MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 89a59fdc6d7e292adecc9602af1544e9d6c7fdb1f99f654a918d007422a93d14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 14 File information Comments

SHA256 hash: 89a59fdc6d7e292adecc9602af1544e9d6c7fdb1f99f654a918d007422a93d14
SHA3-384 hash: 1e845748f117a7b5a494ab6df3d8801d65cd78541610e68fb2946feaa3dde73f247bed0d4912b5d0b4e56bc3bd4e74e3
SHA1 hash: 5f9e4d34cb343f3d67001f4d5bb29112958067d6
MD5 hash: 2b2105bd22b4aafb6d168ac3e1b0019f
humanhash: magazine-monkey-berlin-skylark
File name:2b2105bd22b4aafb6d168ac3e1b0019f.exe
Download: download sample
Signature QuasarRAT
File size:2'269'184 bytes
First seen:2025-06-01 16:50:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:wqrojdJEkJ/7RePhzFxFdY5zYMRxdRR7mVTRTpkpHgWUA9xMoAXPWMtVImFOJQCn:Wd9mj7+xEVTjkplZxlitAmFWhIi4wH4
Threatray 1 similar samples on MalwareBazaar
TLSH T1D7B5E042360CC911D06D5637DBEF45044FFCA9087A22DB1ABD8E7358E8A53AA1D4E1EF
TrID 46.3% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
19.7% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
10.4% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
6.6% (.EXE) Win64 Executable (generic) (10522/11/4)
4.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
Magika pebin
Reporter abuse_ch
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
417
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2b2105bd22b4aafb6d168ac3e1b0019f.exe
Verdict:
Malicious activity
Analysis date:
2025-06-01 16:50:37 UTC
Tags:
netreactor crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
emotet packed virus remo
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Connection attempt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm base64 cryptor_detected hacktool net_reactor obfuscated obfuscated packed packed reconnaissance
Verdict:
Malicious
Labled as:
RiskWare[Obfuscator]/MSIL.Reactor
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Yara detected Costura Assembly Loader
Yara detected Quasar RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2025-05-28 23:37:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
28 of 37 (75.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: AddClipboardFormatListener
Verdict:
Malicious
Tags:
Win.Malware.Bulz-9933026-0
YARA:
n/a
Unpacked files
SH256 hash:
89a59fdc6d7e292adecc9602af1544e9d6c7fdb1f99f654a918d007422a93d14
MD5 hash:
2b2105bd22b4aafb6d168ac3e1b0019f
SHA1 hash:
5f9e4d34cb343f3d67001f4d5bb29112958067d6
SH256 hash:
f3114bdee5ea04204aa403dee858b56802093f374edee3dac54cfd7884726f9f
MD5 hash:
25175492970d364bcd608ddebffc5b9c
SHA1 hash:
0f3c1e7aef8aacb6fdc90bfa0135702ed1e8c0ed
SH256 hash:
c58e58f73410059bb48edefd9fbb75d7565d3ff457f963d71b7038aba28491a6
MD5 hash:
6abe4d96700f4309b46a58675a7fe374
SHA1 hash:
2fec86d05234c405dfaf0e4d4b0a640939310fc0
Detections:
SUSP_NET_Large_Static_Array_In_Small_File_Jan24
SH256 hash:
4c9615496970ea84320e2a6e99f8fb828e3c7790384df5585d93fc368885d94e
MD5 hash:
50e6524b7ee9c2c93f5210b63cb1ca54
SHA1 hash:
3e296ec3bb24750833ea80515e6fb4c73874c91a
SH256 hash:
53b77d478a5f78f09ef805b254bc6e7b5faa9e735a27177593a2e2a681264784
MD5 hash:
145fa70b825233562e6277225a24ea6f
SHA1 hash:
9994d5b9bf6d1e076e7f9be8ef39c62d551d8fe9
SH256 hash:
5aebc3fcfbc3d24d5ab72cdbb82e12b071214669b22a504a25e283401936179a
MD5 hash:
63012e1400a1453bac4d4b2318203a15
SHA1 hash:
d05d19b91255a10305cec448a22b11c106a006cb
Detections:
SUSP_NET_Large_Static_Array_In_Small_File_Jan24 HKTL_NET_GUID_Quasar
SH256 hash:
77c5f86784884137784f177389511b07b15dfc38523ac12d3ac1cd31dcf5bce8
MD5 hash:
7afb100348329d46afa8022c15eebbbb
SHA1 hash:
fbde60a6f3fdcd89f14f2898f7d63a1db2ba9dd3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:DotNet_Reactor
Author:@bartblaze
Description:Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on.
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:PureCrypter
Author:@bartblaze
Description:Identifies PureCrypter, .NET loader and obfuscator.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments