Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_d137d241811ec3a2aab6e55910e52b442fa7b2c1084c637c4046113f9478331a.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: d137d241811ec3a2aab6e55910e52b442fa7b2c1084c637c4046113f9478331a View on

Report SHA256: 2c72e185feeee275334d56cf0ce2446dad815e7f831ba42d82817f3d2338dd42

Category: Ransomware

Malicious:

Number of Downloads: 0