Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LockBit_f9b9d45339db9164a3861bf61758b7f41e6bcfb5bc93404e296e2918e52ccc10.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: f9b9d45339db9164a3861bf61758b7f41e6bcfb5bc93404e296e2918e52ccc10 View on

Report SHA256: d1e2692db06008208b664056b310c795c3c752ff0a200c60f7e7d0b0b1e73060

Category: Ransomware

Malicious:

Number of Downloads: 0