MalwareBazaar Database

MalwareBazaar tries to identify the malware family (signature) of submitted malware samples. A malware sample can be associated with only one malware family. The page below gives you an overview on malware samples that MalwareBazaar has identified as YoungLotus.

Database Entry


Signature: YoungLotus
Firstseen:2020-02-25 11:39:17 UTC
Lastseen:2024-02-15 19:55:14UTC
Malware samples:132

Malware Samples


The table below shows all malware samples that have been identified by MalwareBazaar as YoungLotus (max 1000).

Firstseen (UTC)SHA256 hashTagsReporter