Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_1a924ad3b280185ed80830fcde3a20fd6cbcd2707806bf648a1daa304fe69d72.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Sample SHA256: 1a924ad3b280185ed80830fcde3a20fd6cbcd2707806bf648a1daa304fe69d72 View on

Report SHA256: 18a1e1438e0d0a71f3dcdfd55bd45e481c1361ddbba5be32fa4d7239b52f9566

Category: Ransomware

Malicious:

Number of Downloads: 0