MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de3d988b2edd466b35822193214d18be7b8a033f95f98e7bfefda145adbf9302. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: de3d988b2edd466b35822193214d18be7b8a033f95f98e7bfefda145adbf9302
SHA3-384 hash: faa50359b2e4bdb4a181f355efc1545265645b3bcf290ca039a09b912a5b3ce40536dcd518b5a772f80520331d1a6701
SHA1 hash: f8602c5c546583d400329d2257ca9a7810be1e6a
MD5 hash: 40448ba2887374574cdff6faa63df8fa
humanhash: cup-south-glucose-indigo
File name:am.bat
Download: download sample
Signature QuasarRAT
File size:713 bytes
First seen:2025-12-11 13:57:15 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 12:Hs8+ZPQHSxgOhs8JkI6d0k5x4BCbHi8eL1q9np6Gd4HbHBcAUiRRdqLFv/pshLFa:AZzxLm8JkI6uyxMCbA1UpXd4bBlJdwFd
Threatray 1'819 similar samples on MalwareBazaar
TLSH T19F019C3C8F30E5D5426FB060C6762A1330DA3DB1D7B56E28D716046EDC98AC8EF1918C
Magika powershell
Reporter abuse_ch
Tags:bat QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
SE SE
Vendor Threat Intelligence
No detections
Malware family:
ID:
1
File name:
2to1ep.exe
Verdict:
Malicious activity
Analysis date:
2025-12-11 03:09:17 UTC
Tags:
arch-exec auto metasploit framework python github anti-evasion stealer clickfix possible-phishing phishing amadey botnet coinminer miner generic koistealer guloader loader havoc tool tinynuke networm amus njrat koiloader rat remcos powershellempire cobaltstrike adware meterpreter backdoor payload wannacry ransomware formbook ghostsocks proxyware bruteratel xred discord redline asyncrat arechclient2 quasar websocket donutloader credentialflusher pushware azorult stealerium masslogger screenconnect rmm-tool rdp svc evasion purelogs whitesnakestealer pyinstaller gh0st arch-scr xworm stealc dcrat vipkeylogger keylogger eicar-test remote gh0stcringe pastebin vidar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
infosteal autorun quasar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 base64 dropper infostealer obfuscated powershell reconnaissance stealer tiger
Verdict:
Malicious
File Type:
ps1
First seen:
2025-12-10T13:58:00Z UTC
Last seen:
2025-12-12T00:26:00Z UTC
Hits:
~100
Detections:
Trojan.Win32.Quasar.sb PDM:Trojan.Win32.Generic Trojan-PSW.Win32.Stealer.sb Trojan-PSW.MSIL.Agent.sb Trojan-Downloader.PowerShell.Agent.sb Trojan.Win32.Agent.sba Trojan.MSIL.Quasar.a HEUR:Trojan.MSIL.Quasar.gen NetTool.PowerShellUA.HTTP.C&C NetTool.PowerShellGet.HTTP.C&C
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
Adds a directory exclusion to Windows Defender
Encrypted powershell cmdline option found
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Multi AV Scanner detection for submitted file
Sigma detected: PowerShell Base64 Encoded Invoke Keyword
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Encoded PowerShell Command Line
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1830941 Sample: am.bat Startdate: 11/12/2025 Architecture: WINDOWS Score: 76 25 github.com 2->25 31 Multi AV Scanner detection for submitted file 2->31 33 Sigma detected: PowerShell Base64 Encoded Invoke Keyword 2->33 35 Joe Sandbox ML detected suspicious sample 2->35 37 2 other signatures 2->37 9 cmd.exe 1 2->9         started        signatures3 process4 signatures5 39 Encrypted powershell cmdline option found 9->39 12 powershell.exe 14 18 9->12         started        16 conhost.exe 9->16         started        process6 dnsIp7 27 github.com 140.82.114.3, 443, 49684 GITHUBUS United States 12->27 41 Adds a directory exclusion to Windows Defender 12->41 18 powershell.exe 27 12->18         started        signatures8 process9 signatures10 29 Loading BitLocker PowerShell Module 18->29 21 conhost.exe 18->21         started        23 WmiPrvSE.exe 18->23         started        process11
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-12-11 00:48:33 UTC
AV detection:
5 of 24 (20.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:office04 execution persistence spyware trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Legitimate hosting services abused for malware hosting/C2
Executes dropped EXE
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Quasar RAT
Quasar family
Quasar payload
Malware Config
C2 Extraction:
10.114.159.210:4782
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Batch (bat) bat de3d988b2edd466b35822193214d18be7b8a033f95f98e7bfefda145adbf9302

(this sample)

  
Delivery method
Distributed via web download

Comments