Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_9855c7af085d1e2c27b2cd32f085c75753d908d90420651228e777ff511065b0.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 9855c7af085d1e2c27b2cd32f085c75753d908d90420651228e777ff511065b0 View on

Report SHA256: c00555ebcfd60bf3b0f3fe0b51d0f06ed2b9a12aec04579f322b7d6a07d98230

Category: Ransomware

Malicious:

Number of Downloads: 0