MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fe81faa80cbe72b3c88c0f6df7e276bb09262308e59f2abc4b24bf634d728e36. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuasarRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 32 File information Comments

SHA256 hash: fe81faa80cbe72b3c88c0f6df7e276bb09262308e59f2abc4b24bf634d728e36
SHA3-384 hash: d46c93dec03d97d9d466cc8d3be8cc27474e7b1144ce36fe943c1e0b46cdca1a80883ef3b2b4093e2a29d6e2273512fd
SHA1 hash: 25bfde7245fe9b54978eb0f523d0bf6515febf12
MD5 hash: 46790ea376ffc71d4f455525ff175ab5
humanhash: hot-zebra-uranus-don
File name:Transfer_Receipt_11202025.exe
Download: download sample
Signature QuasarRAT
File size:3'420'160 bytes
First seen:2025-11-23 00:07:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 49152:t/2GmXlVPrqc39CjTjcyhHvY7rj2mm9DnFuEGKSf69wADER29BgRYi8Up:tpomc2TQyH4rjRm9Dlc69ctp
Threatray 254 similar samples on MalwareBazaar
TLSH T12EF522DC366075AEC857C971CAA86C74A2207C7B570BC603A4637C9FBA3D1978F244B6
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter threatcat_ch
Tags:exe QuasarRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
24
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Transfer_Receipt_11202025.exe
Verdict:
Malicious activity
Analysis date:
2025-11-23 07:12:40 UTC
Tags:
auto-reg pulsar rat crypto-regex confuser

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
autorun packed spawn sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Restart of the analyzed sample
Searching for synchronization primitives
Creating a file
Launching the default Windows debugger (dwwin.exe)
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Launching a process
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
DNS request
Connection attempt
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
base64 confuser confuserex net obfuscated obfuscated packed packed vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-22T20:12:00Z UTC
Last seen:
2025-11-24T22:41:00Z UTC
Hits:
~1000
Gathering data
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Unusual module load detection (module proxying)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Quasar RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1819257 Sample: Transfer_Receipt_11202025.exe Startdate: 23/11/2025 Architecture: WINDOWS Score: 100 66 onanothertry.ydns.eu 2->66 68 asesorarcolom.crabdance.com 2->68 76 Found malware configuration 2->76 78 Malicious sample detected (through community Yara rule) 2->78 80 Antivirus / Scanner detection for submitted sample 2->80 82 8 other signatures 2->82 11 Transfer_Receipt_11202025.exe 1 2->11         started        15 AppsView.exe 2->15         started        signatures3 process4 file5 64 C:\...\Transfer_Receipt_11202025.exe.log, ASCII 11->64 dropped 86 Detected unpacking (changes PE section rights) 11->86 88 Detected unpacking (overwrites its own PE header) 11->88 90 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->90 92 2 other signatures 11->92 17 Transfer_Receipt_11202025.exe 4 11->17         started        21 Transfer_Receipt_11202025.exe 3 11->21         started        23 WerFault.exe 11->23         started        25 AppsView.exe 15->25         started        27 AppsView.exe 15->27         started        signatures6 process7 file8 62 C:\Users\user\AppData\...\AppsView.exe, PE32 17->62 dropped 74 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->74 29 AppsView.exe 1 17->29         started        32 schtasks.exe 1 17->32         started        34 AppsView.exe 21->34         started        36 schtasks.exe 1 21->36         started        signatures9 process10 signatures11 94 Antivirus detection for dropped file 29->94 96 Multi AV Scanner detection for dropped file 29->96 98 Injects a PE file into a foreign processes 29->98 100 Unusual module load detection (module proxying) 29->100 38 AppsView.exe 2 29->38         started        42 AppsView.exe 29->42         started        44 conhost.exe 32->44         started        46 AppsView.exe 34->46         started        48 AppsView.exe 34->48         started        50 conhost.exe 36->50         started        process12 dnsIp13 70 onanothertry.ydns.eu 195.24.236.68, 4800, 49719, 49732 NTI-AS9MaiBlocB11ScaraDEtaj2Ap67RO Romania 38->70 72 asesorarcolom.crabdance.com 200.251.85.95, 4801 CLAROSABR Brazil 38->72 84 Hides that the sample has been downloaded from the Internet (zone.identifier) 38->84 52 schtasks.exe 38->52         started        54 WerFault.exe 42->54         started        56 WerFault.exe 46->56         started        58 WerFault.exe 48->58         started        signatures14 process15 process16 60 conhost.exe 52->60         started       
Verdict:
inconclusive
YARA:
15 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 1.00 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Hacktool.Aikaantivm
Status:
Malicious
First seen:
2025-11-22 23:09:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
19 of 24 (79.17%)
Threat level:
  1/5
Result
Malware family:
Score:
  10/10
Tags:
family:quasar botnet:oro01 discovery spyware trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
ConfuserEx .NET packer
Suspicious use of SetThreadContext
Quasar RAT
Quasar family
Quasar payload
Malware Config
C2 Extraction:
onanothertry.ydns.eu:4800
asesorarcolom.crabdance.com:4801
Verdict:
Malicious
Tags:
red_team_tool
YARA:
SUSP_NET_NAME_ConfuserEx
Unpacked files
SH256 hash:
fe81faa80cbe72b3c88c0f6df7e276bb09262308e59f2abc4b24bf634d728e36
MD5 hash:
46790ea376ffc71d4f455525ff175ab5
SHA1 hash:
25bfde7245fe9b54978eb0f523d0bf6515febf12
SH256 hash:
fc0cbbf1a87c6bd639ef703e1c1795e421f575fd134bc48e3b3b3b9c72b30e83
MD5 hash:
c816a5e892bb55020602e28d9fe1b3ed
SHA1 hash:
34e9b51168ab00d4f98cf67c13e00a5cdd356906
SH256 hash:
669210caa8ac7877935013cd2116fe8619919b8baf7c5ec210d37d02f6b6ef73
MD5 hash:
3bc4d413365f5a4d322165c8f92812de
SHA1 hash:
b2c642fd1b2a2b3b6e3d574fcfe997fb92d93e2a
Detections:
QuasarRAT cn_utf8_windows_terminal malware_windows_xrat_quasarrat MAL_QuasarRAT_May19_1 MAL_BackNet_Nov18_1 INDICATOR_EXE_Packed_Fody INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_Dlls
Rule name:Costura_Protobuf
Author:@bartblaze
Description:Identifies Costura and Protobuf in .NET assemblies, respectively for storing resources and (de)serialization. Seen together might indicate a suspect binary.
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:INDICATOR_EXE_Packed_ConfuserEx_Custom
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Custom; outside of GIT
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
Rule name:MAL_BackNet_Nov18_1
Author:Florian Roth (Nextron Systems)
Description:Detects BackNet samples
Reference:https://github.com/valsov/BackNet
Rule name:MAL_BackNet_Nov18_1_RID2D6D
Author:Florian Roth
Description:Detects BackNet samples
Reference:https://github.com/valsov/BackNet
Rule name:MAL_QuasarRAT_May19_1
Description:Detects QuasarRAT malware
Rule name:MAL_QuasarRAT_May19_1_RID2E1E
Author:Florian Roth
Description:Detects QuasarRAT malware
Reference:https://blog.ensilo.com/uncovering-new-activity-by-apt10
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

QuasarRAT

Executable exe fe81faa80cbe72b3c88c0f6df7e276bb09262308e59f2abc4b24bf634d728e36

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments