MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9706a97ffa43a0258571def8912dc2b8bf1ee207676052ad1b9c16ca9953fc2c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RagnarLocker


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 9706a97ffa43a0258571def8912dc2b8bf1ee207676052ad1b9c16ca9953fc2c
SHA3-384 hash: 572c4c955d3eb983319b242a2b9d9085969fd4cba74ac93ad18af879147fc5c629ba753a40e67ef3920d6b1b5af252a6
SHA1 hash: bbb71391ca40bcebfaadf8e1367412333457d771
MD5 hash: 24b354b142b5046263e91170db92790b
humanhash: lithium-berlin-romeo-failed
File name:ragnar_locker
Download: download sample
Signature RagnarLocker
File size:38'400 bytes
First seen:2020-08-03 10:01:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9d2251d8fce3459fbac338b0936630c7 (1 x RagnarLocker)
ssdeep 768:lpC+gIzbC1Roq65coOBjd/3oqab0k3RfnPutCDrI3dfCM:lpCGcRo4zFoqaXN0Nfh
Threatray 140 similar samples on MalwareBazaar
TLSH ED034B204697E006E5A30870312BBCD6B5BD1AB48759EBE37E402D91297D9F3A63C773
Reporter JAMESWT_WT
Tags:RagnarLocker Ransomware

Intelligence


File Origin
# of uploads :
1
# of downloads :
2'614
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Sending a UDP request
Launching a service
Launching a process
Creating a file
Changing a file
Creating a file in the Program Files directory
Modifying an executable file
Creating a file in the Program Files subdirectories
Deleting volume shadow copies
Forced shutdown of a browser
Encrypting user's files
Enabling autorun by creating a file
Result
Threat name:
RagnarLocker
Detection:
malicious
Classification:
rans.spyw.evad
Score:
80 / 100
Signature
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to extract many sensitive information (likely to send to a C&C)
Deletes shadow drive data (may be related to ransomware)
Machine Learning detection for sample
May disable shadow drive data (uses vssadmin)
Modifies existing user documents (likely ransomware behavior)
Sigma detected: Delete shadow copy via WMIC
Yara detected RagnarLocker ransomware
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.RagnarLocker
Status:
Malicious
First seen:
2019-12-28 10:02:59 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
42 of 48 (87.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
ransomware persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Opens file in notepad (likely ransom note)
Interacts with shadow copies
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Opens file in notepad (likely ransom note)
Interacts with shadow copies
Drops file in Program Files directory
Drops file in Program Files directory
Modifies service
Modifies service
Drops startup file
Drops startup file
Modifies extensions of user files
Modifies extensions of user files
Deletes shadow copies
Deletes shadow copies
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments