Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_842fcf4be9faf2fb8c68ae8ac88e9c014f39d1f1c9d5edecfdd142bdf7035cc4.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 842fcf4be9faf2fb8c68ae8ac88e9c014f39d1f1c9d5edecfdd142bdf7035cc4 View on

Report SHA256: 5d0b7b295f60684510ce541b553eb6c18bd06cd436634d7160a7032995b52a9e

Category: Ransomware

Malicious:

Number of Downloads: 0