General

  • Target

    75171246b55665c233af2d5a29764602

  • Size

    128KB

  • Sample

    240125-vz7x3acecr

  • MD5

    75171246b55665c233af2d5a29764602

  • SHA1

    d705aa4c5722210695e5c117026c5f53b60099f1

  • SHA256

    046d475ec0346f6de53624e04c62bd2dd88447c846baed6bf9eec85c6d6f5fba

  • SHA512

    96ebe84476bbc763e4516f25b6c99b08a6734dc987818164eec0c08856af42e84326bbb8b4abadeb92c7f7ce61be4a75afbe74b19636f39b499c32eed11e9ac1

  • SSDEEP

    3072:RnHXMpxcGxFyhQ0bOqYoxIcEWubRNcPe9d8T2N:9HmGY/o0o+hBbnF9GCN

Malware Config

Targets

    • Target

      GOLAYA-SEXY.exe

    • Size

      239KB

    • MD5

      cc3e79604fed1f63c7f5f24916fd1d51

    • SHA1

      08872ad23e2e9e897d30506d783ed15f4491a25b

    • SHA256

      d74b26bea7fd5d0206c63b5251569a57c889debb2cac8e5ad8908a658b8fcd2a

    • SHA512

      22c20dc56f46e44e522eac57ded0da8b571e6da2fd37f083509846bb557e513081daddd4d7d9d6cce86d7216ffdfb4ac6e4311e2259dca956d1af5253630e547

    • SSDEEP

      3072:QBAp5XhKpN4eOyVTGfhEClj8jTk+0hijkEDboYxU044U/13+Cgw5CKHy:HbXE9OiTGfhEClq9YEXoyDjUEJJUy

    • Kinsing

      Kinsing is a loader written in Golang.

    • Blocklisted process makes network request

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks