Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_9fdc9ed3b1dbd41a96ec67127e3437bf5f87ae534d51b25df292cbd4cd3092b9.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 9fdc9ed3b1dbd41a96ec67127e3437bf5f87ae534d51b25df292cbd4cd3092b9 View on

Report SHA256: 3f78b528072183fa54ecf75d8a9dae6045621339365fce622384b15906b222dd

Category: Ransomware

Malicious:

Number of Downloads: 0