MalwareBazaar Database

This page shows some basic information the YARA rule win_dridex_auto including corresponding malware samples.

Database Entry


YARA Rule:win_dridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Firstseen:2020-03-18 22:02:35 UTC
Lastseen:2022-09-06 23:59:43 UTC
Sightings:23'595

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter