Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



NotPetya_027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745 Active Used in 9 Datasets  

Description: PE32 executable (DLL) (console) Intel 80386, for MS Windows

Sample SHA256: 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745 View on

Report SHA256: c41c267f0ae6f473e73b70507ca099505c25c33472331333db4124f26cd89d4d

Category: Ransomware

Malicious:

Number of Downloads: 0