MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba1bb8a7ef31a255a52665d459bce74c9e57aec46767f93df1217f20db38fda8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: ba1bb8a7ef31a255a52665d459bce74c9e57aec46767f93df1217f20db38fda8
SHA3-384 hash: 4a2e290a67f62c6ff60684c4f3eec15abb1a4165beb50e10054ab7577876aa278c968fa41729e9fd5e90873df1c6c705
SHA1 hash: 05a3096975278bba3dd14d662f9979bcbb28a414
MD5 hash: 008e456b25fa34ddb6e1a32b92e48908
humanhash: nebraska-london-island-echo
File name:i686
Download: download sample
File size:1'747'076 bytes
First seen:2025-10-29 05:22:47 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 49152:ixA4sVvzL18nA0DwpPvWInrVKrG3N2u1DDS7xSgI81//Obd:iCnOAhpPzBKRucVSi/c
TLSH T11C8533D30C4EAF81DF7319D9C834489A63BA5261CD98E9872B16B530E366E8101E7BDD
telfhash t1b5b012bf0d010cce131f3c84725b14015b0e30457c300063032e1de041710a2880630a
Magika elf
Reporter abuse_ch
Tags:elf

Intelligence


File Origin
# of uploads :
1
# of downloads :
48
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Changes access rights for a written file
Launching a process
Creating a file
Runs as daemon
Changes the time when the file was created, accessed, or modified
Creates or modifies files in /cron to set up autorun
Substitutes an application name
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
coinminer miner mirai packed upx virus
Verdict:
Adware
File Type:
elf.32.le
First seen:
2025-10-28T22:38:00Z UTC
Last seen:
2025-10-30T11:11:00Z UTC
Hits:
~10
Detections:
not-a-virus:HEUR:RiskTool.Linux.BitCoinMiner.n
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.spyw.evad
Score:
68 / 100
Signature
Executes the "crontab" command typically for achieving persistence
Executes the "iptables" command to insert, remove and/or manipulate rules
Multi AV Scanner detection for submitted file
Opens /sys/class/net/* files useful for querying network interface information
Sample is packed with UPX
Sample tries to persist itself using cron
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1803647 Sample: i686.elf Startdate: 29/10/2025 Architecture: LINUX Score: 68 47 Multi AV Scanner detection for submitted file 2->47 49 Sample is packed with UPX 2->49 8 i686.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        process3 process4 14 i686.elf 8->14         started        signatures5 57 Opens /sys/class/net/* files useful for querying network interface information 14->57 17 i686.elf sh 14->17         started        19 i686.elf sh 14->19         started        21 i686.elf sh 14->21         started        23 i686.elf 14->23         started        process6 process7 25 sh crontab 17->25         started        29 sh crontab 17->29         started        31 sh 17->31         started        33 sh iptables 19->33         started        35 sh iptables 19->35         started        43 2 other processes 19->43 37 sh iptables 21->37         started        39 sh iptables 21->39         started        41 i686.elf 23->41         started        file8 45 /var/spool/cron/crontabs/tmp.mLiXao, ASCII 25->45 dropped 51 Sample tries to persist itself using cron 25->51 53 Executes the "crontab" command typically for achieving persistence 25->53 55 Executes the "iptables" command to insert, remove and/or manipulate rules 37->55 signatures9
Verdict:
Malicious
Threat:
RiskTool.Linux.BitCoinMiner
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2025-10-29 05:20:02 UTC
File Type:
ELF32 Little (Exe)
AV detection:
19 of 37 (51.35%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
antivm defense_evasion discovery execution linux persistence privilege_escalation upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
Changes its process name
Checks CPU configuration
Reads CPU attributes
Checks hardware identifiers (DMI)
Creates/modifies Cron job
Enumerates running processes
Reads hardware information
Reads network interface configuration
Creates Raw socket
Flushes firewall rules
Contacts a large (628794) amount of remote hosts
Creates a large amount of network flows
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

elf ba1bb8a7ef31a255a52665d459bce74c9e57aec46767f93df1217f20db38fda8

(this sample)

  
Delivery method
Distributed via web download

Comments