Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LegionLocker_c7c2bb08529df1ea16244dfed79a60c039426c69823ee24731213011460ee82d.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386, for MS Windows

Sample SHA256: c7c2bb08529df1ea16244dfed79a60c039426c69823ee24731213011460ee82d View on

Report SHA256: 943ea8040cacc9a4abafa490c0222b5e332fbeddc1f366300448939fd22dd3e6

Category: Ransomware

Malicious:

Number of Downloads: 0