MalwareBazaar Database

This page shows some basic information the YARA rule Quasar including corresponding malware samples.

Database Entry


YARA Rule:Quasar
Author:JPCERT/CC Incident Response Group
Description:detect QuasarRAT in memory
Firstseen:2020-04-03 16:51:35 UTC
Lastseen:2022-01-26 14:07:05 UTC
Sightings:318

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter