MalwareBazaar Database

This page shows some basic information the YARA rule win_dridex_g0 including corresponding malware samples.

Database Entry


YARA Rule:win_dridex_g0
Author:Daniel Plohmann fkie.fraunhofer.de>
Description:Unpacked Dridex binary in memory
Firstseen:2021-04-20 07:46:12 UTC
Lastseen:never
Sightings:1

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter