MalwareBazaar Database

MalwareBazaar tries to identify the malware family (signature) of submitted malware samples. A malware sample can be associated with only one malware family. The page below gives you an overview on malware samples that MalwareBazaar has identified as QuasarRAT.

Database Entry


Signature: QuasarRAT
Firstseen:2020-02-12 07:43:57 UTC
Lastseen:2024-03-26 17:21:13UTC
Malware samples:1'798

Malware Samples


The table below shows all malware samples that have been identified by MalwareBazaar as QuasarRAT (max 1000).

Firstseen (UTC)SHA256 hashTagsReporter