General

  • Target

    333.exe

  • Size

    34KB

  • Sample

    210504-mmlg7t6xs2

  • MD5

    50dc32bf584f9b54ee51016fa6e67363

  • SHA1

    f0d015f92117ac541569b56b1db646021825035b

  • SHA256

    bc016ebc1751fe99de886be19c2c3e0baefe69cb046b10838cb15bcff3c7e603

  • SHA512

    f51f7cbcdc0af40cb12ceb6bf4287cd4fb7d7cd75d20da649550fbea5bdf324bb4ee56119961af807f53d355d97fa58f965494858d6e811d2e80d55bfb779bd9

Malware Config

Targets

    • Target

      333.exe

    • Size

      34KB

    • MD5

      50dc32bf584f9b54ee51016fa6e67363

    • SHA1

      f0d015f92117ac541569b56b1db646021825035b

    • SHA256

      bc016ebc1751fe99de886be19c2c3e0baefe69cb046b10838cb15bcff3c7e603

    • SHA512

      f51f7cbcdc0af40cb12ceb6bf4287cd4fb7d7cd75d20da649550fbea5bdf324bb4ee56119961af807f53d355d97fa58f965494858d6e811d2e80d55bfb779bd9

    • LegionLocker

      Ransomware family active in 2021.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

MITRE ATT&CK Matrix

Tasks