Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_5f212359d21fb6c9bcebadbb24db187900b127c4484d74032f88e037f0cc4194.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 5f212359d21fb6c9bcebadbb24db187900b127c4484d74032f88e037f0cc4194 View on

Report SHA256: 69fe3e66bc448d20d3a00ecf314e15f0c3a956e11211062dd5bd85f5426707ea

Category: Ransomware

Malicious:

Number of Downloads: 0