MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d07c227a7d73abe3eb7da6c7f23f5de256be3b1a610a7f620ca64e4f7410f04e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LegionLocker


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments 1

SHA256 hash: d07c227a7d73abe3eb7da6c7f23f5de256be3b1a610a7f620ca64e4f7410f04e
SHA3-384 hash: 5e53b41e3f20d113488dcd2e06e1b4649e110729029cf45f1327146d4b4a42a3340ecff68f8916c043802576cb352533
SHA1 hash: f5fec549a29fab9adcd6016e7caf85962bca2218
MD5 hash: c72ffdba16d7bcb0425b5649c04a992d
humanhash: potato-maryland-salami-kilo
File name:222.exe
Download: download sample
Signature LegionLocker
File size:33'792 bytes
First seen:2021-05-04 15:13:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 384:F97pwzzYoZ492dJRFdp1wXTlyG9IwIwOhq9sr5NcpNWx0pmgLESp+aqcOR9FKRQ3:FtPoZRJRFhwjPIwm2Q51E+bcO3IRS
Threatray 12 similar samples on MalwareBazaar
TLSH 38E2B2D8FBE88139C254AAF458D309095230D663BA46926728C852B9CA737DF74CF793
Reporter starsSk87264403
Tags:exe LegionLocker Ransom Ransomware

Intelligence


File Origin
# of uploads :
1
# of downloads :
364
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Changing a file
Reading critical registry keys
Sending a UDP request
Stealing user critical data
Encrypting user's files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LegionLocker
Detection:
malicious
Classification:
rans.spre.spyw.evad
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (overwrites its own PE header)
Infects executable files (exe, dll, sys, html)
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected LegionLocker
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Ransomware.Ryzerlo
Status:
Malicious
First seen:
2021-05-01 14:50:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
ransomware
Behaviour
Modifies extensions of user files
Unpacked files
SH256 hash:
f6955e144cad6e7e8f8185652d46fa5d0a887662a9031fb491aab317742db085
MD5 hash:
9660caca3dfd55ac0b3fd0a0b2878b84
SHA1 hash:
022738ac47924a3bfbf68ed08aa76802ed5124ed
SH256 hash:
d07c227a7d73abe3eb7da6c7f23f5de256be3b1a610a7f620ca64e4f7410f04e
MD5 hash:
c72ffdba16d7bcb0425b5649c04a992d
SHA1 hash:
f5fec549a29fab9adcd6016e7caf85962bca2218
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-04 16:24:14 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0027.001] Cryptography Micro-objective::AES::Encrypt Data