MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e93fc6cbc907251a824b242928387193ba83afc433f9f281cc4758f89088c104. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 16 File information Comments

SHA256 hash: e93fc6cbc907251a824b242928387193ba83afc433f9f281cc4758f89088c104
SHA3-384 hash: d706940e88e9d0905a621dde6a7bfb14ec60343b069b61954dc2a968dd1243dce778d7592c4c5c4d37ca8f3779297b08
SHA1 hash: 7f5ad75365147ac8b5bc98fd15fd99bbb9ba8880
MD5 hash: 5c5ada19aad68e781310ef41ce09c9aa
humanhash: colorado-early-venus-winner
File name:miner_lin_arm64
Download: download sample
File size:8'669'090 bytes
First seen:2025-11-25 20:40:27 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 98304:WLEk5JKBsROgg0Uc++CDsluEAim8f2A8Sr45/eunXhWk83eecCRyu:WwkKBsd4JDCP2A8SrAXh9Tu
TLSH T1F3969C46BC1DA863D6CA76751FB712887339AC084FC2D7162A14B73DF9F23588F22661
telfhash t10d246493cc62bb5b4fc403629cf5c5c49357e04708927ba96fb08336d4eb48da5b936a
gimphash e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter juroots
Tags:elf

Intelligence


File Origin
# of uploads :
1
# of downloads :
41
Origin country :
CH CH
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Receives data from a server
Manages services
Launching a process
Sends data to a server
Creating a file
Collects information on the network activity
Connection attempt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 crypto expand golang lolbin
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
arm
Packer:
custom
Botnet:
unknown
Number of open files:
0
Number of processes launched:
0
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Unknown
File Type:
elf.64.le
First seen:
2025-11-25T18:59:00Z UTC
Last seen:
2025-11-26T06:57:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=e4aa73b9-1900-0000-f797-d8a744070000 pid=1860 /usr/bin/sudo guuid=07044dbb-1900-0000-f797-d8a74a070000 pid=1866 /tmp/sample.bin guuid=e4aa73b9-1900-0000-f797-d8a744070000 pid=1860->guuid=07044dbb-1900-0000-f797-d8a74a070000 pid=1866 execve
Result
Malware family:
n/a
Score:
  1/10
Tags:
linux
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:enterpriseunix2
Author:Tim Brown @timb_machine
Description:Enterprise UNIX
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

elf e93fc6cbc907251a824b242928387193ba83afc433f9f281cc4758f89088c104

(this sample)

  
Delivery method
Distributed via web download

Comments