Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LegionLocker_188b2408a0b511905428f95eacc3b60f5c9db195fa8493891baf3db8a4de1e99.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: 188b2408a0b511905428f95eacc3b60f5c9db195fa8493891baf3db8a4de1e99 View on

Report SHA256: 81b04f752911df391603f0a137d36ca2200e3012a6c23260fb2a96070c7e3d94

Category: Ransomware

Malicious:

Number of Downloads: 0