Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_759284272f3abbf46b9464e6484f60b808f19814afd17f5447bff1cfe8e10b47.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 759284272f3abbf46b9464e6484f60b808f19814afd17f5447bff1cfe8e10b47 View on

Report SHA256: f9cba2eb7b8d26ef7cd49161ce89cea0dd6fbf66077a0ef40d83b520c37ec60e

Category: Ransomware

Malicious:

Number of Downloads: 0