Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_f28ab04e6c3383e06bf018d5cf39aa4d09724194dc7d375bde2494ed08f74104.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: f28ab04e6c3383e06bf018d5cf39aa4d09724194dc7d375bde2494ed08f74104 View on

Report SHA256: d225ece62ba104a3c2fbf6694b2a807029e26ba58f2d6cd31eb1e1a107cfc7d7

Category: Ransomware

Malicious:

Number of Downloads: 0