General

  • Target

    2024-01-25_dcb87b5027552512aa4142b3b2878b6d_mafia

  • Size

    486KB

  • Sample

    240125-vjwvvscafq

  • MD5

    dcb87b5027552512aa4142b3b2878b6d

  • SHA1

    1cabb0216050fbf9ab870ede80ea426a006a8b6c

  • SHA256

    1a18f269bf35818b8254e1fffc598099060a35796f627da39b6c22dec4c576b8

  • SHA512

    64c66510ae4a0be499ff4f8219bd7381c0c7cc5a2cdd62a8760183378d24a5193acfd51b3a0abee508f987624c4255029fed8f34947dd6f4b413c47b647e75cd

  • SSDEEP

    6144:Sorf3lPvovsgZnqG2C7mOTeiLfD7JG7yVvrpBfTIPFXIg/aaLtIE9pTJYLQXlGca:/U5rCOTeiDJG7IbIP6gCaLtnJZYNZ

Score
10/10

Malware Config

Targets

    • Target

      2024-01-25_dcb87b5027552512aa4142b3b2878b6d_mafia

    • Size

      486KB

    • MD5

      dcb87b5027552512aa4142b3b2878b6d

    • SHA1

      1cabb0216050fbf9ab870ede80ea426a006a8b6c

    • SHA256

      1a18f269bf35818b8254e1fffc598099060a35796f627da39b6c22dec4c576b8

    • SHA512

      64c66510ae4a0be499ff4f8219bd7381c0c7cc5a2cdd62a8760183378d24a5193acfd51b3a0abee508f987624c4255029fed8f34947dd6f4b413c47b647e75cd

    • SSDEEP

      6144:Sorf3lPvovsgZnqG2C7mOTeiLfD7JG7yVvrpBfTIPFXIg/aaLtIE9pTJYLQXlGca:/U5rCOTeiDJG7IbIP6gCaLtnJZYNZ

    Score
    10/10
    • Kinsing

      Kinsing is a loader written in Golang.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks