Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



GandCrab.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a View on

Report SHA256: bc960f0a2954ca2881ab3b13b00b33df8a4a31b5d1ade833126aad998377c760

Category: Ransomware

Malicious:

Number of Downloads: 0