Please wait ...

Found 3084 Reports
To select multiple filters, hold the CTRL key.
Add Report



Zeppelin_eb920e0fc0c360abb901e04dce172459b63bbda3ab8152350885db4b44d63ce5.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: eb920e0fc0c360abb901e04dce172459b63bbda3ab8152350885db4b44d63ce5 View on

Report SHA256: 6d08a8d1b608fb581a7e4a32c74cc28642114d8c2868ec92b21082f3ba438ddd

Category: Ransomware

Malicious:

Number of Downloads: 3

Zeppelin_7d809e8c9b98c16647bbfac49854c28ecc3fe6d4345410deeaa79445cc50cf51.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 7d809e8c9b98c16647bbfac49854c28ecc3fe6d4345410deeaa79445cc50cf51 View on

Report SHA256: 4b1e51ff6b509d1656f0f3c12c36fb7a9090096a38b9d7fce68a1df85b08a4fc

Category: Ransomware

Malicious:

Number of Downloads: 2

Zeppelin_7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 7757c11c449860e2dd54ae97e05835fb39f89a9c93f32dfc23b258ad49c3622e View on

Report SHA256: 2cf447ae4096bc93becf6c73d283d39bf7d349eacf73a1cf7e219de1ba795ca2

Category: Ransomware

Malicious:

Number of Downloads: 0

Zeppelin_4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 4e0d1edb76747fd945b87dd18299298f0df719edbea946119d91db59a9b6527a View on

Report SHA256: f4748bcd5de634e52f86e9ffb49279ac73f16a4502c934c15ae1e54852c63d2e

Category: Ransomware

Malicious:

Number of Downloads: 0

XFilesStealer_72fb4ebf668d049e035b24cbcc3f69e01c187abd2b51311b4dffabc96bc32037.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: 72fb4ebf668d049e035b24cbcc3f69e01c187abd2b51311b4dffabc96bc32037 View on

Report SHA256: acf0754363821c05fbe639e80fd1b20be8f52e25320c294aa1a2dff5d276149e

Category: Ransomware

Malicious:

Number of Downloads: 1

Win32.Wisdom_Wisdom.plg Active Used in 5 Datasets  

Description: HTML document, ASCII text, with very long lines, with CRLF line terminators

Sample SHA256: cda42a8ae242e82b4a3767adc4a52de07d110912a223179ab31288a5c3083a3e View on

Report SHA256: 2e96a3e0e14525bb560eb4557adfc24abb561894c25bb2b53f8dc3acba4025ba

Category: Ransomware

Malicious:

Number of Downloads: 2

Win32.SpyBot_make with versioninfo.bat Active Used in 5 Datasets  

Description: ASCII text, with CRLF line terminators

Sample SHA256: 81c24992e04c7dd37333e2d4c6d5c8aa8c6a38a21b0d5f28a953e843d24a93a7 View on

Report SHA256: e66b3d4d503abdb2fa64f413f58cbb3f9c10ef1c2e1f57933a7cda9809a5dddb

Category: Ransomware

Malicious:

Number of Downloads: 1

Win32.SpyBot_make spybot.bat Active Used in 5 Datasets  

Description: ASCII text, with CRLF line terminators

Sample SHA256: 416413fb87b50503c818b664c8643504152a1d853805d0f7a1597d91f9b160f9 View on

Report SHA256: b9df5f0d086047c321b7fdd636b760043189b728460e303f67657036abb2a081

Category: Ransomware

Malicious:

Number of Downloads: 0

Win32.SdBot_make.bat Active Used in 5 Datasets  

Description: DOS batch file, ASCII text, with CRLF line terminators

Sample SHA256: b392c8893c18c33b39eb8fb3713a1d3a2a02efc3cb828a7c2794376e1c19c18e View on

Report SHA256: 440ec84d5cc07934c82421cc51ffa1c90ce9e13457f5a9d935d3745e69957220

Category: Ransomware

Malicious:

Number of Downloads: 0

Win32.SdBot_commandref.html Active Used in 5 Datasets  

Description: HTML document, ASCII text, with CRLF line terminators

Sample SHA256: 31da5ceb3ee0fa9c1de1ca0106e2b2d44a5dcb6e024a3c86ad5d224cdb644a66 View on

Report SHA256: a9ec30846f51098fdf0f83d9c1a86f68e44302ad279cb72d13927c594f7c4c6c

Category: Ransomware

Malicious:

Number of Downloads: 0