Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LegionLocker_d07c227a7d73abe3eb7da6c7f23f5de256be3b1a610a7f620ca64e4f7410f04e.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: d07c227a7d73abe3eb7da6c7f23f5de256be3b1a610a7f620ca64e4f7410f04e View on

Report SHA256: 7fc2b08672f1d30a58c7352a06fd3ff92a58928df3248a7794803d309de59eac

Category: Ransomware

Malicious:

Number of Downloads: 0