MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 89a59fdc6d7e292adecc9602af1544e9d6c7fdb1f99f654a918d007422a93d14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
QuasarRAT
Vendor detections: 13
| SHA256 hash: | 89a59fdc6d7e292adecc9602af1544e9d6c7fdb1f99f654a918d007422a93d14 |
|---|---|
| SHA3-384 hash: | 1e845748f117a7b5a494ab6df3d8801d65cd78541610e68fb2946feaa3dde73f247bed0d4912b5d0b4e56bc3bd4e74e3 |
| SHA1 hash: | 5f9e4d34cb343f3d67001f4d5bb29112958067d6 |
| MD5 hash: | 2b2105bd22b4aafb6d168ac3e1b0019f |
| humanhash: | magazine-monkey-berlin-skylark |
| File name: | 2b2105bd22b4aafb6d168ac3e1b0019f.exe |
| Download: | download sample |
| Signature | QuasarRAT |
| File size: | 2'269'184 bytes |
| First seen: | 2025-06-01 16:50:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:wqrojdJEkJ/7RePhzFxFdY5zYMRxdRR7mVTRTpkpHgWUA9xMoAXPWMtVImFOJQCn:Wd9mj7+xEVTjkplZxlitAmFWhIi4wH4 |
| Threatray | 1 similar samples on MalwareBazaar |
| TLSH | T1D7B5E042360CC911D06D5637DBEF45044FFCA9087A22DB1ABD8E7358E8A53AA1D4E1EF |
| TrID | 46.3% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 19.7% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 10.4% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 6.6% (.EXE) Win64 Executable (generic) (10522/11/4) 4.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| Magika | pebin |
| Reporter | |
| Tags: | exe QuasarRAT |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
818ef3d013069a7bacd3bf4d4a728ace9ea74ab518fb4adffcc0a23f57e4b585
50cb6b8d0f572cd355d682a3f3529854b98cc75e141e452c98bec0279ef1ace2
030c62f201281c0034102b3cab64490e51b0499a9b5fad498f1ded30b23dbf66
d65862ab1d8dfcba06ab6e1fc40d109d9c644cac4e02ef0c8fb30f96ec199b61
31e0765454785a12c86436331f67020b7390d16b9de42b954127799835eea36c
89a59fdc6d7e292adecc9602af1544e9d6c7fdb1f99f654a918d007422a93d14
78daa33cb739c0b1648f17599695cf0fc5ad0b1c7640d55d91e1d534a024c6f7
c8b2df4130ad422d0dab2be3798677609f0555f37d825cda228662d2112f3d6c
6597d0a917f2def35809cfcffd7c9098bc7e97eb62d35fb74486344208faf61a
a77fed3715f635883d0e54c30ab4d3ccad5afe0f845d27e5bff0f9410df4aaee
f879f50e21830b34b77fd94a33b6c395b9837bb701a7f5e4dad2e9d287af9e72
0a45180f1b3ef2e81e988e448cbf6eb1ddedcd864a7ecf46ac5a28aef8f2740b
6c2b4ca9e169f3d71f3fa2962b947c0f7b1e358e2e7ce6c9ee12778e0679f6b1
eb72d6dd2158ce9ad453f8ecfd5d6900cce588c196ae5806268cbaf3475848da
00b4241162e828f59e1a47467cdecd0c36f779e1e5b7c4930331c9104b6e1c55
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | Detect_PowerShell_Obfuscation |
|---|---|
| Author: | daniyyell |
| Description: | Detects obfuscated PowerShell commands commonly used in malicious scripts. |
| Rule name: | DotNet_Reactor |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on. |
| Rule name: | INDICATOR_EXE_Packed_Fody |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables manipulated with Fody |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | PureCrypter |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies PureCrypter, .NET loader and obfuscator. |
| Reference: | https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter |
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.