MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c2b4ca9e169f3d71f3fa2962b947c0f7b1e358e2e7ce6c9ee12778e0679f6b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 27 File information Comments

SHA256 hash: 6c2b4ca9e169f3d71f3fa2962b947c0f7b1e358e2e7ce6c9ee12778e0679f6b1
SHA3-384 hash: ad8dcdef1f5a06cbab58c7b57ffc7d6d5006e9ded875c2fa4af36a9da32c8415eec53829f93e05660fde1addbb7a27a3
SHA1 hash: e05f70b91d908fd5d4195fd332586d6a6787bcbe
MD5 hash: 31e12a9f69593892fe52fa3b799e9ada
humanhash: autumn-table-oklahoma-eleven
File name:6c2b4ca9e169f3d71f3fa2962b947c0f7b1e358e2e7ce6c9ee12778e0679f6b1
Download: download sample
Signature QuasarRAT
File size:3'843'584 bytes
First seen:2025-07-07 15:23:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 98304:zhcJinaokGnSNeZfpnk0X5bev+s7ZtGXayDJ7tH0:GJaJzS4ZhvXSF83Dt
Threatray 100 similar samples on MalwareBazaar
TLSH T1D60623DC3A4575EEC85BC8728E985D70B9842D3B430E8613E06735DEAA3DD87DF181A2
TrID 28.5% (.EXE) Win64 Executable (generic) (10522/11/4)
17.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
13.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.2% (.EXE) Win32 Executable (generic) (4504/4/1)
5.6% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
dhash icon f0c0db6c6a7af0fc (24 x Formbook, 6 x QuasarRAT, 5 x RemcosRAT)
Reporter adrian__luca
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
24
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
autorun packed virus sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Restart of the analyzed sample
Creating a file
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Launching a process
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Connection attempt to an infection source
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Query of malicious DNS domain
Enabling autorun by creating a file
Verdict:
inconclusive
YARA:
11 match(es)
Tags:
.Net Executable PE (Portable Executable) SOS: 0.25 Win 32 Exe x86
Threat name:
Win32.Backdoor.Quasar
Status:
Malicious
First seen:
2025-06-29 13:42:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
27 of 36 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:office07 discovery execution persistence spyware trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
ConfuserEx .NET packer
Suspicious use of SetThreadContext
Executes dropped EXE
Quasar RAT
Quasar family
Quasar payload
Malware Config
C2 Extraction:
mjoatboating.ydns.eu:4787
bhirtyfive55.ydns.eu:4785
Verdict:
Malicious
Tags:
red_team_tool
YARA:
SUSP_NET_NAME_ConfuserEx
Unpacked files
SH256 hash:
6c2b4ca9e169f3d71f3fa2962b947c0f7b1e358e2e7ce6c9ee12778e0679f6b1
MD5 hash:
31e12a9f69593892fe52fa3b799e9ada
SHA1 hash:
e05f70b91d908fd5d4195fd332586d6a6787bcbe
SH256 hash:
c57968cde306fc27e80ef8ab1f26bc4ba278de71b4e2d4ef3e010db4c5043f9f
MD5 hash:
01d2365eca741d823b8910da6564e3cd
SHA1 hash:
8d082d6d10ca945fac4a4e7934356e87ead51718
Detections:
SUSP_NET_NAME_ConfuserEx INDICATOR_EXE_Packed_ConfuserEx INDICATOR_EXE_Packed_ConfuserEx_Custom
SH256 hash:
e0c2f98de7226a6031acbedd1c19479cf50398653fe2c7c01b93bfabcdfb7d57
MD5 hash:
a51300f24dc92b316fa88b9b804a12e6
SHA1 hash:
ab5935bec7626f3f254ae1a6b1f8df104ccf0225
Detections:
QuasarRAT cn_utf8_windows_terminal malware_windows_xrat_quasarrat MAL_QuasarRAT_May19_1 MAL_BackNet_Nov18_1 INDICATOR_EXE_Packed_Fody INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
SH256 hash:
d86f5f278fbd2c5f1b7cd6bb405b636fd731d6e2bdaacc169b23b3b1353a4dfa
MD5 hash:
0e3d6c176c277470d0f13db5cf09be9b
SHA1 hash:
f05591d49d4b0688e7fe2cac490f2a7da84e5725
SH256 hash:
4c9615496970ea84320e2a6e99f8fb828e3c7790384df5585d93fc368885d94e
MD5 hash:
50e6524b7ee9c2c93f5210b63cb1ca54
SHA1 hash:
3e296ec3bb24750833ea80515e6fb4c73874c91a
SH256 hash:
13dac5cbf7de9713b85b8303905122034225f8b5fd0dee1f11a6de697fcc7c66
MD5 hash:
f6ff29f2833883e940ac471151da7935
SHA1 hash:
6cb059855c9f24643bebee5eceeb30ed14bbffba
Detections:
SUSP_NET_Large_Static_Array_In_Small_File_Jan24
SH256 hash:
56f525e33494f4cd2a560a71cdf237303a3fb54a8fa44e1693eba35c9245c60a
MD5 hash:
07137e5cc4d5ecc95ca267c9dce042d4
SHA1 hash:
d82f5e3d718bc9172fcfe0e8c50cb20251762058
SH256 hash:
15ca83ef997a4aad67a831ad81bcd55358326e4e8ea7437463c286c1567629ff
MD5 hash:
079f6e518250711fbe729137c9770633
SHA1 hash:
f006acbf3a2aa17a99770bdb24b4ee0e16d6c2ab
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:Check_Dlls
Rule name:Costura_Protobuf
Author:@bartblaze
Description:Identifies Costura and Protobuf in .NET assemblies, respectively for storing resources and (de)serialization. Seen together might indicate a suspect binary.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:INDICATOR_EXE_Packed_ConfuserEx_Custom
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Custom; outside of GIT
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
Rule name:MAL_BackNet_Nov18_1
Author:Florian Roth (Nextron Systems)
Description:Detects BackNet samples
Reference:https://github.com/valsov/BackNet
Rule name:MAL_BackNet_Nov18_1_RID2D6D
Author:Florian Roth
Description:Detects BackNet samples
Reference:https://github.com/valsov/BackNet
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth (Nextron Systems)
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MAL_QuasarRAT_May19_1_RID2E1E
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments