MalwareBazaar Database

This page shows some basic information the YARA rule win_masslogger_w0 including corresponding malware samples.

Database Entry


YARA Rule:win_masslogger_w0
Author:govcert_ch
Firstseen:2020-07-16 18:50:44 UTC
Lastseen:2024-04-19 17:31:19 UTC
Sightings:1'136

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter