MalwareBazaar Database

This page shows some basic information the YARA rule win_sisfader_auto including corresponding malware samples.

Database Entry


YARA Rule:win_sisfader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Firstseen:2020-09-03 18:07:34 UTC
Lastseen:2023-01-19 19:02:07 UTC
Sightings:22'032

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter