MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f1f57eb28380e340acececdea76a5efb3617d597225c13be9a954cb159907be0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: f1f57eb28380e340acececdea76a5efb3617d597225c13be9a954cb159907be0
SHA3-384 hash: a4d560f58d8bd875c335b01a2ab50b3563e447c91c4ed956f8e8de92d44bd46a7f788b7b4ecc40a9c5485cf018bcc8ba
SHA1 hash: eae40ec64965120ee4d5ac58faee1f219891d349
MD5 hash: 68b8f427224a0ef22e3d5e03363fbef8
humanhash: item-bravo-pizza-nuts
File name:poop
Download: download sample
File size:1'308'604 bytes
First seen:2026-01-17 09:25:42 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 24576:dO7EQb5XgACLCKdjpfYnWN+ZPhTUu5UPsDGyMVYNVZpUPp:dOZnWkZP1dUuMVYHwPp
TLSH T18D5533D2B6D3C6CFC4F3FA39941846BC79353D2A5906030B9A6D43B77A1AD680B87D12
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf UPX
File size (compressed) :1'308'604 bytes
File size (de-compressed) :3'874'856 bytes
Format:linux/amd64
Unpacked file: 895f8dff9cd26424b691a401c92fa7745e693275c38caf6a6aff277eadf2a70b

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
coinminer miner packed upx virus
Result
Gathering data
Verdict:
Adware
File Type:
elf.64.le
First seen:
2025-12-25T11:54:00Z UTC
Last seen:
2026-01-17T05:42:00Z UTC
Hits:
~1000
Detections:
not-a-virus:HEUR:RiskTool.Linux.Miner.gen
Result
Threat name:
Detection:
malicious
Classification:
evad.mine
Score:
84 / 100
Signature
Detected Stratum mining protocol
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample deletes itself
Sample is packed with UPX
Tries to load the MSR kernel module used for reading/writing to CPUs model specific register
Writes to CPU model specific registers (MSR) (e.g. miners improve performance by disabling HW prefetcher)
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1852456 Sample: poop.elf Startdate: 17/01/2026 Architecture: LINUX Score: 84 40 updatepilot.site 91.208.184.203, 45536, 80 ALEXHOSTMD unknown 2->40 42 109.202.202.202, 80 INIT7CH Switzerland 2->42 44 7 other IPs or domains 2->44 48 Malicious sample detected (through community Yara rule) 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 Yara detected Xmrig cryptocurrency miner 2->52 54 2 other signatures 2->54 10 poop.elf 2->10         started        14 gnome-session-binary sh gsd-housekeeping 2->14         started        16 dash rm 2->16         started        18 3 other processes 2->18 signatures3 process4 file5 36 /vk2kbJ, ELF 10->36 dropped 38 /tfcbhkl, data 10->38 dropped 56 Sample deletes itself 10->56 20 poop.elf vk2kbJ 10->20         started        22 poop.elf tfcbhkl 10->22         started        24 poop.elf tfcbhkl 10->24         started        26 2 other processes 10->26 signatures6 process7 process8 28 vk2kbJ 20->28         started        signatures9 58 Writes to CPU model specific registers (MSR) (e.g. miners improve performance by disabling HW prefetcher) 28->58 31 vk2kbJ sh 28->31         started        process10 process11 33 sh modprobe 31->33         started        signatures12 46 Tries to load the MSR kernel module used for reading/writing to CPUs model specific register 33->46
Threat name:
Linux.Trojan.Miner
Status:
Malicious
First seen:
2025-12-27 17:57:28 UTC
File Type:
ELF64 Little (Exe)
AV detection:
16 of 36 (44.44%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
credential_access defense_evasion discovery execution linux persistence privilege_escalation upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
System Network Configuration Discovery
Writes file to shm directory
Modifies Bash startup script
Creates/modifies Cron job
Creates/modifies environment variables
Enumerates running processes
Modifies init.d
Modifies rc script
Writes file to system bin folder
Executes dropped EXE
Modifies PAM framework files
Modifies sudoers policy
Modifies user home skeleton directory
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

elf f1f57eb28380e340acececdea76a5efb3617d597225c13be9a954cb159907be0

(this sample)

  
Delivery method
Distributed via web download

Comments