Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_3382102cb88addc2721d5d7877859fe704cf889c9f3506c9fcc955d4224af95a.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 3382102cb88addc2721d5d7877859fe704cf889c9f3506c9fcc955d4224af95a View on

Report SHA256: bae4e6fa260532f1ff3956ecbe6be412f75217764f45057634b9aaf21da1505c

Category: Ransomware

Malicious:

Number of Downloads: 0