MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0a76c28f5452dbbc146752d0b4e28b10779a337091f59650b94f5e938545572c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 16 File information Comments

SHA256 hash: 0a76c28f5452dbbc146752d0b4e28b10779a337091f59650b94f5e938545572c
SHA3-384 hash: 6d975eb0aea7880eb2fbd2b565b6221a3688412b3359bf058fc87e9d341895dce512b997bf85c00ea416139eefd814a6
SHA1 hash: 046b713c42c7a3b63791caeaaedb5aa7ecd63e2d
MD5 hash: 391b424188f9b3567556d02a63f3a908
humanhash: friend-eighteen-aspen-magnesium
File name:chisel_1.10.1_linux_amd64
Download: download sample
File size:9'371'800 bytes
First seen:2025-01-18 19:01:39 UTC
Last seen:2025-06-13 06:32:31 UTC
File type: elf
MIME type:application/x-executable
ssdeep 49152:d3mmHv9HISEc1A/CCkwzXgEGKtURmmjJggCvm/8RixNgusDd2sS7DlQRq4qNBB4a:dm21VElkEGd+m/sj6D4XEnM6abJeM0
TLSH T1B2963907ECA544E8C0EDD6308A669263BB717C495B3027D72B60F7782F76BD06AB9350
telfhash t1f8528b704dbd34b9b6aad911f3a3b4b4563718a522f834b15063ac95ffc1e801cea867
gimphash e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf

Intelligence


File Origin
# of uploads :
3
# of downloads :
64
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
chisel crypto golang
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
1
Number of processes launched:
4
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Linux.PUA.Chisel
Status:
Malicious
First seen:
2024-10-12 04:10:00 UTC
File Type:
ELF64 Little (Exe)
AV detection:
19 of 38 (50.00%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery linux
Behaviour
Enumerates kernel/hardware configuration
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_duffcopy_amd64
Rule name:html_auto_download_b64
Author:Tdawg
Description:html auto download
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

elf 0a76c28f5452dbbc146752d0b4e28b10779a337091f59650b94f5e938545572c

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments