MalwareBazaar Database

This page shows some basic information the YARA rule INDICATOR_SUSPICIOUS_GENRansomware including corresponding malware samples.

Database Entry


YARA Rule:INDICATOR_SUSPICIOUS_GENRansomware
Author:ditekSHen
Description:detects command variations typically used by ransomware
Firstseen:2020-11-11 11:11:56 UTC
Lastseen:2024-01-29 23:25:16 UTC
Sightings:1'065

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter