General

  • Target

    2024-01-25_c0ba839d7af5f62fdb07ee9bac35a176_magniber

  • Size

    16.7MB

  • Sample

    240125-ve7rkabah8

  • MD5

    c0ba839d7af5f62fdb07ee9bac35a176

  • SHA1

    3e5256590f5436ee3b7498c3abbf527a55eba2e5

  • SHA256

    920b87c262f4b75660c4076fee762837b37d54a13cc20b18f16063944de8f057

  • SHA512

    064e7201547d12a9cfbd434585c3869973cd5c9c00913af2c7dd4e13508c10e2f200f8b4bc17e1c770ae221828e093950dbbf95bd63901cc71bbf6a556b20320

  • SSDEEP

    196608:Ejj3eNG7zpP6SyIR5NhMtvT5nUFqKU0jykFsh39G1p2GShIynMAV0EPafDz2Ytu:ij3eN0tIvhUFJjns7OShIyTuGyaY8

Score
10/10

Malware Config

Targets

    • Target

      2024-01-25_c0ba839d7af5f62fdb07ee9bac35a176_magniber

    • Size

      16.7MB

    • MD5

      c0ba839d7af5f62fdb07ee9bac35a176

    • SHA1

      3e5256590f5436ee3b7498c3abbf527a55eba2e5

    • SHA256

      920b87c262f4b75660c4076fee762837b37d54a13cc20b18f16063944de8f057

    • SHA512

      064e7201547d12a9cfbd434585c3869973cd5c9c00913af2c7dd4e13508c10e2f200f8b4bc17e1c770ae221828e093950dbbf95bd63901cc71bbf6a556b20320

    • SSDEEP

      196608:Ejj3eNG7zpP6SyIR5NhMtvT5nUFqKU0jykFsh39G1p2GShIynMAV0EPafDz2Ytu:ij3eN0tIvhUFJjns7OShIyTuGyaY8

    Score
    10/10
    • Kinsing

      Kinsing is a loader written in Golang.

    • Detects Windows executables referencing non-Windows User-Agents

MITRE ATT&CK Matrix

Tasks