MalwareBazaar Database

This page shows some basic information the YARA rule crime_win32_zloader_a0 including corresponding malware samples.

Database Entry


YARA Rule:crime_win32_zloader_a0
Author:Rony (@r0ny_123)
Description:Detects Zloader Payload
Firstseen:2020-10-19 22:00:22 UTC
Lastseen:2021-08-25 01:24:34 UTC
Sightings:29

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter