MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 818ef3d013069a7bacd3bf4d4a728ace9ea74ab518fb4adffcc0a23f57e4b585. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 818ef3d013069a7bacd3bf4d4a728ace9ea74ab518fb4adffcc0a23f57e4b585
SHA3-384 hash: f9f7a68f54f1f2019243b7facbcd31afc6118d9595dbe83538bc2fac2bce7743966ec4e89ae1a1a2193376b001d38aa4
SHA1 hash: 162ac652149fce9d761e207a36eb51eaf0342c08
MD5 hash: 266e7f8e020e3391eda09ab951897a37
humanhash: table-washington-pizza-carpet
File name:Client-built.exe
Download: download sample
Signature QuasarRAT
File size:1'503'232 bytes
First seen:2025-04-15 00:38:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'643 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 24576:CAS44+WDOnqZt4QXq49O0dBTncfCmTj3dDCUybaa8UgY2w7cWWOAnz+g3T:CfKnqfO0fYTj3dDC58UgY7Af9j
Threatray 1 similar samples on MalwareBazaar
TLSH T1D465335FC7E891E6EA61683C97365684D1AB8AC309D4ED3DEBD16E74F48C10108FEB18
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter Anonymous
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
493
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Client-built.exe
Verdict:
Malicious activity
Analysis date:
2025-04-15 00:26:22 UTC
Tags:
crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
keylog remo word
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Connection attempt
Setting a keyboard event handler
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
84 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Found potential dummy code loops (likely to delay analysis)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Yara detected Quasar RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2025-04-15 00:39:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
818ef3d013069a7bacd3bf4d4a728ace9ea74ab518fb4adffcc0a23f57e4b585
MD5 hash:
266e7f8e020e3391eda09ab951897a37
SHA1 hash:
162ac652149fce9d761e207a36eb51eaf0342c08
SH256 hash:
83830ef501cdb08ca6a8b945350038af838741e40e76fe13a515f90807be26ee
MD5 hash:
b0e27c052045cfe2a99cf4a1c1900a06
SHA1 hash:
059d093a462af4651ad8004a869ab92111589701
SH256 hash:
a0af255ea4b09a8cdb995b8c6fd1075e46f098e23c2351c974e6ded9b8b620cf
MD5 hash:
c52a44933d17d576d4c97b4cb0545841
SHA1 hash:
092696fdcc034910aa02c94a5c93f4e1e86e0c50
Detections:
SUSP_NET_Large_Static_Array_In_Small_File_Jan24
SH256 hash:
fcd72298f734a47cfad2d15cf13d34ec34bc971b1e20af83b8b4f3ddfd9a6c59
MD5 hash:
9013a57654910fa04cd376b514f374d0
SHA1 hash:
3b5d36a1deac10f43954fe8acb367f1bec7400a1
SH256 hash:
c9736bed57d137a0bd4a454a70436020312db5a365bdd243037e766695c18ccd
MD5 hash:
41b34eab1585d5381c56730b93dd1310
SHA1 hash:
510b640517342dbcc40c81b63db23fa1444a71ed
SH256 hash:
f2178fb14e652b202e57f15d7d3f5139ea4d0a5a43d6a579ac3dcc2a8cf5e0d6
MD5 hash:
73e688d09cd825ce4defd8c4a9de8b9c
SHA1 hash:
7702a4b571f9796ce5e638cd01b7d49faaa394d0
SH256 hash:
bc0243134c93c55ea105d0e9c2a43b6030e973290d0a061cf3a61986a2268a88
MD5 hash:
d2edde626c241549eab636aa87fb5d38
SHA1 hash:
8d836febd477b3ec44cc37f4f0aecdaa1d7db788
SH256 hash:
7acbe7cfc63c2f3c1b6a29dc078acf555d21c48e28a4e03ab837c502916ee870
MD5 hash:
012ebe4691df4f29f97853469b8f3838
SHA1 hash:
9d0a9584de5f0d956a76c99188b8432d852b2f56
Detections:
SUSP_NET_Large_Static_Array_In_Small_File_Jan24 HKTL_NET_GUID_Quasar
SH256 hash:
7999c95169010a0b42f32f1e8b9f8a7af404ff0ac18baf6aea2285c753050da7
MD5 hash:
e01d85474632e9355eade666d5fe8dc6
SHA1 hash:
e3f721e13c02c81386d1ce02ca26d13c7353127b
Detections:
INDICATOR_EXE_Packed_Fody
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments