Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LolKek_650eb12a21a9ab6b9a3063f366e59066f12040cad0ff5967b028d9c199abc955.xls Active Used in 9 Datasets  

Description: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1251, Name of Creating Application: Microsoft Excel, Last Printed: Sun Dec 19 17:03:48 2010, Create Time/Date: Mon Mar 10 02:24:35 1997, Last Saved Time/Date: Wed Jul 8 15:04:23 2020, Security: 0

Sample SHA256: 650eb12a21a9ab6b9a3063f366e59066f12040cad0ff5967b028d9c199abc955 View on

Report SHA256: 0ece9e68f4e3de0d53cb93d56175bacb2aead89cc09d678a54dfc748cb5aec22

Category: Ransomware

Malicious:

Number of Downloads: 0