MalwareBazaar Database

This page shows some basic information the YARA rule Hancitor including corresponding malware samples.

Database Entry


YARA Rule:Hancitor
Author:J from THL
Description:Memory string yara for Hancitor
Firstseen:2020-03-23 15:58:10 UTC
Lastseen:2024-03-15 10:00:43 UTC
Sightings:348

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter