General

  • Target

    2024-01-25_ba94f8c382fd544c70dd6db0768ea6d0_cryptolocker

  • Size

    73KB

  • Sample

    240125-s8nvfaaac8

  • MD5

    ba94f8c382fd544c70dd6db0768ea6d0

  • SHA1

    198f7da526809af7fb37bbb7f67efe5f16f62f63

  • SHA256

    08b47eb168d94c0230714f7f182df7d4f162c4dbd4428c8ff205de07cd79d8b5

  • SHA512

    dfce4c6461d4d2c9e2dc262da9abb099bbaa9ca579f47596f32a6f0a7319a35fb422574ef840c8b1b3487c8d4131e0935efdcbaa5abb65b00c25abed94eceff7

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdU/:T6a+rdOOtEvwDpjNtW

Score
10/10

Malware Config

Targets

    • Target

      2024-01-25_ba94f8c382fd544c70dd6db0768ea6d0_cryptolocker

    • Size

      73KB

    • MD5

      ba94f8c382fd544c70dd6db0768ea6d0

    • SHA1

      198f7da526809af7fb37bbb7f67efe5f16f62f63

    • SHA256

      08b47eb168d94c0230714f7f182df7d4f162c4dbd4428c8ff205de07cd79d8b5

    • SHA512

      dfce4c6461d4d2c9e2dc262da9abb099bbaa9ca579f47596f32a6f0a7319a35fb422574ef840c8b1b3487c8d4131e0935efdcbaa5abb65b00c25abed94eceff7

    • SSDEEP

      1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdU/:T6a+rdOOtEvwDpjNtW

    Score
    10/10
    • Kinsing

      Kinsing is a loader written in Golang.

    • Detection of CryptoLocker Variants

    • Detection of Cryptolocker Samples

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks