General

  • Target

    2024-01-25_53eb70165f5fc2b0c5841693c4176abc_cryptolocker

  • Size

    64KB

  • Sample

    240125-we9ftsdadp

  • MD5

    53eb70165f5fc2b0c5841693c4176abc

  • SHA1

    6d375ae056a0ac10ff4f184b5924767dcf9775c6

  • SHA256

    61402873e79d37fac22cc1a27bad70ba1fe5e2ca1c81051ff74e066a866317db

  • SHA512

    0750a9e8f210667ea75cc9cb106a130a217115dbc26ecec6612290d0dc0e36f19be7b54d94acf115abca724686f5856f125a8699ef170154bf1bc6c0b4f4d1df

  • SSDEEP

    768:T6LsoEEeegiZPvEhHSG+g0mum/kLyMro2GtOOtEvwDpjh:T6QFElP6n+g0fmddpMOtEvwDpj

Score
10/10

Malware Config

Targets

    • Target

      2024-01-25_53eb70165f5fc2b0c5841693c4176abc_cryptolocker

    • Size

      64KB

    • MD5

      53eb70165f5fc2b0c5841693c4176abc

    • SHA1

      6d375ae056a0ac10ff4f184b5924767dcf9775c6

    • SHA256

      61402873e79d37fac22cc1a27bad70ba1fe5e2ca1c81051ff74e066a866317db

    • SHA512

      0750a9e8f210667ea75cc9cb106a130a217115dbc26ecec6612290d0dc0e36f19be7b54d94acf115abca724686f5856f125a8699ef170154bf1bc6c0b4f4d1df

    • SSDEEP

      768:T6LsoEEeegiZPvEhHSG+g0mum/kLyMro2GtOOtEvwDpjh:T6QFElP6n+g0fmddpMOtEvwDpj

    Score
    10/10
    • Kinsing

      Kinsing is a loader written in Golang.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks