MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 31186dc2e3fce4d202aa0cab8f4049c0021d2007088ad3dbbe8a53768277b21a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Kinsing


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: 31186dc2e3fce4d202aa0cab8f4049c0021d2007088ad3dbbe8a53768277b21a
SHA3-384 hash: 8cbc16c7cc29e711382204821386d9a1f60a8ed0445a1a3271c65a5cde0aaddbb39de7d59443c16872e18a9d85d3e70b
SHA1 hash: 4ebb1bba5f1d88bfdad8e30916205cc049ffae41
MD5 hash: 40aa538342c4e4065f7fc1fa341ac060
humanhash: pip-floor-potato-four
File name:xmss
Download: download sample
Signature Kinsing
File size:37'498 bytes
First seen:2026-01-15 22:36:28 UTC
Last seen:2026-01-16 06:15:19 UTC
File type: sh
MIME type:text/x-shellscript
ssdeep 768:fO6nHM+CdLf1wPzHsIE670f2hLp4zNNVllkTcFb8IwgCQaCBV7AoerpvWVH+:fO6nHM+CdLf1wPzHsIE670f2ht4zNNVM
TLSH T10CF2178E9072ECB12D61CC52DAA13329F4BDE088C5F7BB986E257E7C1571114FA740AE
TrID 70.0% (.SH) Linux/UNIX shell script (7000/1)
30.0% (.) Unix-like shebang (var.3) (gen) (3000/1)
Magika shell
Reporter abuse_ch
Tags:Kinsing sh
URLMalware sample (SHA256 hash)SignatureTags
http://89.125.152.38/1.shn/an/ageofenced sh ua-wget USA
http://update.aegis.aliyun.com/download/uninstall.shn/an/a ascii
http://update.aegis.aliyun.com/download/quartz_uninstall.shn/an/ash
http://dm.pminer.top/xmssn/an/aelf ua-wget

Intelligence


File Origin
# of uploads :
2
# of downloads :
123
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
bash fingerprint lolbin
Verdict:
Malicious
File Type:
unix shell
First seen:
2026-01-15T19:42:00Z UTC
Last seen:
2026-01-16T12:48:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan-Downloader.Shell.Miner.gen HEUR:Trojan.Shell.Miner.gen
Status:
terminated
Behavior Graph:
%3 guuid=b6078445-1800-0000-4ddc-a506860a0000 pid=2694 /usr/bin/sudo guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704 /tmp/sample.bin guuid=b6078445-1800-0000-4ddc-a506860a0000 pid=2694->guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704 execve guuid=3c19c248-1800-0000-4ddc-a506920a0000 pid=2706 /usr/bin/bash guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704->guuid=3c19c248-1800-0000-4ddc-a506920a0000 pid=2706 clone guuid=af19dc48-1800-0000-4ddc-a506930a0000 pid=2707 /usr/bin/bash guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704->guuid=af19dc48-1800-0000-4ddc-a506930a0000 pid=2707 clone guuid=341ef348-1800-0000-4ddc-a506940a0000 pid=2708 /usr/sbin/xtables-nft-multi guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704->guuid=341ef348-1800-0000-4ddc-a506940a0000 pid=2708 execve guuid=dc1f9054-1800-0000-4ddc-a506b70a0000 pid=2743 /usr/sbin/xtables-nft-multi guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704->guuid=dc1f9054-1800-0000-4ddc-a506b70a0000 pid=2743 execve guuid=4fede656-1800-0000-4ddc-a506ba0a0000 pid=2746 /usr/sbin/xtables-nft-multi guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704->guuid=4fede656-1800-0000-4ddc-a506ba0a0000 pid=2746 execve guuid=14174e59-1800-0000-4ddc-a506c10a0000 pid=2753 /usr/sbin/xtables-nft-multi guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704->guuid=14174e59-1800-0000-4ddc-a506c10a0000 pid=2753 execve guuid=7e3e9f59-1800-0000-4ddc-a506c20a0000 pid=2754 /usr/bin/bash guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704->guuid=7e3e9f59-1800-0000-4ddc-a506c20a0000 pid=2754 clone guuid=e69da559-1800-0000-4ddc-a506c30a0000 pid=2755 /usr/bin/tee write-config guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704->guuid=e69da559-1800-0000-4ddc-a506c30a0000 pid=2755 execve guuid=ab2f4c5a-1800-0000-4ddc-a506c70a0000 pid=2759 /usr/bin/nproc guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704->guuid=ab2f4c5a-1800-0000-4ddc-a506c70a0000 pid=2759 execve guuid=018faf5a-1800-0000-4ddc-a506c90a0000 pid=2761 /usr/sbin/sysctl write-file guuid=04746b48-1800-0000-4ddc-a506900a0000 pid=2704->guuid=018faf5a-1800-0000-4ddc-a506c90a0000 pid=2761 execve guuid=6dbcab59-1800-0000-4ddc-a506c40a0000 pid=2756 /usr/bin/nproc guuid=7e3e9f59-1800-0000-4ddc-a506c20a0000 pid=2754->guuid=6dbcab59-1800-0000-4ddc-a506c40a0000 pid=2756 execve
Verdict:
Malicious
Threat:
Trojan-Downloader.Shell.Miner
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2026-01-15 22:37:27 UTC
File Type:
Text (Shell)
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
defense_evasion discovery linux rootkit
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
System Network Configuration Discovery
Reads CPU attributes
Disables SELinux
Enumerates running processes
Flushes firewall rules
Loads a kernel module
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Trojan_Kinsing_7cdbe9fa
Author:Elastic Security
Rule name:MAL_Payload_F5_BIG_IP_Exploitations_Jul20_1
Author:Florian Roth (Nextron Systems)
Description:Detects code found in report on exploits against CVE-2020-5902 F5 BIG-IP vulnerability by NCC group
Reference:https://research.nccgroup.com/2020/07/05/rift-f5-networks-k52145254-tmui-rce-vulnerability-cve-2020-5902-intelligence/
Rule name:SUSP_LNX_Linux_Malware_Indicators_Aug20_1
Author:Florian Roth (Nextron Systems)
Description:Detects indicators often found in linux malware samples. Note: This detection is based on common characteristics typically associated with the mentioned threats, must be considered a clue and does not conclusively prove maliciousness.
Reference:Internal Research
Rule name:SUSP_LNX_Linux_Malware_Indicators_Aug20_1_RID3621
Author:Florian Roth
Description:Detects indicators often found in linux malware samples
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Kinsing

sh 31186dc2e3fce4d202aa0cab8f4049c0021d2007088ad3dbbe8a53768277b21a

(this sample)

  
Delivery method
Distributed via web download

Comments