MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 adb8b0b453f04365cc3dd487d7875c7e7139faf1959ababd7e7c630aaf459207. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 1 File information Comments

SHA256 hash: adb8b0b453f04365cc3dd487d7875c7e7139faf1959ababd7e7c630aaf459207
SHA3-384 hash: b55d88615cec1db2ce1f9397a449fa9e53f658c95bacd05ba1b6df9e7210142dab843ddb4089d538f9b501624572e714
SHA1 hash: 3c710d93dad04e6d6c1a65fceabc7c16233e0f1c
MD5 hash: 8c0ff2a7a8a7a56cab87b2e127097e81
humanhash: mountain-spaghetti-football-berlin
File name:file
Download: download sample
Signature QuasarRAT
File size:4'285'440 bytes
First seen:2025-11-09 07:34:56 UTC
Last seen:2025-11-09 07:38:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2e5467cba76f44a088d39f78c5e807b6 (131 x DCRat, 112 x njrat, 79 x RedLineStealer)
ssdeep 98304:HR7uRdPkRVfUGupl18q1Ikc4+lB4Z+d6cldpP2TqOCjkR5e8uJ7a8:HpuRdPQV8ppnvC4IBhdI2OnR5e37
Threatray 1 similar samples on MalwareBazaar
TLSH T1A1163383C624504AC98BFDF6C014688838E19772D53C1A43EFD607171F7E29A599BBBB
TrID 25.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
19.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.1% (.EXE) Win32 Executable (generic) (4504/4/1)
7.8% (.EXE) Win16/32 Executable Delphi generic (2072/23)
7.8% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe fbf543 QuasarRAT


Avatar
Bitsight
url: http://178.16.54.200/files/6075866260/a5LXiJs.exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
117
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
No threats detected
Analysis date:
2025-11-09 07:35:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
virus blic hype
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending a custom TCP request
Creating a window
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Launching a process
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-vm enigma enigma installer-heuristic obfuscated overlay overlay packed packed zero
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-09T04:39:00Z UTC
Last seen:
2025-11-10T15:14:00Z UTC
Hits:
~100
Detections:
Trojan.MSIL.Quasar.flh Trojan-PSW.MSIL.Agent.sb Trojan-GameThief.MSIL.Worgtop.b Trojan-GameThief.MSIL.Worgtop.a Trojan.MSIL.Quasar.a Trojan.MSIL.Quasar.fob
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Malware.Heuristic
Status:
Malicious
First seen:
2025-11-09 07:35:23 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
15 of 24 (62.50%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:shadow defense_evasion discovery spyware trojan
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
System Location Discovery: System Language Discovery
Checks for VirtualBox DLLs, possible anti-VM trick
Suspicious use of NtSetInformationThreadHideFromDebugger
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Contains code to disable Windows Defender
Quasar RAT
Quasar family
Quasar payload
Malware Config
C2 Extraction:
162.220.12.209:8990
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
adb8b0b453f04365cc3dd487d7875c7e7139faf1959ababd7e7c630aaf459207
MD5 hash:
8c0ff2a7a8a7a56cab87b2e127097e81
SHA1 hash:
3c710d93dad04e6d6c1a65fceabc7c16233e0f1c
Malware family:
QuasarRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe adb8b0b453f04365cc3dd487d7875c7e7139faf1959ababd7e7c630aaf459207

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments