MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 05a8ecb7669947dadbde7df995a78a8d42a93ed12ae8f70a3e695cb315c3bf2e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SuperShell


Vendor detections: 8


Intelligence 8 IOCs YARA 19 File information Comments

SHA256 hash: 05a8ecb7669947dadbde7df995a78a8d42a93ed12ae8f70a3e695cb315c3bf2e
SHA3-384 hash: f30d483f402a4b9beeee5bb8d16be3069b97849f6b451fbd8090155ff4c8405d6fd57136afa5bca7aba567a411aca394
SHA1 hash: 0476e1feb20df77fec2eea81f6858b76866da26a
MD5 hash: 5ac63b837988de5e62fcd1c3444a9f13
humanhash: mountain-purple-eight-zulu
File name:5ac63b837988de5e62fcd1c3444a9f13.elf
Download: download sample
Signature SuperShell
File size:12'509'184 bytes
First seen:2025-12-30 02:21:41 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 49152:tgRsR9Osa9uc1hi7lx218Vcgr31hoyefGVotvP6L9d0sAuxAnS+IzRZJmHS8L29X:NY1kJxN199OsZx1r9G3ORE/JyjpAC
TLSH T100C61A03F89650A5C4E9D1B489214262FA707C9C0B7823DF6B61F7B92B327F05E7A791
telfhash t18d629b7549bd34b5b2aada11f3a374b4953318b576f834f01037ad91efd0e802c9a86b
gimphash e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter BastianHein
Tags:elf Supershell

Intelligence


File Origin
# of uploads :
1
# of downloads :
53
Origin country :
CL CL
Vendor Threat Intelligence
No detections
Verdict:
Malicious
File Type:
elf.64.le
First seen:
2025-12-23T04:21:00Z UTC
Last seen:
2025-12-24T22:32:00Z UTC
Hits:
~10
Detections:
HEUR:Backdoor.Linux.Supershell.gen
Status:
terminated
Behavior Graph:
%3 guuid=19c2d532-1900-0000-731b-2e4cdb120000 pid=4827 /usr/bin/sudo guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4835 /tmp/sample.bin guuid=19c2d532-1900-0000-731b-2e4cdb120000 pid=4827->guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4835 execve guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4849 /tmp/sample.bin guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4835->guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4849 clone guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4850 /tmp/sample.bin guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4835->guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4850 clone guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4851 /tmp/sample.bin guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4835->guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4851 clone guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4852 /tmp/sample.bin guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4835->guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4852 clone guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4854 /tmp/sample.bin guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4835->guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4854 clone guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4855 /tmp/sample.bin guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4835->guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4855 clone guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4857 /tmp/sample.bin net send-data zombie guuid=ea4d8934-1900-0000-731b-2e4ce3120000 pid=4835->guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4857 execve 7105f9e5-659f-577d-876a-3a15e77c8fa3 103.231.254.57:2096 guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4857->7105f9e5-659f-577d-876a-3a15e77c8fa3 send: 882B guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4872 /tmp/sample.bin zombie guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4857->guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4872 clone guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4873 /tmp/sample.bin send-data zombie guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4857->guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4873 clone guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4875 /tmp/sample.bin send-data zombie guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4857->guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4875 clone guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4876 /tmp/sample.bin send-data zombie guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4857->guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4876 clone guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4873->7105f9e5-659f-577d-876a-3a15e77c8fa3 send: 358B guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4875->7105f9e5-659f-577d-876a-3a15e77c8fa3 send: 2812B guuid=751a76f2-1900-0000-731b-2e4c69140000 pid=5225 /usr/bin/whoami guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4875->guuid=751a76f2-1900-0000-731b-2e4c69140000 pid=5225 execve guuid=6e848439-1900-0000-731b-2e4cf9120000 pid=4876->7105f9e5-659f-577d-876a-3a15e77c8fa3 send: 826B
Threat name:
Linux.Trojan.Etset
Status:
Malicious
First seen:
2025-12-23 10:20:45 UTC
File Type:
ELF64 Little (Exe)
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Result
Malware family:
supershell
Score:
  10/10
Tags:
family:supershell discovery linux
Behaviour
Enumerates kernel/hardware configuration
Malware Config
C2 Extraction:
ws://103.231.254.57:2096
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:enterpriseunix2
Author:Tim Brown @timb_machine
Description:Enterprise UNIX
Rule name:GoBinTest
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_duffcopy_amd64
Rule name:Golang_Find_CSC846
Author:Ashar Siddiqui
Description:Find Go Signatuers
Rule name:Golang_Find_CSC846_Simple
Author:Ashar Siddiqui
Description:Find Go Signatuers
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SUSP_GObfuscate_May21
Author:James Quinn, Paul Hager (merged with new similar pattern)
Description:Identifies binaries obfuscated with gobfuscate
Reference:https://github.com/unixpickle/gobfuscate
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
Rule name:WIN_WebSocket_Base64_C2_20250726
Author:dogsafetyforeverone
Description:Detects configuration strings used by malware to specify WebSocket command-and-control endpoints inside Base64-encoded data. It looks for prefixes such as '#ws://' or '#wss://' that were found in QuasarRAT configuration data.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments