MalwareBazaar Database
This page shows some basic information the YARA rule Detect_APT29_WINELOADER_Backdoor
including corresponding malware samples.
Database Entry
YARA Rule: | Detect_APT29_WINELOADER_Backdoor |
---|---|
Author: | daniyyell |
Description: | Detects APT29's WINELOADER backdoor variant used in phishing campaigns, this rule also detect bad pdf,shtml,htm and vbs or maybe more depends |
Firstseen: | 2024-09-06 15:24:34 UTC |
Lastseen: | 2024-10-11 12:04:32 UTC |
Sightings: | 721 |
Malware Samples
The table below shows all malware samples that matching this particular YARA rule (max 1000).
Firstseen (UTC) | SHA256 hash | Tags | Signature | Reporter |
---|