MalwareBazaar Database

This page shows some basic information the YARA rule win_revil_auto including corresponding malware samples.

Database Entry


YARA Rule:win_revil_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Firstseen:2020-06-05 12:37:20 UTC
Lastseen:2023-11-16 23:46:41 UTC
Sightings:152

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter