General

  • Target

    2024-01-25_9b7fd83af9927dc0fc3cc9c2082101f6_cryptolocker

  • Size

    90KB

  • Sample

    240125-s67jrshhh7

  • MD5

    9b7fd83af9927dc0fc3cc9c2082101f6

  • SHA1

    911d0bb7a4068ed38bb1f7ec165aa8db3dcd9f8b

  • SHA256

    375a51040fdf10435b8b254481c442cdbab9c1c6f07de69bec858bd668b92cb8

  • SHA512

    4bffb87cdfaa9a4911d2b741e2f535223cd539002b5d0f15c36b9e53a2772549e32415a248d72b79b0665c28e57d23d14d98679ad55abd8db9774a4e059b09c6

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjhFt:zCsanOtEvwDpjk

Score
10/10

Malware Config

Targets

    • Target

      2024-01-25_9b7fd83af9927dc0fc3cc9c2082101f6_cryptolocker

    • Size

      90KB

    • MD5

      9b7fd83af9927dc0fc3cc9c2082101f6

    • SHA1

      911d0bb7a4068ed38bb1f7ec165aa8db3dcd9f8b

    • SHA256

      375a51040fdf10435b8b254481c442cdbab9c1c6f07de69bec858bd668b92cb8

    • SHA512

      4bffb87cdfaa9a4911d2b741e2f535223cd539002b5d0f15c36b9e53a2772549e32415a248d72b79b0665c28e57d23d14d98679ad55abd8db9774a4e059b09c6

    • SSDEEP

      1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjhFt:zCsanOtEvwDpjk

    Score
    10/10
    • Kinsing

      Kinsing is a loader written in Golang.

    • Detection of CryptoLocker Variants

    • Detection of Cryptolocker Samples

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks