MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fec37d7849c5c3fde83c8fe9f3e8c12141f931a288a8fabdc34d4a9d15c9fcba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Kinsing


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: fec37d7849c5c3fde83c8fe9f3e8c12141f931a288a8fabdc34d4a9d15c9fcba
SHA3-384 hash: 6935394fbeedab3937b7e3b742237e3828be43ffac315d5b0f9c28b85c438d5e34f1b6a0d89fc16ea4d456531b3c1a80
SHA1 hash: fd45d02fca9d6853b13c51c9d8d27853f63fc7d2
MD5 hash: ce8bc25b5a4590fd42fe6baf082647d7
humanhash: mike-floor-four-seventeen
File name:mo.sh
Download: download sample
Signature Kinsing
File size:36'504 bytes
First seen:2025-02-23 18:48:21 UTC
Last seen:Never
File type: sh
MIME type:text/x-shellscript
ssdeep 768:b87mzQ5VFNcDAFLcIwgnoYq0xFBvgmuNytIuz:bOVF+D6cIwgos7z
TLSH T1EDF2264D9072FCB52D65C866DEE1322DB0AEF088C5F37B88AE253D3C55A4005FA715AE
Magika shell
Reporter abuse_ch
Tags:Kinsing sh
URLMalware sample (SHA256 hash)SignatureTags
http://update.aegis.aliyun.com/download/uninstall.shn/an/a ascii
http://update.aegis.aliyun.com/download/quartz_uninstall.shn/an/ash

Intelligence


File Origin
# of uploads :
1
# of downloads :
30
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
black coinminer kinsing miner
Result
Verdict:
MALICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Threat name:
Linux.Trojan.Black
Status:
Malicious
First seen:
2025-02-20 17:32:45 UTC
File Type:
Text (Shell)
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Result
Malware family:
xmrig_linux
Score:
  10/10
Tags:
family:kinsing family:xmrig_linux antivm defense_evasion discovery execution linux loader miner persistence privilege_escalation rootkit
Behaviour
Enumerates kernel/hardware configuration
Process Discovery
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Changes its process name
Checks CPU configuration
Reads CPU attributes
Abuse Elevation Control Mechanism: Sudo and Sudo Caching
Attempts to change immutable files
Creates/modifies Cron job
Disables AppArmor
Disables SELinux
Enumerates running processes
Reads list of loaded kernel modules
File and Directory Permissions Modification
Deletes system logs
Executes dropped EXE
Flushes firewall rules
Loads a kernel module
Kinsing
Kinsing family
Kinsing payload
Xmrig_linux family
xmrig
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Trojan_Kinsing_2c1ffe78
Author:Elastic Security
Rule name:Linux_Trojan_Kinsing_7cdbe9fa
Author:Elastic Security
Rule name:MAL_Payload_F5_BIG_IP_Exploitations_Jul20_1
Author:Florian Roth (Nextron Systems)
Description:Detects code found in report on exploits against CVE-2020-5902 F5 BIG-IP vulnerability by NCC group
Reference:https://research.nccgroup.com/2020/07/05/rift-f5-networks-k52145254-tmui-rce-vulnerability-cve-2020-5902-intelligence/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Kinsing

sh fec37d7849c5c3fde83c8fe9f3e8c12141f931a288a8fabdc34d4a9d15c9fcba

(this sample)

  
Delivery method
Distributed via web download

Comments