MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8b0a9b414d895ced0a4bb3ba586b94463043a6ec5d884e5e0815a740ccf9ac96. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 8b0a9b414d895ced0a4bb3ba586b94463043a6ec5d884e5e0815a740ccf9ac96
SHA3-384 hash: 09a8a40998ec5162b559d06baacf11a4db276ff4c548e01099b529b7ed0fee5b5d80e73e4dc7960c019f2abfc0172720
SHA1 hash: a6e94554a61abe104d129118f2519226b8f745e4
MD5 hash: 7ec0bbdada8f71d6192e512d553b0bc4
humanhash: cup-oven-yankee-william
File name:8b0a9b414d895ced0a4bb3ba586b94463043a6ec5d884e5e0815a740ccf9ac96.ps1
Download: download sample
Signature QuasarRAT
File size:930 bytes
First seen:2025-12-23 10:13:01 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 24:x0e9zTe8VbahAFVkGArxl2eQxUaqw6kgQoM95Y:Lli8la+Vk9xgekgwIQowq
TLSH T16E11141DEF30F9C84B3C728890AA2E1B1154612997336DE4C5085CB11D297A6CF5A6C4
Magika powershell
Reporter JAMESWT_WT
Tags:92-118-170-185 coinmarketcaps-cfd ps1 QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
40
Origin country :
IT IT
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
90.2%
Tags:
obfuscate xtreme virus
Verdict:
Malicious
File Type:
ps1
First seen:
2025-12-23T06:42:00Z UTC
Last seen:
2025-12-23T12:48:00Z UTC
Hits:
~10
Detections:
Trojan.MSIL.Dnoper.sb Trojan.Win32.Garvi.a PDM:Trojan.Win32.Generic Trojan.PowerShell.Cobalt.sb HEUR:Trojan.PowerShell.Generic Trojan-Downloader.Win32.PsDownload.sb Trojan.Win32.Agent.sb
Verdict:
Malware
YARA:
1 match(es)
Tags:
Base64 Block Contains Base64 Block DeObfuscated PowerShell
Result
Malware family:
Score:
  10/10
Tags:
family:quasar execution persistence spyware trojan
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Adds Run key to start application
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Quasar RAT
Quasar family
Quasar payload
Malware Config
Dropper Extraction:
https://coinmarketcaps.cfd/static/shadow_cCvBpS.ps1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

PowerShell (PS) ps1 8b0a9b414d895ced0a4bb3ba586b94463043a6ec5d884e5e0815a740ccf9ac96

(this sample)

  
Delivery method
Distributed via web download

Comments