MalwareBazaar Database

This page shows some basic information the YARA rule win_remcos_auto including corresponding malware samples.

Database Entry


YARA Rule:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Firstseen:2020-02-27 16:22:15 UTC
Lastseen:2024-03-28 12:56:06 UTC
Sightings:3'588

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter