MalwareBazaar Database

This page shows some basic information the YARA rule MALW_emotet including corresponding malware samples.

Database Entry


YARA Rule:MALW_emotet
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect unpacked Emotet
Firstseen:2020-07-18 06:29:32 UTC
Lastseen:2023-01-19 18:54:01 UTC
Sightings:11'961

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter