MalwareBazaar Database

This page shows some basic information the YARA rule TA505_Maldoc_21Nov_2 including corresponding malware samples.

Database Entry


YARA Rule:TA505_Maldoc_21Nov_2
Author:Arkbird_SOLG
Description:invitation (1).xls
Firstseen:2021-07-16 15:17:42 UTC
Lastseen:2024-03-22 07:25:48 UTC
Sightings:563

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter