MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eb72d6dd2158ce9ad453f8ecfd5d6900cce588c196ae5806268cbaf3475848da. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 16 File information Comments

SHA256 hash: eb72d6dd2158ce9ad453f8ecfd5d6900cce588c196ae5806268cbaf3475848da
SHA3-384 hash: 4a0ae85cbf6fecb6ec846298e3b691d1057430b2b8a5eedebbc02a39783ea0f14865ac843cf0b03c5824cfc603cd8521
SHA1 hash: b1325e21264daa038ce90721bef4b9b03b8d6927
MD5 hash: c44b15e4a7a7fbd09a5d7e90b7113767
humanhash: salami-harry-apart-jupiter
File name:c44b15e4a7a7fbd09a5d7e90b7113767.exe
Download: download sample
Signature QuasarRAT
File size:2'001'920 bytes
First seen:2025-07-09 06:41:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:9E2SWeWBRYRR1qJvHIPbcNE0KKSb7yviUSQaBaOwIRxl2S62/9RwDtGk/DaY8Wc8:X7YReEwKKSb7L3wip6mwBG
TLSH T16C95AF2039EA401AF1B7AF75D7E0B5DA4B7EF223760A965D249503460E23B41EDC723B
TrID 58.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
13.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
8.4% (.EXE) Win64 Executable (generic) (10522/11/4)
5.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter abuse_ch
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
28
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_eb72d6dd2158ce9ad453f8ecfd5d6900cce588c196ae5806268cbaf3475848da.exe
Verdict:
Malicious activity
Analysis date:
2025-07-09 07:01:28 UTC
Tags:
evasion crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
emotet virus msil remo
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Setting a keyboard event handler
Connecting to a non-recommended domain
Connection attempt
Sending a custom TCP request
DNS request
Using the Windows Management Instrumentation requests
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
84 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Yara detected Quasar RAT
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
11 match(es)
Tags:
.Net Executable Fody/Costura Packer PDB Path PE (Portable Executable) SOS: 0.00 SOS: 0.01 SOS: 0.02 SOS: 0.03 SOS: 0.04 SOS: 0.06 SOS: 0.07 SOS: 0.13 SOS: 0.41 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2025-06-30 07:06:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
quasarrat
Similar samples:
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Verdict:
Malicious
Tags:
Win.Malware.Generic-9883083-0
YARA:
n/a
Unpacked files
SH256 hash:
eb72d6dd2158ce9ad453f8ecfd5d6900cce588c196ae5806268cbaf3475848da
MD5 hash:
c44b15e4a7a7fbd09a5d7e90b7113767
SHA1 hash:
b1325e21264daa038ce90721bef4b9b03b8d6927
SH256 hash:
776a1b2c8414b971f15a96a40f99fa6e4e9df32a15164e4af7a7f44875450458
MD5 hash:
b7b366fc57735f2db97df3dfa4f08bbb
SHA1 hash:
28e010ad6586349c0d1d3a0cee96cb836df08d3b
Detections:
SUSP_NET_Large_Static_Array_In_Small_File_Jan24 HKTL_NET_GUID_Quasar
SH256 hash:
4c9615496970ea84320e2a6e99f8fb828e3c7790384df5585d93fc368885d94e
MD5 hash:
50e6524b7ee9c2c93f5210b63cb1ca54
SHA1 hash:
3e296ec3bb24750833ea80515e6fb4c73874c91a
SH256 hash:
1ea4c50d5c04107b931c4b76b4f9e9a4ffe904c3524d5df0e4b7aa68aa3ca49d
MD5 hash:
77780e0f228bd58f86819d38b66ed272
SHA1 hash:
4171eb468279c0506946457ab1de4edb943197ce
Detections:
SUSP_NET_Large_Static_Array_In_Small_File_Jan24
SH256 hash:
c9736bed57d137a0bd4a454a70436020312db5a365bdd243037e766695c18ccd
MD5 hash:
41b34eab1585d5381c56730b93dd1310
SHA1 hash:
510b640517342dbcc40c81b63db23fa1444a71ed
SH256 hash:
9429f05aa4ab1ef92a0237410ea103cffa406b071953d50f5e7a55496d517c02
MD5 hash:
1c2c6b341535661b7501f5c4a434a78e
SHA1 hash:
f45aefa816f86830bee41c0e5426e641d5af3c06
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_beacon_detected
Author:0x0d4y
Description:This rule detects cobalt strike beacons.
Rule name:Costura_Protobuf
Author:@bartblaze
Description:Identifies Costura and Protobuf in .NET assemblies, respectively for storing resources and (de)serialization. Seen together might indicate a suspect binary.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments