Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LegionLocker_4cfb6842146846fca052d82cc0f80e23c3a7b23bd5958aecfa6a21e28825a1f0.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: 4cfb6842146846fca052d82cc0f80e23c3a7b23bd5958aecfa6a21e28825a1f0 View on

Report SHA256: d701e53a367bf138775d2f2b986d0dfab9b9b6e61f96d352b115d0adbc3d4079

Category: Ransomware

Malicious:

Number of Downloads: 0