General

  • Target

    ragnar_locker_Omniga.de_

  • Size

    5.9MB

  • MD5

    8d986c2f6a23ad4b1624f6e3ee55d3a2

  • SHA1

    50ae8d51e9bc3fc5264c7ff2d0b18b68e8164f84

  • SHA256

    cf5ec678a2f836f859eb983eb633d529c25771b3b7505e74aa695b7ca00f9fa8

  • SHA512

    11736427ffeef18686968b798a9d123151f0e9f031d6b6f5bf473da4dea1ea74b466b6437d2b87fd8fa571f0f786e179838e8821d30922a54c711ebcd9973dc7

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

Files

  • ragnar_locker_Omniga.de_
    .exe windows x86