MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2d84898bd98eb4e5550aa6c6a3b7dd7189b0c9fac56d41ba1189ed2f41f684cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 8


Intelligence 8 IOCs YARA 7 File information Comments

SHA256 hash: 2d84898bd98eb4e5550aa6c6a3b7dd7189b0c9fac56d41ba1189ed2f41f684cb
SHA3-384 hash: 2d7bd493c3174f06029cbd76c1d2ab35a084111907b010a62c825f21711263bb3e443a9111cb8d856c312789c7ec5b20
SHA1 hash: ebe480537338138880dce940e0becf795a0a6959
MD5 hash: 722324e7c97c7722aa11b5a49df8c322
humanhash: pasta-may-happy-ohio
File name:data.arm7
Download: download sample
Signature Mirai
File size:558'468 bytes
First seen:2026-01-11 02:08:24 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 6144:CcqTy51CfAR40ioW4Ebq2pE3eLsCdlWDK8vAu7uogEs0ETJ19Nb5frgEgpZumlr:C3040iYJZz+n19NVjgpZumlr
TLSH T1E1C45C59F8509F91CAC529B6F65D925C33070B79C3EAB20799245B343BCB8AB0F3E641
telfhash t1d231ef7adf6a5ffdcbd08245829b60198bfd34691b0021aa8e99165fcc826c1b1cdc36
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
46
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Sends data to a server
Launching a process
Creating a file in the %temp% directory
Receives data from a server
Sets a written file as executable
Runs as daemon
DNS request
Substitutes an application name
Creates or modifies symbolic links in /init.d to set up autorun
Creates or modifies files in /init.d to set up autorun
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
gcc masquerade mirai rust
Status:
terminated
Behavior Graph:
%3 guuid=ce0a72ab-1900-0000-b4f3-0e0a65080000 pid=2149 /usr/bin/sudo guuid=7d7ab0ad-1900-0000-b4f3-0e0a6d080000 pid=2157 /tmp/sample.bin guuid=ce0a72ab-1900-0000-b4f3-0e0a65080000 pid=2149->guuid=7d7ab0ad-1900-0000-b4f3-0e0a6d080000 pid=2157 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
spre.troj.evad
Score:
64 / 100
Signature
Drops files in suspicious directories
Executes the "iptables" command to insert, remove and/or manipulate rules
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1848153 Sample: data.arm7.elf Startdate: 11/01/2026 Architecture: LINUX Score: 64 45 109.202.202.202, 80 INIT7CH Switzerland 2->45 47 cyber-reborn.com 130.12.180.108, 25565, 37724 DATAHOPDatahop-SixDegreesGB Canada 2->47 49 2 other IPs or domains 2->49 10 data.arm7.elf 2->10         started        12 gvfsd-fuse fusermount 2->12         started        15 gnome-session-binary sh gsd-rfkill 2->15         started        17 4 other processes 2->17 process3 signatures4 19 data.arm7.elf 10->19         started        61 Sample reads /proc/mounts (often used for finding a writable filesystem) 12->61 process5 process6 21 data.arm7.elf 19->21         started        file7 43 /etc/init.d/system_service, POSIX 21->43 dropped 53 Sample tries to set files in /etc globally writable 21->53 55 Drops files in suspicious directories 21->55 57 Sample tries to persist itself using System V runlevels 21->57 25 data.arm7.elf 21->25         started        27 data.arm7.elf sh 21->27         started        signatures8 process9 process10 29 data.arm7.elf sh 25->29         started        31 data.arm7.elf sh 25->31         started        33 data.arm7.elf 25->33         started        36 sh cp 27->36         started        signatures11 38 sh iptables 29->38         started        41 sh iptables 31->41         started        51 Sample tries to kill multiple processes (SIGKILL) 33->51 process12 signatures13 59 Executes the "iptables" command to insert, remove and/or manipulate rules 38->59
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2026-01-11 02:10:08 UTC
AV detection:
8 of 24 (33.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
credential_access discovery persistence
Behaviour
Reads runtime system information
Writes file to tmp directory
Changes its process name
Reads system network configuration
Reads process memory
Enumerates active TCP sockets
Enumerates running processes
Modifies init.d
Modifies rc script
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:malwareelf55503
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 2d84898bd98eb4e5550aa6c6a3b7dd7189b0c9fac56d41ba1189ed2f41f684cb

(this sample)

  
Delivery method
Distributed via web download

Comments