Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LegionLocker.bin Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: 9d13fde85da13d3c9533ace39fdfb71c95419f002c946265e6d12030890d8b9d View on

Report SHA256: cf5e3bc262a1550191dfdbe52903ca0e2371ed2beb6d13727aa8fd511b704c1a

Category: Ransomware

Malicious:

Number of Downloads: 0