Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Ransomware.Unnamed_0_Ransomware.Unnamed_0.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: 517ac5506a5488a1193686f66cb57ad3288c2258c510004edb2f361b674526cc View on

Report SHA256: 678e7b25bca92ed618e4e353c3c99d132be1ee4065911399d8f6b972219b37ff

Category: Ransomware

Malicious:

Number of Downloads: 0