MalwareBazaar Database

This page shows some basic information the YARA rule Ping_Del_method_bin_mem including corresponding malware samples.

Database Entry


YARA Rule:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Firstseen:2020-09-08 08:15:59 UTC
Lastseen:2024-02-13 11:27:14 UTC
Sightings:4'024

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter