MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e49c36c3b9de82ab0dfc8e3410d0389de54b21b535f972c81fe289998b52cde3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: e49c36c3b9de82ab0dfc8e3410d0389de54b21b535f972c81fe289998b52cde3
SHA3-384 hash: 9dd06625de543590a77851dc5183bc747c7df77d334da39accfda5ade59b4119885f2abe06e21c8ba3a178b87dc02ffc
SHA1 hash: 541557a3be6adcfab743eeebafaf47f44ab84dd7
MD5 hash: 36302f2f1d8af21110ba981cc5eddec7
humanhash: seventeen-cup-four-bravo
File name:file
Download: download sample
Signature QuasarRAT
File size:7'252'992 bytes
First seen:2026-01-06 14:25:22 UTC
Last seen:2026-01-06 15:24:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'643 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 98304:jKe3rhi3h8rL/VQoCvbLdtLdgQlvaYQbRO2wxC0D:jK4P/VQnLLdgQF0Yx
TLSH T1EA76561A5DD280A4D4D98A34E7BC86F966F12B2F5510A3BB11412BFAEF1035FB5122F3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe fbf543 QuasarRAT


Avatar
Bitsight
url: http://130.12.180.43/files/7311893838/7BatRta.exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
135
Origin country :
US US
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2026-01-06 14:28:16 UTC
Tags:
netreactor uac stealc stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
backdoor emotet micro hype
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Launching a process
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
crypt expand lolbin obfuscated obfuscated vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2026-01-06T11:38:00Z UTC
Last seen:
2026-01-07T18:23:00Z UTC
Hits:
~100
Detections:
Trojan-Spy.Stealer.TCP.C&C Trojan-Spy.Stealer.HTTP.C&C Trojan-PSW.Win32.Coins.sb Trojan.MSIL.Inject.b Trojan-PSW.Win32.Stealer.sb Trojan-PSW.Win32.Agent.sb Trojan-PSW.MSIL.Stealer.sb Trojan-PSW.Lumma.HTTP.C&C PDM:Trojan.Win32.Generic HEUR:Trojan.MSIL.InjectorNetT.gen
Verdict:
inconclusive
YARA:
11 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.84 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Spyware.Stealc
Status:
Suspicious
First seen:
2026-01-06 14:26:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
377
AV detection:
15 of 24 (62.50%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
unc_loader_078
Similar samples:
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Browser Information Discovery
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Looks up external IP address via web service
.NET Reactor proctector
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e49c36c3b9de82ab0dfc8e3410d0389de54b21b535f972c81fe289998b52cde3
MD5 hash:
36302f2f1d8af21110ba981cc5eddec7
SHA1 hash:
541557a3be6adcfab743eeebafaf47f44ab84dd7
Malware family:
Stealc.v2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuasarRAT

Executable exe e49c36c3b9de82ab0dfc8e3410d0389de54b21b535f972c81fe289998b52cde3

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments