MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ecb9ad7995344c9984893d419d3cf5580970ab201da3fbee3071dd5f9dde5917. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 9 File information Comments

SHA256 hash: ecb9ad7995344c9984893d419d3cf5580970ab201da3fbee3071dd5f9dde5917
SHA3-384 hash: 6a3488ba4be3b32dbeb79c7a178d4d06be4f3654edc1256a164a211e71ee0444f27c6ccf5f0a4f635759cc06657b38db
SHA1 hash: 2d22d42cb416d41ad4af85a17a5d505105dd28e4
MD5 hash: 7ad445a45183f64b411fa968d3db57b3
humanhash: william-louisiana-happy-solar
File name:x86
Download: download sample
File size:2'792'160 bytes
First seen:2026-01-16 08:42:50 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 49152:SaoiGIou4bpyKEsNZEhVuQzbUlD0VmHnN1wu9ZKdHYVR9cdJ6g8s:KtIEMrGZOwQb+GmHMubKdiS0gt
TLSH T13BD533E3C93314F4CF6E460D75A0AE74BB4ED6F7D4C098AD89A6E1046B7AB75023904E
Magika elf
Reporter abuse_ch
Tags:elf UPX
File size (compressed) :2'792'160 bytes
File size (de-compressed) :7'221'432 bytes
Format:linux/i386
Unpacked file: 61a988e99c57d3cd1792395c1231284af3b993d40fcc99f0ffda30a3d0f277e5

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm crypto mirai packed upx
Verdict:
Unknown
File Type:
elf.32.le
First seen:
2026-01-16T08:26:00Z UTC
Last seen:
2026-01-16T09:36:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=008e14ba-1800-0000-7c89-c63cd30c0000 pid=3283 /usr/bin/sudo guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3291 /tmp/sample.bin guuid=008e14ba-1800-0000-7c89-c63cd30c0000 pid=3283->guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3291 execve guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3327 /tmp/sample.bin guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3291->guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3327 clone guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3328 /tmp/sample.bin guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3291->guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3328 clone guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3329 /tmp/sample.bin guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3291->guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3329 clone guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3331 /tmp/sample.bin guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3291->guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3331 clone guuid=e697bedd-1800-0000-7c89-c63c130d0000 pid=3347 /tmp/sample.bin guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3291->guuid=e697bedd-1800-0000-7c89-c63c130d0000 pid=3347 clone guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3348 /tmp/sample.bin delete-file net send-data zombie guuid=f5dc1fbc-1800-0000-7c89-c63cdb0c0000 pid=3291->guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3348 execve 4f6baed0-9587-596c-82b3-fd721afe4cc1 10.0.2.3:53 guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3348->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 47B guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3383 /tmp/sample.bin zombie guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3348->guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3383 clone guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3384 /tmp/sample.bin net send-data zombie guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3348->guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3384 clone guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3385 /tmp/sample.bin send-data zombie guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3348->guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3385 clone guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3387 /tmp/sample.bin zombie guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3348->guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3387 clone guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3388 /tmp/sample.bin dns net write-file zombie guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3348->guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3388 clone guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3751 /tmp/sample.bin zombie guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3348->guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3751 clone guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3384->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 47B 6ebb187f-6d94-5efc-8ed9-8e971afaa6e1 meow.cecilioc2.xyz:7070 guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3385->6ebb187f-6d94-5efc-8ed9-8e971afaa6e1 send: 12B guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3388->6ebb187f-6d94-5efc-8ed9-8e971afaa6e1 con guuid=85f8ee37-1900-0000-7c89-c63c050e0000 pid=3589 /tmp/sample.bin guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3388->guuid=85f8ee37-1900-0000-7c89-c63c050e0000 pid=3589 clone guuid=4cd03439-1900-0000-7c89-c63c0b0e0000 pid=3595 /usr/bin/systemctl guuid=b952d1dd-1800-0000-7c89-c63c140d0000 pid=3388->guuid=4cd03439-1900-0000-7c89-c63c0b0e0000 pid=3595 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
56 / 100
Signature
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Performs DNS queries to domains with low reputation
Sample deletes itself
Sample is packed with UPX
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1851876 Sample: x86.elf Startdate: 16/01/2026 Architecture: LINUX Score: 56 28 meow.cecilioc2.xyz 2->28 30 meow.cecilioc2.xyz 192.209.63.140, 51166, 7070 NEXRILUS United States 2->30 32 54.171.230.55, 443, 58878 AMAZON-02US United States 2->32 38 Sample is packed with UPX 2->38 8 x86.elf 2->8         started        10 systemd snapd-env-generator 2->10         started        12 dash rm 2->12         started        14 2 other processes 2->14 signatures3 40 Performs DNS queries to domains with low reputation 28->40 process4 process5 16 x86.elf x86.elf 8->16         started        20 x86.elf 8->20         started        file6 26 /root/.bashrc, data 16->26 dropped 34 Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions 16->34 36 Sample deletes itself 16->36 22 x86.elf systemctl 16->22         started        24 x86.elf 16->24         started        signatures7 process8
Result
Malware family:
n/a
Score:
  7/10
Tags:
defense_evasion discovery linux persistence privilege_escalation upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
Writes file to tmp directory
Modifies systemd
Deletes itself
Modifies Watchdog functionality
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:GoBinTest
Rule name:golang_binary_string
Description:Golang strings present
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:UPXProtectorv10x2
Author:malware-lu
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

elf ecb9ad7995344c9984893d419d3cf5580970ab201da3fbee3071dd5f9dde5917

(this sample)

  
Delivery method
Distributed via web download

Comments