Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LockBit_15a7d528587ffc860f038bb5be5e90b79060fbba5948766d9f8aa46381ccde8a.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Sample SHA256: 15a7d528587ffc860f038bb5be5e90b79060fbba5948766d9f8aa46381ccde8a View on

Report SHA256: d7d1d9faedeb81a4217b7bc45091c3b395ab7192325f0f7778a17e0dac366c96

Category: Ransomware

Malicious:

Number of Downloads: 0