MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b8d5c898f8cbed184833157611538e8637a3430cadd73dfa2466b4c21913819b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: b8d5c898f8cbed184833157611538e8637a3430cadd73dfa2466b4c21913819b
SHA3-384 hash: 741493901bf601ec676cadc0fbfd4498939d53acaf5ee9a5e4432848b3a43c04a5962b9646da54ad51549c5f2eea15fe
SHA1 hash: e5086fe108082651a7aafa3294a6519e686e4952
MD5 hash: e47672977cfa7c22b20eb0a67a7e7af9
humanhash: xray-gee-iowa-ceiling
File name:bizy.mpsls
Download: download sample
File size:1'579'196 bytes
First seen:2025-08-07 08:26:42 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 24576:PGnXSGjSKdqR66rCeGkYLV+rb0fVnmnMEX8KA3mv0M/E6VBTbq+kt8Vtzl3O172B:ua1C3HQrbwu2uB/PVNet8Vtzl+1iJfc8
TLSH T1647533FA34A16ABD0BD3DB72B582FD1531D66468ED3E80E35CDCB4B4127B5C970A048A
Magika elf
Reporter abuse_ch
Tags:elf UPX
File size (compressed) :1'579'196 bytes
File size (de-compressed) :4'522'199 bytes
Format:linux/mipsel
Unpacked file: 7f6631150a64bc8f0f544ba7f43b58adca5b51ae09df70b9bf642909204f0735

Intelligence


File Origin
# of uploads :
1
# of downloads :
20
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sends data to a server
Creating a file
Receives data from a server
Connection attempt
Creating a process from a recently created file
Runs as daemon
Performs a bruteforce attack in the network
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
crypto packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
UPX
Botnet:
unknown
Number of open files:
7
Number of processes launched:
1
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Status:
terminated
Behavior Graph:
%3 guuid=e9bcf57e-1a00-0000-3563-ae44c40a0000 pid=2756 /usr/bin/sudo guuid=60378981-1a00-0000-3563-ae44cb0a0000 pid=2763 /tmp/sample.bin guuid=e9bcf57e-1a00-0000-3563-ae44c40a0000 pid=2756->guuid=60378981-1a00-0000-3563-ae44cb0a0000 pid=2763 execve
Result
Threat name:
n/a
Detection:
suspicious
Classification:
evad
Score:
22 / 100
Signature
Sample is packed with UPX
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1752157 Sample: bizy.mpsls.elf Startdate: 07/08/2025 Architecture: LINUX Score: 22 12 109.202.202.202, 80 INIT7CH Switzerland 2->12 14 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->14 16 3 other IPs or domains 2->16 18 Sample is packed with UPX 2->18 6 dash rm 2->6         started        8 dash rm 2->8         started        10 bizy.mpsls.elf 2->10         started        signatures3 process4
Threat name:
Linux.Trojan.Multiverze
Status:
Malicious
First seen:
2025-07-31 17:48:39 UTC
File Type:
ELF32 Little (Exe)
AV detection:
9 of 23 (39.13%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
Creates a large amount of network flows
Contacts a large (7844) amount of remote hosts
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoBinTest
Rule name:golang_binary_string
Description:Golang strings present
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

elf b8d5c898f8cbed184833157611538e8637a3430cadd73dfa2466b4c21913819b

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments