Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab_b6680c794adf0c03e4fee1796e290eec0eacd00f62b094471956cef1169da63e.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: b6680c794adf0c03e4fee1796e290eec0eacd00f62b094471956cef1169da63e View on

Report SHA256: d6dafd2ae65b0eb9e825129087ec1393f622759fa603f0d2fde526995e5d2571

Category: Ransomware

Malicious:

Number of Downloads: 0