Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Formbook_421af5adde9ca3fd3312067c0a113faaef07a88241df3ed1538d96145aab4303.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: 421af5adde9ca3fd3312067c0a113faaef07a88241df3ed1538d96145aab4303 View on

Report SHA256: 93badaac8d908b104467c56c300ac7b97d6562ff39c71c7dd0235f0003a9dadf

Category: Ransomware

Malicious:

Number of Downloads: 0