MalwareBazaar Database

This page shows some basic information the YARA rule SharedStrings including corresponding malware samples.

Database Entry


YARA Rule:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Firstseen:2020-02-03 09:54:52 UTC
Lastseen:2024-03-27 01:18:44 UTC
Sightings:78'479

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter