MalwareBazaar Database

This page shows some basic information the YARA rule Detect_Tofsee including corresponding malware samples.

Database Entry


YARA Rule:Detect_Tofsee
Author:@malgamy12
Description:Detect_Tofsee
Firstseen:2022-12-20 21:31:41 UTC
Lastseen:2024-09-06 14:28:13 UTC
Sightings:801

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter