General

  • Target

    2024-01-25_b46fad7d4d7c73bfd0f1014eed18255d_cryptolocker

  • Size

    85KB

  • Sample

    240125-v6kfcabgf6

  • MD5

    b46fad7d4d7c73bfd0f1014eed18255d

  • SHA1

    dfaba9951391747b525b5c5c1732b03ec5122701

  • SHA256

    0d55ee7b8da66aae5c9918d60992bdcb44201d2d95517f559afb3f9213cc5369

  • SHA512

    157b7a1b66d1bbe5a48a70e4395d7b5704e6efbfbabce0a371962ffd7b5e3adf17aefc5322a33e3f8c5e221c46e2697d4f21709c519c13114e52ce287daf490b

  • SSDEEP

    768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIgtISX:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgB

Score
10/10

Malware Config

Targets

    • Target

      2024-01-25_b46fad7d4d7c73bfd0f1014eed18255d_cryptolocker

    • Size

      85KB

    • MD5

      b46fad7d4d7c73bfd0f1014eed18255d

    • SHA1

      dfaba9951391747b525b5c5c1732b03ec5122701

    • SHA256

      0d55ee7b8da66aae5c9918d60992bdcb44201d2d95517f559afb3f9213cc5369

    • SHA512

      157b7a1b66d1bbe5a48a70e4395d7b5704e6efbfbabce0a371962ffd7b5e3adf17aefc5322a33e3f8c5e221c46e2697d4f21709c519c13114e52ce287daf490b

    • SSDEEP

      768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIgtISX:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgB

    Score
    10/10
    • Kinsing

      Kinsing is a loader written in Golang.

    • Detection of CryptoLocker Variants

    • Detection of Cryptolocker Samples

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks