MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c7c2bb08529df1ea16244dfed79a60c039426c69823ee24731213011460ee82d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LegionLocker


Vendor detections: 10


Intelligence 10 IOCs YARA 14 File information Comments 1

SHA256 hash: c7c2bb08529df1ea16244dfed79a60c039426c69823ee24731213011460ee82d
SHA3-384 hash: ec2f439e515dd9ab0372d9a5318c3456756536504151c7635c12dfa1b81973c8232571497e9fe82e2b7fc22d8a46cdc0
SHA1 hash: 3b4c8300fcc847c715a6f8d9606c3daabfa9365d
MD5 hash: 49e1e065b2d619c84ce34f2bf5b04105
humanhash: illinois-juliet-island-romeo
File name:123.exe
Download: download sample
Signature LegionLocker
File size:9'741'052 bytes
First seen:2021-05-06 05:25:45 UTC
Last seen:2021-05-06 06:02:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4328f7206db519cd4e82283211d98e83 (533 x RedLineStealer, 18 x Arechclient2, 15 x DCRat)
ssdeep 196608:q6I/0je9gElDzOO6phDIaUm5QXW/vKd5MukJjgk5+HXs+ozCTLn8A+r:q6I/Ge99vfNcOXWnY5MbggIsLA2
Threatray 1'552 similar samples on MalwareBazaar
TLSH 51A633C2425FD2AAC7A924B06884F92C3B1416C2570AFB35F6B5F59D7856C30EA4F36C
Reporter starsSk87264403
Tags:exe LegionLocker Ransomware

Intelligence


File Origin
# of uploads :
3
# of downloads :
283
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
LegionLocker2.1.exe
Verdict:
Malicious activity
Analysis date:
2021-05-01 13:20:53 UTC
Tags:
ransomware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Searching for analyzing tools
Searching for the window
Creating a window
Creating a file in the %temp% directory
Running batch commands
Changing a file
Reading critical registry keys
Launching a process
Creating a file
Deleting volume shadow copies
Stealing user critical data
Encrypting user's files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Cobra Locker
Detection:
malicious
Classification:
rans.spre.spyw.evad
Score:
100 / 100
Signature
Deletes shadow drive data (may be related to ransomware)
Hides threads from debuggers
Infects executable files (exe, dll, sys, html)
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Writes many files with high entropy
Yara detected Cobra Locker ransomware
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Hynamer
Status:
Malicious
First seen:
2021-05-01 21:40:57 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion ransomware spyware stealer themida trojan
Behaviour
Interacts with shadow copies
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Enumerates connected drives
Checks BIOS information in registry
Reads user/profile data of web browsers
Themida packer
Modifies extensions of user files
Deletes shadow copies
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
dcb842f5e0da9d486cad34d4b809dcaadf9ec4d6991fdb22bdc9aea66489ad1a
MD5 hash:
c02a029c978f13b753c6b578b1588c75
SHA1 hash:
e125d59451e7f467bfd329a00a506decbcd91d83
SH256 hash:
c7c2bb08529df1ea16244dfed79a60c039426c69823ee24731213011460ee82d
MD5 hash:
49e1e065b2d619c84ce34f2bf5b04105
SHA1 hash:
3b4c8300fcc847c715a6f8d9606c3daabfa9365d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cryptocoin_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria
Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida
Rule name:INDICATOR_SUSPICIOUS_GENRansomware
Author:ditekSHen
Description:detects command variations typically used by ransomware
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_NjRAT
Author:ditekSHen
Description:Detects NjRAT / Bladabindi
Rule name:Njrat
Author:JPCERT/CC Incident Response Group
Description:detect njRAT in memory
Rule name:pe_imphash
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:Skystars_LightDefender_Njrat_Rule
Author:Skystars LightDefender
Description:Detects Njrat
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_njrat_g1
Author:Daniel Plohmann <daniel.plohmann<at>fkie.fraunhofer.de>
Rule name:win_njrat_w1
Author:Brian Wallace @botnet_hunter <bwall@ballastsecurity.net>
Description:Identify njRat
Rule name:WIN_SHADOW_UNPACKED

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-06 06:06:35 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009.029] Anti-Behavioral Analysis::Instruction Testing
1) [B0009] Anti-Behavioral Analysis::Virtual Machine Detection