MalwareBazaar Database

This page shows some basic information the YARA rule win_doppeldridex_auto including corresponding malware samples.

Database Entry


YARA Rule:win_doppeldridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.doppeldridex.
Firstseen:2021-07-07 16:02:09 UTC
Lastseen:2022-09-06 23:59:43 UTC
Sightings:842

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter