MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c7ce0368ae6fa3a1445b52c6d0e9f4a773cf0079601d0b5ece266837473c157. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 0c7ce0368ae6fa3a1445b52c6d0e9f4a773cf0079601d0b5ece266837473c157
SHA3-384 hash: 4df576edbc4ff4ca6b05a75d2df2171e1b17dc9e06174b11058d3424322a53fede512741769a26a9d0b14275ec73e50b
SHA1 hash: 7c297820281b4e74a338943e6a89e4f96d699750
MD5 hash: f5a000e2b2b1184e9ce9c5aa7a0ccfc0
humanhash: artist-low-foxtrot-lion
File name:aarch64
Download: download sample
File size:1'559'268 bytes
First seen:2025-10-29 06:35:59 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 24576:mdC5Eqjl+VQoI6halRWrVoXJlA3QfGakWxv2BlrWMMmoxScDQtaD84VDIvCi+HPa:mIEqZ+VrtqRWr6y38bk4v6lrqxQt94V2
TLSH T1547533A27126EBE6F529FC15B22C14FE670A3212721F5610ACBD88B4CE321F515D26B7
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf

Intelligence


File Origin
# of uploads :
1
# of downloads :
27
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Changes access rights for a written file
Collects information on the RAM
Kills processes
Sends data to a server
Launching a process
Collects information on the CPU
Receives data from a server
Creating a file
Runs as daemon
Changes the time when the file was created, accessed, or modified
Creates or modifies files in /cron to set up autorun
Substitutes an application name
Performs a bruteforce attack in the network
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
packed threat upx
Verdict:
Adware
File Type:
elf.64.le
First seen:
2025-10-28T22:28:00Z UTC
Last seen:
2025-10-28T22:50:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=3932cf9a-1a00-0000-e4ce-ba2a6d0b0000 pid=2925 /usr/bin/sudo guuid=e528eb9c-1a00-0000-e4ce-ba2a6e0b0000 pid=2926 /tmp/sample.bin guuid=3932cf9a-1a00-0000-e4ce-ba2a6d0b0000 pid=2925->guuid=e528eb9c-1a00-0000-e4ce-ba2a6e0b0000 pid=2926 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Executes the "crontab" command typically for achieving persistence
Executes the "iptables" command to insert, remove and/or manipulate rules
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample tries to persist itself using cron
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1803697 Sample: aarch64.elf Startdate: 29/10/2025 Architecture: LINUX Score: 64 77 Multi AV Scanner detection for submitted file 2->77 79 Sample is packed with UPX 2->79 11 aarch64.elf 2->11         started        process3 process4 13 aarch64.elf 11->13         started        process5 15 aarch64.elf 13->15         started        17 aarch64.elf sh 13->17         started        19 aarch64.elf sh 13->19         started        21 aarch64.elf sh 13->21         started        process6 23 aarch64.elf aarch64.elf 15->23         started        25 sh crontab 17->25         started        29 sh crontab 17->29         started        31 sh 17->31         started        33 sh iptables 19->33         started        35 sh iptables 19->35         started        41 2 other processes 19->41 37 sh iptables 21->37         started        39 sh iptables 21->39         started        file7 43 aarch64.elf 23->43         started        75 /var/spool/cron/crontabs/tmp.Wxke24, ASCII 25->75 dropped 87 Sample tries to persist itself using cron 25->87 89 Executes the "crontab" command typically for achieving persistence 25->89 91 Executes the "iptables" command to insert, remove and/or manipulate rules 37->91 signatures8 process9 process10 45 aarch64.elf sh 43->45         started        47 aarch64.elf sh 43->47         started        49 aarch64.elf sh 43->49         started        51 aarch64.elf 43->51         started        process11 53 sh crontab 45->53         started        57 sh crontab 45->57         started        59 sh 45->59         started        61 sh iptables 47->61         started        63 sh iptables 47->63         started        71 2 other processes 47->71 65 sh iptables 49->65         started        67 sh iptables 49->67         started        69 aarch64.elf 51->69         started        file12 73 /var/spool/cron/crontabs/tmp.rbMXsv, ASCII 53->73 dropped 81 Sample tries to persist itself using cron 53->81 83 Executes the "crontab" command typically for achieving persistence 53->83 85 Executes the "iptables" command to insert, remove and/or manipulate rules 65->85 signatures13
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2025-10-29 05:19:12 UTC
File Type:
ELF64 Little (Exe)
AV detection:
12 of 38 (31.58%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
linux upx
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

elf 0c7ce0368ae6fa3a1445b52c6d0e9f4a773cf0079601d0b5ece266837473c157

(this sample)

  
Delivery method
Distributed via web download

Comments