MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b8efcc4d2e4dbabcee1ecd25d97cd0624ea1a9882225e382423079f7907876b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 5b8efcc4d2e4dbabcee1ecd25d97cd0624ea1a9882225e382423079f7907876b
SHA3-384 hash: 1a634eafaa584d531f5d11b907ec211f7caac3519eb93edd170c8b23223caa7dc5ce4680f21ebc9fdd77d51e574a8263
SHA1 hash: 32e382fbbad88051bc91038cb928a4f2247f692b
MD5 hash: 31890f2cb91496641ba93ad28539e93b
humanhash: papa-bacon-mike-august
File name:31890f2cb91496641ba93ad28539e93b.exe
Download: download sample
Signature QuasarRAT
File size:1'581'056 bytes
First seen:2025-06-29 07:09:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 24576:wp95ixSVeAZ3RzsfqvbRB/6Z7jg0iCA1eQxaOnA2SzmF1k76dRjUsDR8RmAkV/wi:wfAWp3RXXgH/A1e/pa19ksdYAWez
Threatray 41 similar samples on MalwareBazaar
TLSH T12E753363FE6B8DDDE211DC3C6E6A82C50095AB533499CC6CD569326B0CA4C632ED76F0
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter abuse_ch
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
434
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
31890f2cb91496641ba93ad28539e93b.exe
Verdict:
No threats detected
Analysis date:
2025-06-29 07:12:12 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Launching a process
Enabling autorun by creating a file
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Quasar RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1724938 Sample: awOGZCvik8.exe Startdate: 29/06/2025 Architecture: WINDOWS Score: 100 40 rockyx22.duckdns.org 2->40 42 ipwho.is 2->42 44 bg.microsoft.map.fastly.net 2->44 58 Found malware configuration 2->58 60 Antivirus / Scanner detection for submitted sample 2->60 62 Multi AV Scanner detection for dropped file 2->62 66 6 other signatures 2->66 9 awOGZCvik8.exe 5 2->9         started        13 Windows.exe 3 2->13         started        signatures3 64 Uses dynamic DNS services 40->64 process4 file5 36 C:\Users\user\AppData\Roaming\...\Windows.exe, PE32 9->36 dropped 38 C:\Users\user\AppData\...\awOGZCvik8.exe.log, CSV 9->38 dropped 68 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 9->68 70 Uses schtasks.exe or at.exe to add and modify task schedules 9->70 72 Queries memory information (via WMI often done to detect virtual machines) 9->72 74 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->74 15 Windows.exe 14 4 9->15         started        20 schtasks.exe 1 9->20         started        22 SIHClient.exe 6 9->22         started        signatures6 process7 dnsIp8 46 rockyx22.duckdns.org 176.160.157.96, 49692, 8888 BOUYGTEL-ISPFR France 15->46 48 ipwho.is 15.204.213.5, 443, 49696 HP-INTERNET-ASUS United States 15->48 34 C:\Users\user\AppData\...\SywDjetXhTcu.exe, PE32 15->34 dropped 50 Antivirus detection for dropped file 15->50 52 Multi AV Scanner detection for dropped file 15->52 54 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 15->54 56 4 other signatures 15->56 24 powershell.exe 7 15->24         started        26 schtasks.exe 1 15->26         started        28 conhost.exe 20->28         started        file9 signatures10 process11 process12 30 conhost.exe 24->30         started        32 conhost.exe 26->32         started       
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable PE (Portable Executable) Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.Zilla
Status:
Malicious
First seen:
2025-06-29 03:06:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Checks for VirtualBox DLLs, possible anti-VM trick
Unpacked files
SH256 hash:
5b8efcc4d2e4dbabcee1ecd25d97cd0624ea1a9882225e382423079f7907876b
MD5 hash:
31890f2cb91496641ba93ad28539e93b
SHA1 hash:
32e382fbbad88051bc91038cb928a4f2247f692b
SH256 hash:
78b7db2ba5ea33edf9c78ba328c9625ca1b1c4c73af8cf6c1674b2234abc686a
MD5 hash:
4912a01a15af60d71d8d914311ffede3
SHA1 hash:
04b0e0d66647184b02975cf7ea38ec95985de1f8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments