MalwareBazaar Database

This page shows some basic information the YARA rule RSharedStrings including corresponding malware samples.

Database Entry


YARA Rule:RSharedStrings
Author:Katie Kleemola
Description:identifiers for remote and gmremote
Firstseen:2020-06-03 15:04:43 UTC
Lastseen:2024-03-28 12:24:59 UTC
Sightings:159

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter