MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f5ed87690ff6ab07868a23054d73b173f620b9d0abbfe4e16a0e0111ae0d73af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: f5ed87690ff6ab07868a23054d73b173f620b9d0abbfe4e16a0e0111ae0d73af
SHA3-384 hash: afe2cfb2018c72b22e6016e0852b9d9b2fc6131421c1f7ce508762f49b24a12e20312c8128ef9db614e6cd09a0d512bd
SHA1 hash: 547df8de96c729edacd0694a887238b167f5e591
MD5 hash: 7d81b5e9004729d0970d449475f621dc
humanhash: oklahoma-summer-pennsylvania-asparagus
File name:x86_64
Download: download sample
Signature CoinMiner
File size:1'880'032 bytes
First seen:2025-11-12 04:25:52 UTC
Last seen:2025-11-12 23:15:39 UTC
File type: elf
MIME type:application/x-executable
ssdeep 49152:KMSozbQm6IrcjEGPdXCTmTSdk6xh3xWx2Zshh:Kwnh6LjEI/TSdk6/xWxl
TLSH T1789533B930BD40AA7FDAAA1057C4DD296D9A9E8C5162DC507CDF95E3A841C03F0BD22F
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf UPX
File size (compressed) :1'880'032 bytes
File size (de-compressed) :5'040'328 bytes
Format:linux/amd64
Unpacked file: 4686bf588858db5dcdb60ff8b04a95624acd668c03dcf5f032fec070f5c85b8d

Intelligence


File Origin
# of uploads :
2
# of downloads :
48
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
coinminer miner packed upx virus
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
1
Number of processes launched:
1
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Adware
File Type:
elf.64.le
First seen:
2025-11-12T00:22:00Z UTC
Last seen:
2025-11-14T00:13:00Z UTC
Hits:
~10
Detections:
not-a-virus:HEUR:RiskTool.Linux.BitCoinMiner.n
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
72 / 100
Signature
Executes the "crontab" command typically for achieving persistence
Executes the "iptables" command to insert, remove and/or manipulate rules
Multi AV Scanner detection for submitted file
Opens /sys/class/net/* files useful for querying network interface information
Sample is packed with UPX
Sample tries to persist itself using cron
Tries to load the MSR kernel module used for reading/writing to CPUs model specific register
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1812434 Sample: x86_64.elf Startdate: 12/11/2025 Architecture: LINUX Score: 72 43 Multi AV Scanner detection for submitted file 2->43 45 Sample is packed with UPX 2->45 8 x86_64.elf 2->8         started        process3 process4 10 x86_64.elf 8->10         started        signatures5 55 Opens /sys/class/net/* files useful for querying network interface information 10->55 13 x86_64.elf sh 10->13         started        15 x86_64.elf sh 10->15         started        17 x86_64.elf sh 10->17         started        19 2 other processes 10->19 process6 process7 21 sh crontab 13->21         started        25 sh crontab 13->25         started        27 sh 13->27         started        29 sh iptables 15->29         started        31 sh iptables 15->31         started        37 2 other processes 15->37 33 sh iptables 17->33         started        35 sh iptables 17->35         started        39 2 other processes 19->39 file8 41 /var/spool/cron/crontabs/tmp.CKYeFm, ASCII 21->41 dropped 47 Sample tries to persist itself using cron 21->47 49 Executes the "crontab" command typically for achieving persistence 21->49 51 Executes the "iptables" command to insert, remove and/or manipulate rules 33->51 53 Tries to load the MSR kernel module used for reading/writing to CPUs model specific register 39->53 signatures9
Verdict:
Malicious
Threat:
RiskTool.Linux.BitCoinMiner
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2025-11-12 04:26:17 UTC
File Type:
ELF64 Little (Exe)
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
antivm defense_evasion discovery execution linux persistence privilege_escalation upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
Changes its process name
Checks CPU configuration
Reads CPU attributes
Checks hardware identifiers (DMI)
Creates/modifies Cron job
Enumerates running processes
Reads hardware information
Reads network interface configuration
Creates Raw socket
Flushes firewall rules
Contacts a large (666697) amount of remote hosts
Creates a large amount of network flows
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

elf f5ed87690ff6ab07868a23054d73b173f620b9d0abbfe4e16a0e0111ae0d73af

(this sample)

  
Delivery method
Distributed via web download

Comments