MalwareBazaar Database

This page shows some basic information the YARA rule crime_win32_ransom_avaddon_1 including corresponding malware samples.

Database Entry


YARA Rule:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Firstseen:2020-09-14 14:44:07 UTC
Lastseen:2024-05-03 07:12:25 UTC
Sightings:1'053

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter