MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 87bdcee9a09330b4c19e9e30eb77cb744c7ae325e1a7a61fae424ba936fcd7b0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 19


Intelligence 19 IOCs YARA 27 File information Comments

SHA256 hash: 87bdcee9a09330b4c19e9e30eb77cb744c7ae325e1a7a61fae424ba936fcd7b0
SHA3-384 hash: 2bc0ff859c1d91f924e893a0cfbc2cdec8cd0806ca982a0c2b7fb1186723342040f55d1423e7b6c9f10c5c2d558551e0
SHA1 hash: 19831266fba876e197fda3614daa19a81ee80ec9
MD5 hash: db8cbecdcfc00e65d9ce129518d9cf3a
humanhash: oxygen-spring-avocado-oklahoma
File name:file
Download: download sample
Signature QuasarRAT
File size:884'736 bytes
First seen:2025-11-04 02:05:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:h4HouzxJzck+uGW/yFoBkkABfAutpptVF:h4IuzTYjqqanWtL
TLSH T1C015CF5473F54207E2FF1BB9A9B605050B77F942D932C74F1988A0AD1EA3B80DE613A7
TrID 62.2% (.RLL) Microsoft Resource Library (x86) (177572/6/26)
25.6% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
3.6% (.EXE) Win64 Executable (generic) (10522/11/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe fbf543 QuasarRAT


Avatar
Bitsight
url: http://178.16.55.189/files/2038862353/FghOMCW.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
121
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2025-11-04 02:06:50 UTC
Tags:
uac pastebin evasion crypto-regex xmrig

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
vmdetect quasar emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Creating a process from a recently created file
Creating a file
DNS request
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Creating a file in the %AppData% subdirectories
Launching a process
Searching for synchronization primitives
Connecting to a cryptocurrency mining pool
Unauthorized injection to a recently created process
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm anti-vm base64 cmd cscript evasive explorer fingerprint hacktool lolbin msbuild mshta obfuscated packed privilege reconnaissance regasm regsvcs runonce schtasks stack_pickle update
Verdict:
Malicious
Labled as:
HackTool[VirTool]/MSIL.Aikaantivm
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-03T23:14:00Z UTC
Last seen:
2025-11-04T02:59:00Z UTC
Hits:
~10
Detections:
Trojan.MSIL.Quasar.a Trojan.MSIL.Agent.sb HEUR:Trojan-Banker.MSIL.ClipBanker.gen HEUR:Trojan.Win32.Generic PDM:Trojan.Win32.Generic Backdoor.SharPi.HTTP.C&C Trojan-PSW.MSIL.Agent.sb
Verdict:
QuasarRat
YARA:
16 match(es)
Tags:
.Net Executable Fody/Costura Packer Html Malicious Managed .NET PDB Path PE (Portable Executable) PE File Layout QuasarRat RAT SOS: 0.14 SOS: 0.15 SOS: 0.17 SOS: 0.18 SOS: 0.23 SOS: 0.24 SOS: 0.25 SOS: 0.26 SOS: 0.63 Win 32 Exe x86
Threat name:
Win32.Hacktool.Aikaantivm
Status:
Malicious
First seen:
2025-11-04 02:10:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
24 of 36 (66.67%)
Threat level:
  1/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar spyware trojan
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Legitimate hosting services abused for malware hosting/C2
Executes dropped EXE
Quasar RAT
Quasar family
Quasar payload
Verdict:
Malicious
Tags:
red_team_tool rat quasar_rat backdoor backnet Win.Malware.Generic-9883083-0
YARA:
HKTL_EXE_AlKhaser_Jul_01 MAL_QuasarRAT_May19_1 malware_windows_quasarrat MAL_BackNet_Nov18_1
Unpacked files
SH256 hash:
87bdcee9a09330b4c19e9e30eb77cb744c7ae325e1a7a61fae424ba936fcd7b0
MD5 hash:
db8cbecdcfc00e65d9ce129518d9cf3a
SHA1 hash:
19831266fba876e197fda3614daa19a81ee80ec9
Detections:
QuasarRAT
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_Dlls
Rule name:Check_VBox_Guest_Additions
Rule name:Check_VmTools
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
Rule name:MAL_BackNet_Nov18_1
Author:Florian Roth (Nextron Systems)
Description:Detects BackNet samples
Reference:https://github.com/valsov/BackNet
Rule name:MAL_BackNet_Nov18_1_RID2D6D
Author:Florian Roth
Description:Detects BackNet samples
Reference:https://github.com/valsov/BackNet
Rule name:MAL_QuasarRAT_May19_1
Description:Detects QuasarRAT malware
Rule name:MAL_QuasarRAT_May19_1
Author:Florian Roth (Nextron Systems)
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:MAL_QuasarRAT_May19_1_RID2E1E
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe 87bdcee9a09330b4c19e9e30eb77cb744c7ae325e1a7a61fae424ba936fcd7b0

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments