MalwareBazaar Database

This page shows some basic information the YARA rule win_nymaim_auto including corresponding malware samples.

Database Entry


YARA Rule:win_nymaim_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Firstseen:2021-04-11 11:12:26 UTC
Lastseen:2022-10-29 05:07:04 UTC
Sightings:16

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter