Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Generic Trojan_149979213411fcac20f7cbc1a26e1521b80073aff05d4c0f967046ef5f23b13a Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 149979213411fcac20f7cbc1a26e1521b80073aff05d4c0f967046ef5f23b13a View on

Report SHA256: 27c74c7a028f483ff70cb82e0d3511259419c4f554bde81112d97c123dd23851

Category: Ransomware

Malicious:

Number of Downloads: 0