Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LockBit_742489bd828bdcd5caaed00dccdb7a05259986801bfd365492714746cb57eb55.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 742489bd828bdcd5caaed00dccdb7a05259986801bfd365492714746cb57eb55 View on

Report SHA256: 9310de71f84f4335883c0affcff6ba001e58307ef3a66d596ec57447a1d404c0

Category: Ransomware

Malicious:

Number of Downloads: 0