MalwareBazaar Database

This page shows some basic information the YARA rule Destructive_Ransomware_Gen1_RID31CB including corresponding malware samples.

Database Entry


YARA Rule:Destructive_Ransomware_Gen1_RID31CB
Author:Florian Roth
Description:Detects destructive malware
Firstseen:2021-09-18 09:15:29 UTC
Lastseen:2023-08-10 18:33:17 UTC
Sightings:187

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter