MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b670441066ff868d06c682e5167b9dbc85b5323f3acfbbc044cabc0e5a594186. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RagnarLocker


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b670441066ff868d06c682e5167b9dbc85b5323f3acfbbc044cabc0e5a594186
SHA3-384 hash: b50d03cbd817ef1dc450938ac2d5b9e8d6ddf174dab2ada54d77243f0f2ea825464d4203907f1e76790706cbe843a19c
SHA1 hash: c24fedb9b8a592722d5a9adb34d276fc3b329d6f
MD5 hash: 00fb3f27bccef7c5658ff9f5ce487cec
humanhash: ack-venus-princess-wisconsin
File name:ragnar_locker_EDP (1)
Download: download sample
Signature RagnarLocker
File size:71'168 bytes
First seen:2020-08-03 10:01:09 UTC
Last seen:2020-10-01 16:00:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9f611945f0fe0109fe728f39aad47024 (1 x ZeuS, 1 x RagnarLocker)
ssdeep 1536:uzMWI2qA+MzbIg/xkI529KR7Db8Xx0X2V+mv3+aVZrI+W:6HI2F+qbIgJkkR7vK2X8+FC
Threatray 134 similar samples on MalwareBazaar
TLSH CB63022E50156F74E2C1053B67D0E23BD5299D3D4FEABBC99C8745E0B099AD87B22C60
Reporter JAMESWT_WT
Tags:edp RagnarLocker Ransomware

Intelligence


File Origin
# of uploads :
2
# of downloads :
2'394
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a process with a hidden window
Launching a process
Moving a file to the Program Files subdirectory
Setting browser functions hooks
Deleting volume shadow copies
Creating a file in the mass storage device
Encrypting user's files
Result
Threat name:
RagnarLocker
Detection:
malicious
Classification:
rans.spyw.evad
Score:
92 / 100
Signature
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to extract many sensitive information (likely to send to a C&C)
Contains functionality to infect the boot sector
Deletes shadow drive data (may be related to ransomware)
Found Tor onion address
Machine Learning detection for sample
May disable shadow drive data (uses vssadmin)
Modifies existing user documents (likely ransomware behavior)
Sigma detected: Delete shadow copy via WMIC
Writes many files with high entropy
Yara detected RagnarLocker ransomware
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.RagnarLocker
Status:
Malicious
First seen:
2020-04-14 13:11:00 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
42 of 48 (87.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments