MalwareBazaar Database

This page shows some basic information the YARA rule Unspecified_Malware_Sep1_A1 including corresponding malware samples.

Database Entry


YARA Rule:Unspecified_Malware_Sep1_A1
Author:Florian Roth
Description:Detects malware from DrqgonFly APT report
Firstseen:2020-11-11 11:30:11 UTC
Lastseen:2022-04-30 01:35:06 UTC
Sightings:24

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter