MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 43bfa5a74604f919fb57a33dd1343c450af33e97a7e34f4d751d6b3157087a6d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA 22 File information Comments

SHA256 hash: 43bfa5a74604f919fb57a33dd1343c450af33e97a7e34f4d751d6b3157087a6d
SHA3-384 hash: a8463b4e342ea344eeb90eb54e403dbf393c78addd7b521172701a959511b4346718d5d99f8da41d79d49af3f4a5c23a
SHA1 hash: ea841bf31ebf0c718190e5a6aa06289831737828
MD5 hash: 8cb191d955bd919581e988821a6fec29
humanhash: helium-pennsylvania-black-lion
File name:johen.mips
Download: download sample
File size:5'738'752 bytes
First seen:2026-01-29 21:23:10 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 49152:ZReKdiDwoSXa9vZmBpURDJ8Nd2Rdc2Sx78VD+eOMZnYzt3R8UBIdbTRzuuPKOKDU:ZsIblMr6JwDXzehoRcdHc86/Eu
TLSH T19E465B03EC9515E5C0EAE2358A629253BB71BC497B3023D32B60F7782F76BD06A79744
gimphash e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf

Intelligence


File Origin
# of uploads :
1
# of downloads :
33
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Gathering data
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
base64 crypto expand golang lolbin masquerade
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
7
Number of processes launched:
1
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Unknown
File Type:
elf.64.le
First seen:
2026-01-29T19:45:00Z UTC
Last seen:
2026-01-29T20:19:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=d9974452-1800-0000-b672-660ca40c0000 pid=3236 /usr/bin/sudo guuid=58058754-1800-0000-b672-660ca80c0000 pid=3240 /tmp/sample.bin net send-data guuid=d9974452-1800-0000-b672-660ca40c0000 pid=3236->guuid=58058754-1800-0000-b672-660ca80c0000 pid=3240 execve 4f6baed0-9587-596c-82b3-fd721afe4cc1 10.0.2.3:53 guuid=58058754-1800-0000-b672-660ca80c0000 pid=3240->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 42B guuid=58058754-1800-0000-b672-660ca80c0000 pid=3253 /tmp/sample.bin guuid=58058754-1800-0000-b672-660ca80c0000 pid=3240->guuid=58058754-1800-0000-b672-660ca80c0000 pid=3253 clone guuid=58058754-1800-0000-b672-660ca80c0000 pid=3254 /tmp/sample.bin dns net guuid=58058754-1800-0000-b672-660ca80c0000 pid=3240->guuid=58058754-1800-0000-b672-660ca80c0000 pid=3254 clone guuid=58058754-1800-0000-b672-660ca80c0000 pid=3256 /tmp/sample.bin send-data guuid=58058754-1800-0000-b672-660ca80c0000 pid=3240->guuid=58058754-1800-0000-b672-660ca80c0000 pid=3256 clone guuid=58058754-1800-0000-b672-660ca80c0000 pid=3257 /tmp/sample.bin net send-data write-config write-file guuid=58058754-1800-0000-b672-660ca80c0000 pid=3240->guuid=58058754-1800-0000-b672-660ca80c0000 pid=3257 clone guuid=58058754-1800-0000-b672-660ca80c0000 pid=3258 /tmp/sample.bin guuid=58058754-1800-0000-b672-660ca80c0000 pid=3240->guuid=58058754-1800-0000-b672-660ca80c0000 pid=3258 clone 68a7a461-f335-5e13-8a25-6a1559e762a9 api.ipify.org:53 guuid=58058754-1800-0000-b672-660ca80c0000 pid=3254->68a7a461-f335-5e13-8a25-6a1559e762a9 con b6525ff7-513e-573c-a6ef-f5da0badfc47 api.ipify.org:80 guuid=58058754-1800-0000-b672-660ca80c0000 pid=3254->b6525ff7-513e-573c-a6ef-f5da0badfc47 con guuid=58058754-1800-0000-b672-660ca80c0000 pid=3256->b6525ff7-513e-573c-a6ef-f5da0badfc47 send: 94B guuid=58058754-1800-0000-b672-660ca80c0000 pid=3257->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 42B guuid=7a262769-1800-0000-b672-660cd20c0000 pid=3282 /tmp/sample.bin guuid=58058754-1800-0000-b672-660ca80c0000 pid=3257->guuid=7a262769-1800-0000-b672-660cd20c0000 pid=3282 clone guuid=0d2e4469-1800-0000-b672-660cd40c0000 pid=3284 /usr/bin/dash guuid=58058754-1800-0000-b672-660ca80c0000 pid=3257->guuid=0d2e4469-1800-0000-b672-660cd40c0000 pid=3284 execve guuid=d5edaed1-1800-0000-b672-660cd40d0000 pid=3540 /usr/bin/dash guuid=58058754-1800-0000-b672-660ca80c0000 pid=3257->guuid=d5edaed1-1800-0000-b672-660cd40d0000 pid=3540 execve guuid=860981d3-1800-0000-b672-660cdf0d0000 pid=3551 /usr/bin/dash guuid=58058754-1800-0000-b672-660ca80c0000 pid=3257->guuid=860981d3-1800-0000-b672-660cdf0d0000 pid=3551 execve guuid=c509e9d6-1800-0000-b672-660cee0d0000 pid=3566 /usr/bin/dash guuid=58058754-1800-0000-b672-660ca80c0000 pid=3257->guuid=c509e9d6-1800-0000-b672-660cee0d0000 pid=3566 execve guuid=92aecbd8-1800-0000-b672-660cfa0d0000 pid=3578 /usr/bin/dash guuid=58058754-1800-0000-b672-660ca80c0000 pid=3257->guuid=92aecbd8-1800-0000-b672-660cfa0d0000 pid=3578 execve guuid=e23b92da-1800-0000-b672-660c050e0000 pid=3589 /usr/bin/dash write-file guuid=58058754-1800-0000-b672-660ca80c0000 pid=3257->guuid=e23b92da-1800-0000-b672-660c050e0000 pid=3589 execve guuid=75488869-1800-0000-b672-660cd60c0000 pid=3286 /usr/bin/systemctl guuid=0d2e4469-1800-0000-b672-660cd40c0000 pid=3284->guuid=75488869-1800-0000-b672-660cd60c0000 pid=3286 execve guuid=5235506a-1800-0000-b672-660cd90c0000 pid=3289 /usr/bin/basename guuid=75488869-1800-0000-b672-660cd60c0000 pid=3286->guuid=5235506a-1800-0000-b672-660cd90c0000 pid=3289 execve guuid=23758c6a-1800-0000-b672-660cdb0c0000 pid=3291 /usr/bin/basename guuid=75488869-1800-0000-b672-660cd60c0000 pid=3286->guuid=23758c6a-1800-0000-b672-660cdb0c0000 pid=3291 execve guuid=ee264d6b-1800-0000-b672-660cdd0c0000 pid=3293 /usr/bin/dash guuid=75488869-1800-0000-b672-660cd60c0000 pid=3286->guuid=ee264d6b-1800-0000-b672-660cdd0c0000 pid=3293 clone guuid=806b5c6b-1800-0000-b672-660cde0c0000 pid=3294 /usr/bin/systemctl guuid=ee264d6b-1800-0000-b672-660cdd0c0000 pid=3293->guuid=806b5c6b-1800-0000-b672-660cde0c0000 pid=3294 execve guuid=ecfd626b-1800-0000-b672-660ce00c0000 pid=3296 /usr/bin/sed guuid=ee264d6b-1800-0000-b672-660cdd0c0000 pid=3293->guuid=ecfd626b-1800-0000-b672-660ce00c0000 pid=3296 execve guuid=f6abd2d1-1800-0000-b672-660cd60d0000 pid=3542 /usr/bin/systemctl guuid=d5edaed1-1800-0000-b672-660cd40d0000 pid=3540->guuid=f6abd2d1-1800-0000-b672-660cd60d0000 pid=3542 execve guuid=9df5fad1-1800-0000-b672-660cd70d0000 pid=3543 /usr/bin/basename guuid=f6abd2d1-1800-0000-b672-660cd60d0000 pid=3542->guuid=9df5fad1-1800-0000-b672-660cd70d0000 pid=3543 execve guuid=acb23dd2-1800-0000-b672-660cd90d0000 pid=3545 /usr/bin/basename guuid=f6abd2d1-1800-0000-b672-660cd60d0000 pid=3542->guuid=acb23dd2-1800-0000-b672-660cd90d0000 pid=3545 execve guuid=c59daad3-1800-0000-b672-660ce10d0000 pid=3553 /usr/bin/systemctl guuid=860981d3-1800-0000-b672-660cdf0d0000 pid=3551->guuid=c59daad3-1800-0000-b672-660ce10d0000 pid=3553 execve guuid=2317e2d3-1800-0000-b672-660ce30d0000 pid=3555 /usr/bin/basename guuid=c59daad3-1800-0000-b672-660ce10d0000 pid=3553->guuid=2317e2d3-1800-0000-b672-660ce30d0000 pid=3555 execve guuid=b9ba1bd4-1800-0000-b672-660ce50d0000 pid=3557 /usr/bin/basename guuid=c59daad3-1800-0000-b672-660ce10d0000 pid=3553->guuid=b9ba1bd4-1800-0000-b672-660ce50d0000 pid=3557 execve guuid=b2cb11d7-1800-0000-b672-660cf00d0000 pid=3568 /usr/bin/systemctl guuid=c509e9d6-1800-0000-b672-660cee0d0000 pid=3566->guuid=b2cb11d7-1800-0000-b672-660cf00d0000 pid=3568 execve guuid=aec540d7-1800-0000-b672-660cf20d0000 pid=3570 /usr/bin/basename guuid=b2cb11d7-1800-0000-b672-660cf00d0000 pid=3568->guuid=aec540d7-1800-0000-b672-660cf20d0000 pid=3570 execve guuid=ad167fd7-1800-0000-b672-660cf30d0000 pid=3571 /usr/bin/basename guuid=b2cb11d7-1800-0000-b672-660cf00d0000 pid=3568->guuid=ad167fd7-1800-0000-b672-660cf30d0000 pid=3571 execve guuid=e0d3f1d8-1800-0000-b672-660cfb0d0000 pid=3579 /usr/bin/systemctl guuid=92aecbd8-1800-0000-b672-660cfa0d0000 pid=3578->guuid=e0d3f1d8-1800-0000-b672-660cfb0d0000 pid=3579 execve guuid=d1ba1ad9-1800-0000-b672-660c000e0000 pid=3584 /usr/bin/basename guuid=e0d3f1d8-1800-0000-b672-660cfb0d0000 pid=3579->guuid=d1ba1ad9-1800-0000-b672-660c000e0000 pid=3584 execve guuid=44b04fd9-1800-0000-b672-660c010e0000 pid=3585 /usr/bin/basename guuid=e0d3f1d8-1800-0000-b672-660cfb0d0000 pid=3579->guuid=44b04fd9-1800-0000-b672-660c010e0000 pid=3585 execve
Result
Threat name:
n/a
Detection:
clean
Classification:
n/a
Score:
2 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery linux
Behaviour
System Network Configuration Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_duffcopy_amd64
Rule name:Golang_Find_CSC846
Author:Ashar Siddiqui
Description:Find Go Signatuers
Rule name:Golang_Find_CSC846_Simple
Author:Ashar Siddiqui
Description:Find Go Signatuers
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Suspicious_Golang_Binary
Author:Tim Machac
Description:Triage: Golang-compiled binary with suspicious OS/persistence/network strings (not family-specific)
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

elf 43bfa5a74604f919fb57a33dd1343c450af33e97a7e34f4d751d6b3157087a6d

(this sample)

  
Delivery method
Distributed via web download

Comments