Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



TeslaCrypt_c7e40628fb6beb52d9d73a3b3afd1dca5d2335713593b698637e1a47b42bfc71.xls Active Used in 9 Datasets  

Description: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: PGwLVEDqdEamBizmqQE, Last Saved By: Administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Thu Jan 21 18:32:50 2021, Last Saved Time/Date: Thu Jan 21 18:40:49 2021, Security: 1

Sample SHA256: c7e40628fb6beb52d9d73a3b3afd1dca5d2335713593b698637e1a47b42bfc71 View on

Report SHA256: fae180419c10df5a0580d10ab0714115df8c7da8f81b3bf7fce5575477f5e670

Category: Ransomware

Malicious:

Number of Downloads: 0