Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_7cc3d62ab3881fd19b8bf83e9f21daad47ccd45a23202456902270bdbbad2681.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 7cc3d62ab3881fd19b8bf83e9f21daad47ccd45a23202456902270bdbbad2681 View on

Report SHA256: 2e70da13fca9c887666b1a89fa503b564d7f1c8b5816d42618bffede2678e19f

Category: Ransomware

Malicious:

Number of Downloads: 0