MalwareBazaar Database
This page shows some basic information the YARA rule APT_Dropper_Raw64_TEARDROP_1
including corresponding malware samples.
Database Entry
YARA Rule: | APT_Dropper_Raw64_TEARDROP_1 |
---|---|
Author: | FireEye |
Description: | This rule looks for portions of the TEARDROP backdoor that are vital to how it functions. TEARDROP is a memory only dropper that can read files and registry keys, XOR decode an embedded payload, and load the payload into memory. TEARDROP persists as a Windows service and has been observed dropping Cobalt Strike BEACON into memory. |
Firstseen: | 2020-12-18 13:13:44 UTC |
Lastseen: | 2021-02-08 20:55:24 UTC |
Sightings: | 2 |
Malware Samples
The table below shows all malware samples that matching this particular YARA rule (max 1000).
Firstseen (UTC) | SHA256 hash | Tags | Signature | Reporter |
---|