VMware

Po ransomware [.po file virus] removal.

Po ransomware [.po file virus] removal.

#ransomware #file #virus #removal

“Andrey Gvozd”

Po stands for a new ransomware belonging to the Dharma family. We found this ransomware while researching malware samples submitted to the VirusTotal website. Po encrypts files, appends the victim’s ID, recovery2022@tutanota.com email address, and “.Po” extension to filenames. Plus, it provides…

source

 

To see the full content, share this page by clicking one of the buttons below

Related Articles

Leave a Reply