MalwareBazaar Database

This page shows some basic information the YARA rule MALWARE_Win_QuasarRAT including corresponding malware samples.

Database Entry


YARA Rule:MALWARE_Win_QuasarRAT
Author:ditekshen
Description:QuasarRAT payload
Firstseen:2020-10-20 08:15:31 UTC
Lastseen:2024-04-25 19:49:24 UTC
Sightings:330

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter