Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_6401c18597b595dfe04d7cd38a3c6bdf8f401fb5c422d3c7746ebea49bdecf3a.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 6401c18597b595dfe04d7cd38a3c6bdf8f401fb5c422d3c7746ebea49bdecf3a View on

Report SHA256: a58eac66698bafed3bbd89748326efe9a66c0f7d21cce3a599c2536a91b36521

Category: Ransomware

Malicious:

Number of Downloads: 0