General

  • Target

    75228f9a92a96d5cd517f87824f3b8f5

  • Size

    72KB

  • Sample

    240125-wejv6sdacm

  • MD5

    75228f9a92a96d5cd517f87824f3b8f5

  • SHA1

    35fa9d5b8239347d6846ade3cc2ac3dec3d2f4ff

  • SHA256

    b94d4cd57fcc283399a10f35fa721fc7d857ae017568a62128dab4bccc61bacd

  • SHA512

    ff629ca1c698bc13d0ad0ec7264a9b72411438afaa0457c1817f54d9653a91128ad38260d279af387acc74af56c3b53eb6621609373d344bc4b387d7d5ecff67

  • SSDEEP

    1536:/PveheswCWIGXNopJ04HbPV02RIn9rCX7CesIAs/B+xMCCeFe5c0uLmOn3EneTP8:veslopTjV0UG9rCX7Ceissgmj9xvqmPs

Score
10/10

Malware Config

Targets

    • Target

      75228f9a92a96d5cd517f87824f3b8f5

    • Size

      72KB

    • MD5

      75228f9a92a96d5cd517f87824f3b8f5

    • SHA1

      35fa9d5b8239347d6846ade3cc2ac3dec3d2f4ff

    • SHA256

      b94d4cd57fcc283399a10f35fa721fc7d857ae017568a62128dab4bccc61bacd

    • SHA512

      ff629ca1c698bc13d0ad0ec7264a9b72411438afaa0457c1817f54d9653a91128ad38260d279af387acc74af56c3b53eb6621609373d344bc4b387d7d5ecff67

    • SSDEEP

      1536:/PveheswCWIGXNopJ04HbPV02RIn9rCX7CesIAs/B+xMCCeFe5c0uLmOn3EneTP8:veslopTjV0UG9rCX7Ceissgmj9xvqmPs

    Score
    10/10
    • Kinsing

      Kinsing is a loader written in Golang.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Tasks