Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



Formbook_67f972536102feb9b3de184c34d9f8b1114c1c38ab3fbb15bb0419043f68a913.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: 67f972536102feb9b3de184c34d9f8b1114c1c38ab3fbb15bb0419043f68a913 View on

Report SHA256: 07aa47c50a5e643767d9ba0d9c6078ab4a618f7f1dcbc2fcc17fbb60b2a09e9d

Category: Ransomware

Malicious:

Number of Downloads: 0