MalwareBazaar Database

This page shows some basic information the YARA rule DridexV4 including corresponding malware samples.

Database Entry


YARA Rule:DridexV4
Author:kevoreilly
Description:Dridex v4 Payload
Firstseen:2020-11-05 22:35:48 UTC
Lastseen:2022-09-06 23:59:43 UTC
Sightings:28'421

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter