Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LockBit_80e8defa5377018b093b5b90de0f2957f7062144c83a09a56bba1fe4eda932ce.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 80e8defa5377018b093b5b90de0f2957f7062144c83a09a56bba1fe4eda932ce View on

Report SHA256: 542bdb9c5135eb567335d406dd3446ebec6980f2fa18b84efc9613a17f2aa118

Category: Ransomware

Malicious:

Number of Downloads: 0