MalwareBazaar Database

This page shows some basic information the YARA rule MAL_Ransomware_Wadhrama including corresponding malware samples.

Database Entry


YARA Rule:MAL_Ransomware_Wadhrama
Author:Florian Roth
Description:Detects Wadhrama Ransomware via Imphash
Firstseen:2020-03-24 03:53:11 UTC
Lastseen:2023-06-09 06:52:17 UTC
Sightings:98

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter