MalwareBazaar Database

This page shows some basic information the YARA rule Windows_Trojan_SnakeKeylogger_af3faa65 including corresponding malware samples.

Database Entry


YARA Rule:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Firstseen:2022-10-27 14:53:36 UTC
Lastseen:2024-07-26 07:01:14 UTC
Sightings:1'303

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter