MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Kinsing


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253
SHA3-384 hash: 4d4b8ec4c0c12e542e25f408a98e4eb8b92297ea3f7f48bed0c808e0962fa4532d3cc60eda6bec2a1b7f9e234e8ca158
SHA1 hash: 94f01de282218339136c57ea31734fe045f42a69
MD5 hash: 9329ab381df2adee0565f7b4aa4a7503
humanhash: beer-artist-mirror-ten
File name:cpr.sh
Download: download sample
Signature Kinsing
File size:564 bytes
First seen:2025-02-23 18:47:27 UTC
Last seen:Never
File type: sh
MIME type:text/x-shellscript
ssdeep 12:yIFGG4puVpfJovEICnmLp6LjHWdFrL5vsZHc1dqwyVrZHFH9kUOHomK:IpuVpfmsDmMLjHAZNUHc1dMVrZH19kUH
TLSH T1C8F081566112E831A15AC463E6D14D6C85A7B4D63F673F3D18011D39F40DB50F214FAF
Magika shell
Reporter abuse_ch
Tags:Kinsing sh
URLMalware sample (SHA256 hash)SignatureTags
http://194.38.22.120/cp.sh3a4a73b5ba3c3b7b287890d97fe331f5381b4c52622f08fe132187f2484d905f Kinsinggeofenced kinsing sh ua-wget ukr

Intelligence


File Origin
# of uploads :
1
# of downloads :
26
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.9%
Tags:
trojan shell agent
Result
Verdict:
MALICIOUS
Result
Malware family:
kinsing_rootkit
Score:
  10/10
Tags:
family:kinsing family:kinsing_rootkit antivm defense_evasion discovery exection execution linux loader persistence privilege_escalation rootkit
Behaviour
Enumerates kernel/hardware configuration
Process Discovery
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Checks CPU configuration
Reads CPU attributes
Abuse Elevation Control Mechanism: Sudo and Sudo Caching
Attempts to change immutable files
Creates/modifies Cron job
Enumerates running processes
Modifies systemd
Reads list of loaded kernel modules
File and Directory Permissions Modification
Executes dropped EXE
Flushes firewall rules
Loads a kernel module
Modifies the dynamic linker configuration file
Kinsing
Kinsing Rootkit
Kinsing Rootkit payload
Kinsing family
Kinsing payload
Kinsing_rootkit family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_Payload_F5_BIG_IP_Exploitations_Jul20_1
Author:Florian Roth (Nextron Systems)
Description:Detects code found in report on exploits against CVE-2020-5902 F5 BIG-IP vulnerability by NCC group
Reference:https://research.nccgroup.com/2020/07/05/rift-f5-networks-k52145254-tmui-rce-vulnerability-cve-2020-5902-intelligence/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Kinsing

sh ece8ca0be686a214bd04f395150a06cc5b6312275daed8aab74bbe96d45bd253

(this sample)

  
Delivery method
Distributed via web download

Comments