Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LegionLocker_b43853b0cf911db59117c70e34e373c47235ceff58f226d2bb72abb5f0c49416.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: b43853b0cf911db59117c70e34e373c47235ceff58f226d2bb72abb5f0c49416 View on

Report SHA256: afcda2f8099ba7cb3b1bd37a60d809478a4161601baaa40b1378edc3b857aa90

Category: Ransomware

Malicious:

Number of Downloads: 0