MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d971ecb535f66b367264556aa031706ec71504e60258d4d35640ade33bcf170. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VShell


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: 1d971ecb535f66b367264556aa031706ec71504e60258d4d35640ade33bcf170
SHA3-384 hash: e1cb0e3de4a03c07a8fd5d6409d9a4145767afada1eb43d60c2fd5a1edd3966284880e0f6b831a4a219233a8e90e0c4f
SHA1 hash: bc22901bb15651ba8a70ae8e5ea02a010cfea385
MD5 hash: 911e0d9320bff2c2b01fa12bfc924fda
humanhash: massachusetts-vegan-apart-minnesota
File name:linux_amd64
Download: download sample
Signature VShell
File size:9'800 bytes
First seen:2026-01-15 18:07:33 UTC
Last seen:2026-01-16 02:26:40 UTC
File type: elf
MIME type:application/x-executable
ssdeep 96:GqTVJWWGXzS6WH5ML09V1J9G8Ym6+hrsrwegVekrf7mxaamBFBp8sBRnsH5vZAC:GqnWWHJZMWT1YmHhrsnurfjTr8sbnsl
TLSH T199124147A2D0CE3FC8D957384467122472B394BEDF629713064915B53F427E81E2EB8B
telfhash t112b09b025470515d9bf561781c2588971245c1a3c5415f505d51f7549a3f48d905cb55
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf vshell

Intelligence


File Origin
# of uploads :
3
# of downloads :
54
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=5ca551d1-1900-0000-c534-cd0d7f090000 pid=2431 /usr/bin/sudo guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2435 memfd:a dns net send-data write-file guuid=5ca551d1-1900-0000-c534-cd0d7f090000 pid=2431->guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2435 execve 4f6baed0-9587-596c-82b3-fd721afe4cc1 10.0.2.3:53 guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2435->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 181B aa53fd41-17b5-5132-9c86-b4cf9bdb80be aliyundunupdate.xyz:8084 guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2435->aa53fd41-17b5-5132-9c86-b4cf9bdb80be send: 1149B guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2694 memfd:a guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2435->guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2694 clone guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2695 memfd:a dns net send-data guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2435->guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2695 clone guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2696 memfd:a net send-data guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2435->guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2696 clone guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2697 memfd:a dns net send-data guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2435->guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2697 clone guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2695->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 48B guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2695->aa53fd41-17b5-5132-9c86-b4cf9bdb80be send: 466B guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2696->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 48B guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2696->aa53fd41-17b5-5132-9c86-b4cf9bdb80be send: 788B guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2697->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 48B guuid=1071e1d3-1900-0000-c534-cd0d83090000 pid=2697->aa53fd41-17b5-5132-9c86-b4cf9bdb80be send: 976B
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Yara detected VShell
Behaviour
Behavior Graph:
Threat name:
Linux.Trojan.SAgnt
Status:
Malicious
First seen:
2026-01-15 18:01:26 UTC
File Type:
ELF64 Little (Exe)
AV detection:
14 of 36 (38.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery linux
Behaviour
Enumerates kernel/hardware configuration
Verdict:
Malicious
Tags:
Unix.Downloader.Generic-10032902-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Generic_Threat_3fa2df51
Author:Elastic Security
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

VShell

elf 1d971ecb535f66b367264556aa031706ec71504e60258d4d35640ade33bcf170

(this sample)

  
Delivery method
Distributed via web download

Comments