Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LockBit_f6fbfa9fe38f69f8806d60072b7e8a9aceacf4a2b27095f7297f529ba986eab4.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Sample SHA256: f6fbfa9fe38f69f8806d60072b7e8a9aceacf4a2b27095f7297f529ba986eab4 View on

Report SHA256: 5666367cc767c87d3c40e37487d44617b789cb63f1732313c2b0829f6e37e193

Category: Ransomware

Malicious:

Number of Downloads: 0