MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f1f6d2006f57ec07d8ddea6ce16ea2479584f8b7ca3c3fc55d80c4000634267. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 19 File information Comments

SHA256 hash: 7f1f6d2006f57ec07d8ddea6ce16ea2479584f8b7ca3c3fc55d80c4000634267
SHA3-384 hash: 271cc3c90bd2435aa71a85597b0961108361eb41d78c3f37f2952c6f0234764f552a65c7e8b9b0f314c71da0b94e82ea
SHA1 hash: 4012ca296f316101622f57a67c672762d6b6265f
MD5 hash: a881f261370cd661d56ed78fc02f0004
humanhash: hydrogen-north-angel-may
File name:miner_lin32
Download: download sample
File size:8'994'904 bytes
First seen:2025-11-25 20:40:22 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 196608:Cgk6JDwPtCLMGK5eCTuFfKSpSuMZx35Lf:yJ/TuhYuu35L
TLSH T13E968C01FE8B54FAE9431A3104BBA26F63315C094F25EBD7EB447F2AF9B75941832219
telfhash t11d246493dc62bb5b4fc403229cf5d5c49357e00708927ba96fb08336d4eb48da5b936a
gimphash e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter juroots
Tags:elf

Intelligence


File Origin
# of uploads :
1
# of downloads :
39
Origin country :
CH CH
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Connection attempt
Sends data to a server
Launching a process
Receives data from a server
Manages services
Creating a file
Collects information on the network activity
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
true
Architecture:
x86
Packer:
custom
Botnet:
unknown
Number of open files:
21
Number of processes launched:
13
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
Anti-VM
Persistence
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Unknown
File Type:
elf.32.le
First seen:
2025-11-25T18:42:00Z UTC
Last seen:
2025-11-26T05:57:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=82138d99-1a00-0000-630a-c0d333080000 pid=2099 /usr/bin/sudo guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107 /tmp/sample.bin net send-data write-config guuid=82138d99-1a00-0000-630a-c0d333080000 pid=2099->guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107 execve 4f6baed0-9587-596c-82b3-fd721afe4cc1 10.0.2.3:53 guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 46B b7505537-8285-52cc-bab3-e8134adda820 opencdnka.jomodns.com:443 guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->b7505537-8285-52cc-bab3-e8134adda820 send: 205B 577923ae-640b-545b-b6f9-c60c4f61cde7 115.190.22.7:8000 guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->577923ae-640b-545b-b6f9-c60c4f61cde7 con guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2113 /tmp/sample.bin guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2113 clone guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2114 /tmp/sample.bin net send-data guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2114 clone guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2115 /tmp/sample.bin guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2115 clone guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2116 /tmp/sample.bin send-data guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2116 clone guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2117 /tmp/sample.bin dns net send-data guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2117 clone guuid=906d3aa1-1a00-0000-630a-c0d346080000 pid=2118 /tmp/sample.bin guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->guuid=906d3aa1-1a00-0000-630a-c0d346080000 pid=2118 clone guuid=798b5ca1-1a00-0000-630a-c0d347080000 pid=2119 /usr/bin/getconf guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->guuid=798b5ca1-1a00-0000-630a-c0d347080000 pid=2119 execve guuid=6e291ba7-1a00-0000-630a-c0d34f080000 pid=2127 /usr/bin/whoami guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->guuid=6e291ba7-1a00-0000-630a-c0d34f080000 pid=2127 execve guuid=d73e7ca8-1a00-0000-630a-c0d353080000 pid=2131 /usr/bin/systemctl guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->guuid=d73e7ca8-1a00-0000-630a-c0d353080000 pid=2131 execve guuid=d2b480de-1a00-0000-630a-c0d3ed080000 pid=2285 /usr/bin/systemctl guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->guuid=d2b480de-1a00-0000-630a-c0d3ed080000 pid=2285 execve guuid=ca2b4015-1b00-0000-630a-c0d35b090000 pid=2395 /usr/bin/systemctl guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2107->guuid=ca2b4015-1b00-0000-630a-c0d35b090000 pid=2395 execve guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2114->b7505537-8285-52cc-bab3-e8134adda820 send: 1648B guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2114->577923ae-640b-545b-b6f9-c60c4f61cde7 con guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2116->b7505537-8285-52cc-bab3-e8134adda820 send: 205B guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2117->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 46B guuid=93877e9b-1a00-0000-630a-c0d33b080000 pid=2117->b7505537-8285-52cc-bab3-e8134adda820 send: 1523B guuid=2fdaba13-0000-0000-630a-c0d301000000 pid=1 /usr/lib/systemd/systemd guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2396 /tmp/sample.bin dns net send-data write-config guuid=2fdaba13-0000-0000-630a-c0d301000000 pid=1->guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2396 execve guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2396->b7505537-8285-52cc-bab3-e8134adda820 send: 1853B guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2396->577923ae-640b-545b-b6f9-c60c4f61cde7 con guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2397 /tmp/sample.bin guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2396->guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2397 clone guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2398 /tmp/sample.bin net send-data guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2396->guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2398 clone guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2400 /tmp/sample.bin net send-data guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2396->guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2400 clone guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2401 /tmp/sample.bin guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2396->guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2401 clone guuid=c9729220-1b00-0000-630a-c0d362090000 pid=2402 /tmp/sample.bin guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2396->guuid=c9729220-1b00-0000-630a-c0d362090000 pid=2402 clone guuid=a6e6a720-1b00-0000-630a-c0d363090000 pid=2403 /usr/bin/getconf guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2396->guuid=a6e6a720-1b00-0000-630a-c0d363090000 pid=2403 execve guuid=189e2e22-1b00-0000-630a-c0d368090000 pid=2408 /usr/bin/systemctl guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2396->guuid=189e2e22-1b00-0000-630a-c0d368090000 pid=2408 execve guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2398->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 46B guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2398->b7505537-8285-52cc-bab3-e8134adda820 send: 205B guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2400->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 46B guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2400->b7505537-8285-52cc-bab3-e8134adda820 send: 1523B guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2400->577923ae-640b-545b-b6f9-c60c4f61cde7 con guuid=b7864b21-1b00-0000-630a-c0d365090000 pid=2405 /usr/bin/whoami guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2400->guuid=b7864b21-1b00-0000-630a-c0d365090000 pid=2405 execve guuid=0f6df54f-1b00-0000-630a-c0d3e3090000 pid=2531 /usr/bin/systemctl guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2400->guuid=0f6df54f-1b00-0000-630a-c0d3e3090000 pid=2531 execve guuid=594f2177-1b00-0000-630a-c0d35d0a0000 pid=2653 /usr/bin/systemctl guuid=c0cf3217-1b00-0000-630a-c0d35c090000 pid=2400->guuid=594f2177-1b00-0000-630a-c0d35d0a0000 pid=2653 execve
Result
Malware family:
n/a
Score:
  6/10
Tags:
discovery linux persistence privilege_escalation
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
Reads system network configuration
Modifies systemd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:enterpriseunix2
Author:Tim Brown @timb_machine
Description:Enterprise UNIX
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

elf 7f1f6d2006f57ec07d8ddea6ce16ea2479584f8b7ca3c3fc55d80c4000634267

(this sample)

  
Delivery method
Distributed via web download

Comments