MalwareBazaar Database
This page shows some basic information the YARA rule APT_Backdoor_SUNBURST_1
including corresponding malware samples.
Database Entry
YARA Rule: | APT_Backdoor_SUNBURST_1 |
---|---|
Author: | FireEye |
Description: | This rule is looking for portions of the SUNBURST backdoor that are vital to how it functions. The first signature fnv_xor matches a magic byte xor that the sample performs on process, service, and driver names/paths. SUNBURST is a backdoor that has the ability to spawn and kill processes, write and delete files, set and create registry keys, gather system information, and disable a set of forensic analysis tools and services. |
Firstseen: | 2020-12-28 05:46:48 UTC |
Lastseen: | 2023-09-11 16:25:26 UTC |
Sightings: | 2 |
Malware Samples
The table below shows all malware samples that matching this particular YARA rule (max 1000).
Firstseen (UTC) | SHA256 hash | Tags | Signature | Reporter |
---|