MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e3028ecd7637653dda1250fa2925e143796e385cda98191f04eec0681fd0c826. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
QuasarRAT
Vendor detections: 14
| SHA256 hash: | e3028ecd7637653dda1250fa2925e143796e385cda98191f04eec0681fd0c826 |
|---|---|
| SHA3-384 hash: | eaf664ec120f869ce266e8e9f32fec9f6b9e3fcea2a67043b15b02363ad3f28e527b4adfba34b2706dd292bca98e7e55 |
| SHA1 hash: | 368feda9b1a1da061e53409552f8c58f4c980bc7 |
| MD5 hash: | 3e1a1faa338503c89de4255f0acbf51c |
| humanhash: | robin-social-earth-india |
| File name: | 3e1a1faa338503c89de4255f0acbf51c.exe |
| Download: | download sample |
| Signature | QuasarRAT |
| File size: | 1'942'528 bytes |
| First seen: | 2025-04-25 05:44:18 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:xhqOIeSWeWBRYRR1qJvHIPbcNE0KKSb7yviUSQaBaOwIRxl2S62/9nsB9Rn9cCd9:f7YReEwKKSb7L3wip6mar |
| Threatray | 3 similar samples on MalwareBazaar |
| TLSH | T12395BE203DEA501AF0B7AF75DBD0758A4B7EF223770A965E145103460E67B81EDCB23A |
| TrID | 58.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 13.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 8.4% (.EXE) Win64 Executable (generic) (10522/11/4) 5.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.0% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe QuasarRAT |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Costura_Protobuf |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies Costura and Protobuf in .NET assemblies, respectively for storing resources and (de)serialization. Seen together might indicate a suspect binary. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | Detect_PowerShell_Obfuscation |
|---|---|
| Author: | daniyyell |
| Description: | Detects obfuscated PowerShell commands commonly used in malicious scripts. |
| Rule name: | INDICATOR_EXE_Packed_Fody |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables manipulated with Fody |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.