General

  • Target

    892b2caba072ccf62c7b8c00ceeb95d73eb7c364dd49887c266365ea4e1e23f1

  • Size

    234KB

  • Sample

    240125-s18jwaagej

  • MD5

    c9de77063fb07c8a841c59e754a5d9d2

  • SHA1

    84a5f880756b0492ecbea076dfbc0dbe91b74e92

  • SHA256

    892b2caba072ccf62c7b8c00ceeb95d73eb7c364dd49887c266365ea4e1e23f1

  • SHA512

    534e078c4e30ea4fe0fcc1f74a6c5700c1dba793c4f4cc89cc1771c4c765fa45177d18d0fa37bab24fc78375e03aed7c8eaa2eb4a6274b51fe77b322f99b07b1

  • SSDEEP

    3072:zwzvOYT65YP/aKavT/Dvb0gbNI2B+Nl4jz+b0atWH1TmFtotpcat8iKdlVST31O4:m6iP/aK2AU/B+rdBV+UdvrEFp7hKq

Malware Config

Targets

    • Target

      892b2caba072ccf62c7b8c00ceeb95d73eb7c364dd49887c266365ea4e1e23f1

    • Size

      234KB

    • MD5

      c9de77063fb07c8a841c59e754a5d9d2

    • SHA1

      84a5f880756b0492ecbea076dfbc0dbe91b74e92

    • SHA256

      892b2caba072ccf62c7b8c00ceeb95d73eb7c364dd49887c266365ea4e1e23f1

    • SHA512

      534e078c4e30ea4fe0fcc1f74a6c5700c1dba793c4f4cc89cc1771c4c765fa45177d18d0fa37bab24fc78375e03aed7c8eaa2eb4a6274b51fe77b322f99b07b1

    • SSDEEP

      3072:zwzvOYT65YP/aKavT/Dvb0gbNI2B+Nl4jz+b0atWH1TmFtotpcat8iKdlVST31O4:m6iP/aK2AU/B+rdBV+UdvrEFp7hKq

    • Kinsing

      Kinsing is a loader written in Golang.

    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks