MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c11c9bbd2047a1e8dc2fe3ed94c2d74914ff45e79cbd8b48fcd5c3f5eebe39d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 4c11c9bbd2047a1e8dc2fe3ed94c2d74914ff45e79cbd8b48fcd5c3f5eebe39d
SHA3-384 hash: eddf8962eac0309b6c1171731777a9ac182051a57d11eec9be62c36d3c77e3f9a0cc4da45ce4001f44902cb9f4191bee
SHA1 hash: 37ae2bab741738fed068fee39d03842ad344c8c9
MD5 hash: d3b75875d5c2e4a48171c371133b5fe8
humanhash: nitrogen-fifteen-oxygen-vegan
File name:16112025_0913_osatecoxak.ps1
Download: download sample
Signature QuasarRAT
File size:636 bytes
First seen:2025-11-16 17:04:46 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 12:sn2I06Ci6k6+68tVypXawZa5hZmjby3HT/pBoVkxkLn+ksE:i8lG6k2xZjjby3A2kLn+S
Threatray 62 similar samples on MalwareBazaar
TLSH T1CBF028F4D03DEE92518DF7D826B177B404A5D903CF948092AE1419D03365EBBAF21336
Magika powershell
Reporter abuse_ch
Tags:ps1 QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
52
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
ransomware vmdetect shell sage
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
base64 obfuscated powershell
Verdict:
Malicious
File Type:
ps1
First seen:
2025-11-16T06:32:00Z UTC
Last seen:
2025-11-17T10:38:00Z UTC
Hits:
~10
Detections:
Trojan.PowerShell.Kriptik.sba Trojan.PowerShell.Agent.sb PDM:Trojan.Win32.Generic Trojan-Downloader.Win32.PsDownload.sb Trojan-Downloader.VBS.Agent.bra
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains process injector
.NET source code references suspicious native API functions
AI detected malicious Powershell script
Encrypted powershell cmdline option found
Joe Sandbox ML detected suspicious sample
Obfuscated command line found
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Powerup Write Hijack DLL
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1814933 Sample: 16112025_0913_osatecoxak.ps1 Startdate: 16/11/2025 Architecture: WINDOWS Score: 100 46 raw.githubusercontent.com 2->46 48 hst.sh 2->48 56 Yara detected Powershell download and execute 2->56 58 .NET source code contains potential unpacker 2->58 60 .NET source code references suspicious native API functions 2->60 62 9 other signatures 2->62 12 powershell.exe 11 2->12         started        signatures3 process4 signatures5 68 Suspicious powershell command line found 12->68 70 Encrypted powershell cmdline option found 12->70 15 powershell.exe 15 19 12->15         started        19 conhost.exe 12->19         started        process6 dnsIp7 50 raw.githubusercontent.com 185.199.108.133, 443, 49721 FASTLYUS Netherlands 15->50 52 hst.sh 172.67.194.110, 443, 49720, 49722 CLOUDFLARENETUS United States 15->52 44 C:\Users\user\...\F8PmTrR6OHyfhpdt.bat, ASCII 15->44 dropped 21 cmd.exe 1 15->21         started        24 notepad.exe 15->24         started        file8 process9 signatures10 64 Suspicious powershell command line found 21->64 66 Obfuscated command line found 21->66 26 powershell.exe 12 21->26         started        28 conhost.exe 21->28         started        process11 process12 30 cmd.exe 1 26->30         started        signatures13 72 Obfuscated command line found 30->72 33 powershell.exe 15 30->33         started        36 conhost.exe 30->36         started        38 cmd.exe 1 30->38         started        40 findstr.exe 1 30->40         started        process14 signatures15 54 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 33->54 42 WerFault.exe 22 16 33->42         started        process16
Verdict:
inconclusive
YARA:
1 match(es)
Tags:
PowerShell
Threat name:
Script-PowerShell.Trojan.Heuristic
Status:
Malicious
First seen:
2025-11-14 21:19:40 UTC
File Type:
Text (Batch)
AV detection:
6 of 24 (25.00%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar execution ransomware spyware trojan
Behaviour
Opens file in notepad (likely ransom note)
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
An obfuscated cmd.exe command-line is typically used to evade detection.
Legitimate hosting services abused for malware hosting/C2
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Quasar RAT
Quasar family
Quasar payload
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:SUSP_PS1_JAB_Pattern_Jun22_1
Author:Florian Roth (Nextron Systems)
Description:Detects suspicious UTF16 and Base64 encoded PowerShell code that starts with a $ sign and a single char variable
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments