MalwareBazaar Database

This page shows some basic information the YARA rule DridexLoader including corresponding malware samples.

Database Entry


YARA Rule:DridexLoader
Author:kevoreilly
Description:Dridex v4 dropper C2 parsing function
Firstseen:2020-10-21 09:45:49 UTC
Lastseen:2022-09-06 23:59:43 UTC
Sightings:25'044

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter