MalwareBazaar Database

This page shows some basic information the YARA rule ach_Heodo_doc_20200729 including corresponding malware samples.

Database Entry


YARA Rule:ach_Heodo_doc_20200729
Author:abuse.ch
Description:Detects Heodo DOC
Firstseen:2020-07-29 06:55:29 UTC
Lastseen:2020-12-11 18:07:08 UTC
Sightings:141

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter