General

  • Target

    74f99f20fec0194ccd0544ad42965175

  • Size

    444KB

  • Sample

    240125-t1mg3sbeeq

  • MD5

    74f99f20fec0194ccd0544ad42965175

  • SHA1

    0e6e236524c2ef02d74d25b8a686fdc660651285

  • SHA256

    d002e61eb33b500340e5cf915fa124b81263671d9586b76eb622ffb7c532f7a4

  • SHA512

    3d12018cb30870e9c1b1f9043dc347249eb24dd68cedf1df7af3142d5bf4be099fcd28717ad85ca8573fab392eb2aee19d8f6756a31c45709d611d0dff4fd826

  • SSDEEP

    6144:zH1mpm3rzOh6yetgGWnXmQ21thAzCnTWQm/zMIH+e/iRRGNEwy0Zn:TzOKtg2Z3TTWQ0H+LRRyD

Malware Config

Targets

    • Target

      74f99f20fec0194ccd0544ad42965175

    • Size

      444KB

    • MD5

      74f99f20fec0194ccd0544ad42965175

    • SHA1

      0e6e236524c2ef02d74d25b8a686fdc660651285

    • SHA256

      d002e61eb33b500340e5cf915fa124b81263671d9586b76eb622ffb7c532f7a4

    • SHA512

      3d12018cb30870e9c1b1f9043dc347249eb24dd68cedf1df7af3142d5bf4be099fcd28717ad85ca8573fab392eb2aee19d8f6756a31c45709d611d0dff4fd826

    • SSDEEP

      6144:zH1mpm3rzOh6yetgGWnXmQ21thAzCnTWQm/zMIH+e/iRRGNEwy0Zn:TzOKtg2Z3TTWQ0H+LRRyD

    • Kinsing

      Kinsing is a loader written in Golang.

    • Modifies firewall policy service

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks