Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LockBit_95739e350d7f2aca2c609768ee72ad67fcf05efca5c7ad8df3027c82b9c454cf.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 95739e350d7f2aca2c609768ee72ad67fcf05efca5c7ad8df3027c82b9c454cf View on

Report SHA256: 7d9e72734e092269173207851deb1a0436bb24ce77a12b551fc44c9bee8a6adc

Category: Ransomware

Malicious:

Number of Downloads: 0