MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c02981d526107b33e266291291e8f47fca4d8719d22ebddbd2c02e8b40973a0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 9


Intelligence 9 IOCs YARA 15 File information Comments

SHA256 hash: c02981d526107b33e266291291e8f47fca4d8719d22ebddbd2c02e8b40973a0b
SHA3-384 hash: 8834e1313f45c1cd182455e127d0168d4d255c3a36c3c698a8676e5e9c333b6cb87726bd1e2b67a0ee862618e2fa8069
SHA1 hash: 098dfb5969c6025f2bc133dd9f89535e0730deae
MD5 hash: aa6577ee7aecfda0e8576f92807122c6
humanhash: seventeen-fourteen-march-fruit
File name:xmrig.arm64
Download: download sample
Signature CoinMiner
File size:7'648'168 bytes
First seen:2025-11-05 04:38:58 UTC
Last seen:2025-11-05 17:43:58 UTC
File type: elf
MIME type:application/x-executable
ssdeep 98304:pIGoExMf6XapaWG8FtYsuVBzwZdbj1Eu8OfKNt4mLzCwTCrTm7theps:pIaxX7swaZRSU6SmLzjjtheps
TLSH T188768D59B90F3C52F3DBF37C9F4AA6A1762B76E0D22240B27E55424CC683AD4C6F1921
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:CoinMiner elf

Intelligence


File Origin
# of uploads :
2
# of downloads :
41
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Gathering data
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
arm
Packer:
not packed
Botnet:
unknown
Number of open files:
0
Number of processes launched:
0
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Adware
File Type:
elf.64.le
First seen:
2025-11-05T02:17:00Z UTC
Last seen:
2025-11-06T06:05:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=3397208e-1d00-0000-04b8-bb12e00b0000 pid=3040 /usr/bin/sudo guuid=b6118a90-1d00-0000-04b8-bb12e70b0000 pid=3047 /tmp/sample.bin guuid=3397208e-1d00-0000-04b8-bb12e00b0000 pid=3040->guuid=b6118a90-1d00-0000-04b8-bb12e70b0000 pid=3047 execve guuid=ce3d6b92-1d00-0000-04b8-bb12ee0b0000 pid=3054 /usr/bin/dash guuid=b6118a90-1d00-0000-04b8-bb12e70b0000 pid=3047->guuid=ce3d6b92-1d00-0000-04b8-bb12ee0b0000 pid=3054 clone guuid=22ae7792-1d00-0000-04b8-bb12ef0b0000 pid=3055 /usr/bin/dash guuid=b6118a90-1d00-0000-04b8-bb12e70b0000 pid=3047->guuid=22ae7792-1d00-0000-04b8-bb12ef0b0000 pid=3055 clone guuid=3e919b92-1d00-0000-04b8-bb12f00b0000 pid=3056 /usr/bin/dash guuid=22ae7792-1d00-0000-04b8-bb12ef0b0000 pid=3055->guuid=3e919b92-1d00-0000-04b8-bb12f00b0000 pid=3056 clone guuid=cb3ab392-1d00-0000-04b8-bb12f10b0000 pid=3057 /usr/bin/dash guuid=22ae7792-1d00-0000-04b8-bb12ef0b0000 pid=3055->guuid=cb3ab392-1d00-0000-04b8-bb12f10b0000 pid=3057 clone guuid=666bf592-1d00-0000-04b8-bb12f30b0000 pid=3059 /usr/bin/dash guuid=22ae7792-1d00-0000-04b8-bb12ef0b0000 pid=3055->guuid=666bf592-1d00-0000-04b8-bb12f30b0000 pid=3059 clone
Result
Threat name:
Detection:
malicious
Classification:
mine
Score:
72 / 100
Signature
Found strings related to Crypto-Mining
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Stdout / stderr contain strings indicative of a mining client
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
Threat name:
Linux.Trojan.Miner
Status:
Malicious
First seen:
2025-11-05 04:29:40 UTC
File Type:
ELF64 Little (Exe)
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig linux miner
Verdict:
Unknown
Tags:
cryptojacking xmrig
YARA:
MacOS_Cryptominer_Xmrig_241780a1 XMRIG_Monero_Miner MAL_ELF_XMRig_Jul_09
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:MacOS_Cryptominer_Xmrig_241780a1
Author:Elastic Security
Rule name:Multi_Cryptominer_Xmrig_f9516741
Author:Elastic Security
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants
Rule name:XMRIG_Monero_Miner
Author:Florian Roth (Nextron Systems)
Description:Detects Monero mining software
Reference:https://github.com/xmrig/xmrig/releases
Rule name:xmrig_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

elf c02981d526107b33e266291291e8f47fca4d8719d22ebddbd2c02e8b40973a0b

(this sample)

  
Delivery method
Distributed via web download

Comments