Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LockBit_c72dad61e0cdc9a5f49290e9c07190fff2f501f3a08ac34a7a47db27fa5008e6.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: c72dad61e0cdc9a5f49290e9c07190fff2f501f3a08ac34a7a47db27fa5008e6 View on

Report SHA256: 702c4ed41420a4e043ef7db46a2fc9909960955f89c1ba51c93b594b2a367867

Category: Ransomware

Malicious:

Number of Downloads: 0