MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 895f8dff9cd26424b691a401c92fa7745e693275c38caf6a6aff277eadf2a70b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 8


Intelligence 8 IOCs YARA 15 File information Comments

SHA256 hash: 895f8dff9cd26424b691a401c92fa7745e693275c38caf6a6aff277eadf2a70b
SHA3-384 hash: 32fb4d259418c1378519538995a5c946b5288614ce43aa72b1f1ece6720a9fab9f694d6f5fc37d16b1bd10afe251a6ec
SHA1 hash: ca5515cb5a378bf71c5bef02184b083c126786b7
MD5 hash: c798b4bcf337d1c7420871b9a4f55fa8
humanhash: oxygen-quiet-wyoming-enemy
File name:poop
Download: download sample
Signature CoinMiner
File size:3'874'856 bytes
First seen:2025-12-15 13:34:55 UTC
Last seen:2026-01-17 09:25:55 UTC
File type: elf
MIME type:application/x-executable
ssdeep 49152:Oc+zfB8Nf0e1n78x0ql+c2bnXfAVsrx4kDPelU2rG+TrAxfSKYY9K:OtYMeRH7IV4QlUwj+V
TLSH T18B065C13FCA154E9C0ABD2318AA69252BA71BC440B3027E72E90F7342F77FD06A79755
telfhash t1dc9203754abc74f1a2a6c951f373b4b0a23318b567f434b10027bd86efd0d8918a6c67
gimphash e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:CoinMiner elf
File size (compressed) :1'308'604 bytes
File size (de-compressed) :3'874'856 bytes
Format:linux/amd64
Packed file: f1f57eb28380e340acececdea76a5efb3617d597225c13be9a954cb159907be0

Intelligence


File Origin
# of uploads :
4
# of downloads :
52
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sets a written file as executable
Kills processes
Creating a file
Deleting a recently created file
Launching a process
Deletes a system binary file
Verdict:
Adware
File Type:
elf.64.le
First seen:
2025-12-13T03:34:00Z UTC
Last seen:
2025-12-17T04:42:00Z UTC
Hits:
~10
Result
Threat name:
Detection:
malicious
Classification:
evad.mine
Score:
60 / 100
Signature
Multi AV Scanner detection for submitted file
Sample deletes itself
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1833022 Sample: poop.elf Startdate: 15/12/2025 Architecture: LINUX Score: 60 25 169.254.169.254, 80 USDOSUS Reserved 2->25 27 109.202.202.202, 80 INIT7CH Switzerland 2->27 29 3 other IPs or domains 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 Yara detected Xmrig cryptocurrency miner 2->33 7 poop.elf 2->7         started        11 dash rm 2->11         started        13 dash rm 2->13         started        15 python3.8 dpkg 2->15         started        signatures3 process4 file5 23 /tfcbhkl, data 7->23 dropped 35 Sample deletes itself 7->35 17 poop.elf tfcbhkl 7->17         started        19 poop.elf tfcbhkl 7->19         started        21 poop.elf 7->21         started        signatures6 process7
Threat name:
Linux.Adware.Multiverze
Status:
Malicious
First seen:
2025-12-13 09:52:00 UTC
File Type:
ELF64 Little (Exe)
AV detection:
11 of 37 (29.73%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
credential_access defense_evasion discovery execution linux persistence privilege_escalation upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
System Network Configuration Discovery
Writes file to shm directory
Modifies Bash startup script
UPX packed file
Creates/modifies Cron job
Creates/modifies environment variables
Enumerates running processes
Modifies init.d
Modifies rc script
Writes file to system bin folder
Executes dropped EXE
Modifies PAM framework files
Unexpected DNS network traffic destination
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_duffcopy_amd64
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

elf 895f8dff9cd26424b691a401c92fa7745e693275c38caf6a6aff277eadf2a70b

(this sample)

  
Delivery method
Distributed via web download

Comments