MalwareBazaar Database

This page shows some basic information the YARA rule win_isfb_auto including corresponding malware samples.

Database Entry


YARA Rule:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Firstseen:2020-05-12 08:32:51 UTC
Lastseen:2024-02-09 03:04:38 UTC
Sightings:1'718

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter