Resubmissions

07-05-2021 10:07

210507-1pvd3vwnds 8

04-05-2021 15:14

210504-ffc4l5kase 10

General

  • Target

    222.exe

  • Size

    33KB

  • MD5

    c72ffdba16d7bcb0425b5649c04a992d

  • SHA1

    f5fec549a29fab9adcd6016e7caf85962bca2218

  • SHA256

    d07c227a7d73abe3eb7da6c7f23f5de256be3b1a610a7f620ca64e4f7410f04e

  • SHA512

    a291ad69c6c38227b732bc2a632c68931899054ed533e064d8be0047cc7111f3b642a14143f098ab5ed2ed6e420e778c6506a42184920f43efb246dbb9b3ce56

Malware Config

Signatures

  • Detected LegionLocker ransomware 1 IoCs

    Sample contains strings associated with the LegionLocker family.

  • Legionlocker family

Files

  • 222.exe
    .exe windows x86