Difference between revisions of "LockerGoga"

From Botnets.fr
Jump to navigation Jump to search
Line 1: Line 1:
{{Botnet
{{Botnet
|Target=Norsk Hydro,
|Target=Norsk Hydro, Altran,
|Checksum=c97d9bbc80b573bdeeda3812f4d00e5183493dd0d5805e2508728f65977dda15, 88d149f3e47dc337695d76da52b25660e3a454768af0d7e59c913995af496a0f, eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0, ba15c27f26265f4b063b65654e9d7c248d0d651919fafb68cb4765d1e057f93f, 7bcd69b3085126f7e97406889f78ab74e87230c11812b79406d723a80c08dd26, C3d334cb7f6007c9ebee1a68c4f3f72eac9b3c102461d39f2a0a4b32a053843a,
|Checksum=c97d9bbc80b573bdeeda3812f4d00e5183493dd0d5805e2508728f65977dda15, 88d149f3e47dc337695d76da52b25660e3a454768af0d7e59c913995af496a0f, eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0, ba15c27f26265f4b063b65654e9d7c248d0d651919fafb68cb4765d1e057f93f, 7bcd69b3085126f7e97406889f78ab74e87230c11812b79406d723a80c08dd26, C3d334cb7f6007c9ebee1a68c4f3f72eac9b3c102461d39f2a0a4b32a053843a,
|BeginYear=2019
|BeginYear=2019
|Group=Ransomware,
|Group=Ransomware,
}}
}}

Revision as of 11:27, 23 March 2019

(Botnet) Link to the old Wiki page : [1] / Google search: [2]

LockerGoga
Alias
Group Ransomware
Parent
Sibling
Family
Relations Variants:

Sibling of:
Parent of:
Distribution of:
Campaigns:

Target Norsk Hydro, Altran
Origin
Distribution vector
UserAgent
CCProtocol
Activity 2019 /
Status
Language
Programming language
Operation/Working group

Introduction

Features

Associated images

Checksums / AV databases

  • c97d9bbc80b573bdeeda3812f4d00e5183493dd0d5805e2508728f65977dda15 | Virustotal
  • 88d149f3e47dc337695d76da52b25660e3a454768af0d7e59c913995af496a0f | Virustotal
  • eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0 | Virustotal
  • ba15c27f26265f4b063b65654e9d7c248d0d651919fafb68cb4765d1e057f93f | Virustotal
  • 7bcd69b3085126f7e97406889f78ab74e87230c11812b79406d723a80c08dd26 | Virustotal
  • C3d334cb7f6007c9ebee1a68c4f3f72eac9b3c102461d39f2a0a4b32a053843a | Virustotal




Publications

 AuthorEditorYear
How Lockergoga took down Hydro — ransomware used in targeted attacks aimed at big businessKevin Beaumont2019
Ransomware : la sulfureuse hypothèse sur la situation chez Norsk HydroCatalin CimpanuZDNet2019
Ransomware or Wiper? LockerGoga Straddles the LineNick BiasiniCisco Talos Intelligence2019