49a6
SHA3-384 hash: c1b72526f4328b343b73e1217f8be773df9bdf5db1701e7f7d68c5943b7d6a6172940015c28ad4e9696ce6b01f7255e1
SHA1 hash: 702452628ecaae717dfe273319dc8de15217f50f
MD5 hash: f0e77390c4f252b0f558535bb81e21e9
humanhash: april-lion-louisiana-fix
File name:jfqca_Pulsar-Client.bat
Download: download sample
Signature QuasarRAT
File size:888'214 bytes
First seen:2025-10-19 16:25:37 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 24576:XjnbkNZ+aIwWmW0cN8AEy/yL/EccSILwXoJ:X3wZRxW78zynJ
Threatray 189 similar samples on MalwareBazaar
TLSH T10F1512024E5BB6E48F1D75C4112D2F502E692EC9E0CED98732C071CB9B7F5E2A6A7634
Magika txt
Reporter 01Xyris
Tags:bat exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
jfqca_Pulsar-Client.bat
Verdict:
Malicious activity
Analysis date:
2025-10-19 16:27:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
xtreme proxy shell sage
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
evasive obfuscated powershell
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-10-19T13:54:00Z UTC
Last seen:
2025-10-19T14:15:00Z UTC
Hits:
~10
Detections:
Trojan.Agent.UDP.C&C PDM:Trojan.Win32.Generic HEUR:Trojan.BAT.Alien.gen
Threat name:
Text.Trojan.Generic
Status:
Suspicious
First seen:
2025-10-19 16:33:38 UTC
File Type:
Text (Batch)
AV detection:
3 of 24 (12.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar execution spyware trojan
Behaviour
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Quasar RAT
Quasar family
Quasar payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments