MalwareBazaar Database

This page shows some basic information the YARA rule win_emotet_a2 including corresponding malware samples.

Database Entry


YARA Rule:win_emotet_a2
Author:Slavo Greminger, SWITCH-CERT
Firstseen:2020-05-11 12:55:44 UTC
Lastseen:2023-10-11 11:35:50 UTC
Sightings:57'093

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter