MalwareBazaar Database

This page shows some basic information the YARA rule maldoc_getEIP_method_1 including corresponding malware samples.

Database Entry


YARA Rule:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Firstseen:2023-08-04 04:43:25 UTC
Lastseen:2024-05-08 13:47:23 UTC
Sightings:5'108

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter