MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4828cdeeb726ac3ac178441bce69ef804373522045bce9f917fee59269535b6b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: 4828cdeeb726ac3ac178441bce69ef804373522045bce9f917fee59269535b6b
SHA3-384 hash: 81da0d8fed9d4389053d8e6db4247328fdec35d9106348c0783c8ff315e03aa1728cb88bc5b7d889cfb3662408283029
SHA1 hash: c47ce726b52934b57d6b9b23497d6df3981ea9e5
MD5 hash: fb1f4ceadd2003d50f79220daad816a5
humanhash: fillet-cup-papa-mountain
File name:data.x86
Download: download sample
Signature Mirai
File size:857'176 bytes
First seen:2026-01-05 01:10:48 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 12288:G2VzPVPhQ8hGvQvwH95A6htjkrZTBVVWAvu0XgywECPvCPyMDSw9FL8Lu:G2VhhQ8hyxH92KjK17WAvua6NPaSw9
TLSH T152057CC9EB87E0F1F26300F1025EDBF64538A12A5013F6F6EF452A6674727616F1A21E
telfhash t166d116b32da598ec73f0480183a77121ce36e42725f0297249f36591b7b6e435b2ad79
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
DNS request
Sets a written file as executable
Runs as daemon
Creating a file in the %temp% directory
Receives data from a server
Kills processes
Sends data to a server
Launching a process
Substitutes an application name
Creates or modifies files in /init.d to set up autorun
Creates or modifies symbolic links in /init.d to set up autorun
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
gcc masquerade rust
Status:
terminated
Behavior Graph:
%3 guuid=dfa9d61c-1b00-0000-d528-ceb0590c0000 pid=3161 /usr/bin/sudo guuid=5b653e1f-1b00-0000-d528-ceb05d0c0000 pid=3165 /tmp/sample.bin net guuid=dfa9d61c-1b00-0000-d528-ceb0590c0000 pid=3161->guuid=5b653e1f-1b00-0000-d528-ceb05d0c0000 pid=3165 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=5b653e1f-1b00-0000-d528-ceb05d0c0000 pid=3165->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=0d3c8f1f-1b00-0000-d528-ceb05f0c0000 pid=3167 /tmp/sample.bin guuid=5b653e1f-1b00-0000-d528-ceb05d0c0000 pid=3165->guuid=0d3c8f1f-1b00-0000-d528-ceb05f0c0000 pid=3167 clone guuid=390e9c1f-1b00-0000-d528-ceb0600c0000 pid=3168 /tmp/sample.bin write-config zombie guuid=0d3c8f1f-1b00-0000-d528-ceb05f0c0000 pid=3167->guuid=390e9c1f-1b00-0000-d528-ceb0600c0000 pid=3168 clone guuid=ec06fe1f-1b00-0000-d528-ceb0620c0000 pid=3170 /usr/bin/dash guuid=390e9c1f-1b00-0000-d528-ceb0600c0000 pid=3168->guuid=ec06fe1f-1b00-0000-d528-ceb0620c0000 pid=3170 execve guuid=23791921-1b00-0000-d528-ceb0660c0000 pid=3174 /tmp/sample.bin dns net send-data write-file zombie guuid=390e9c1f-1b00-0000-d528-ceb0600c0000 pid=3168->guuid=23791921-1b00-0000-d528-ceb0660c0000 pid=3174 clone guuid=38088b20-1b00-0000-d528-ceb0640c0000 pid=3172 /usr/bin/cp guuid=ec06fe1f-1b00-0000-d528-ceb0620c0000 pid=3170->guuid=38088b20-1b00-0000-d528-ceb0640c0000 pid=3172 execve guuid=23791921-1b00-0000-d528-ceb0660c0000 pid=3174->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 34B c7f3fd6c-df8f-501c-b378-7ce65631888c cyber-reborn.com:25565 guuid=23791921-1b00-0000-d528-ceb0660c0000 pid=3174->c7f3fd6c-df8f-501c-b378-7ce65631888c send: 13B guuid=052b2021-1b00-0000-d528-ceb0670c0000 pid=3175 /tmp/sample.bin guuid=23791921-1b00-0000-d528-ceb0660c0000 pid=3174->guuid=052b2021-1b00-0000-d528-ceb0670c0000 pid=3175 clone guuid=b0e4bb21-1b00-0000-d528-ceb06a0c0000 pid=3178 /usr/bin/dash guuid=23791921-1b00-0000-d528-ceb0660c0000 pid=3174->guuid=b0e4bb21-1b00-0000-d528-ceb06a0c0000 pid=3178 execve guuid=f0511e2d-1b00-0000-d528-ceb07a0c0000 pid=3194 /usr/bin/dash guuid=23791921-1b00-0000-d528-ceb0660c0000 pid=3174->guuid=f0511e2d-1b00-0000-d528-ceb07a0c0000 pid=3194 execve guuid=0cd4fe21-1b00-0000-d528-ceb06b0c0000 pid=3179 /usr/sbin/xtables-nft-multi guuid=b0e4bb21-1b00-0000-d528-ceb06a0c0000 pid=3178->guuid=0cd4fe21-1b00-0000-d528-ceb06b0c0000 pid=3179 execve guuid=77a1532d-1b00-0000-d528-ceb07b0c0000 pid=3195 /usr/sbin/xtables-nft-multi guuid=f0511e2d-1b00-0000-d528-ceb07a0c0000 pid=3194->guuid=77a1532d-1b00-0000-d528-ceb07b0c0000 pid=3195 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
spre.troj.evad
Score:
64 / 100
Signature
Drops files in suspicious directories
Executes the "iptables" command to insert, remove and/or manipulate rules
Reads system files that contain records of logged in users
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1844634 Sample: data.x86.elf Startdate: 05/01/2026 Architecture: LINUX Score: 64 55 cyber-reborn.com 130.12.180.108, 25565, 44532 DATAHOPDatahop-SixDegreesGB Canada 2->55 57 54.247.62.1, 443, 57212 AMAZON-02US United States 2->57 10 data.x86.elf 2->10         started        12 systemd accounts-daemon 2->12         started        15 gnome-session-binary sh gsd-keyboard 2->15         started        17 9 other processes 2->17 process3 signatures4 19 data.x86.elf 10->19         started        69 Reads system files that contain records of logged in users 12->69 21 accounts-daemon language-validate 12->21         started        process5 process6 23 data.x86.elf 19->23         started        27 language-validate language-options 21->27         started        file7 53 /etc/init.d/sysd, POSIX 23->53 dropped 63 Sample tries to set files in /etc globally writable 23->63 65 Drops files in suspicious directories 23->65 67 Sample tries to persist itself using System V runlevels 23->67 29 data.x86.elf 23->29         started        31 data.x86.elf sh 23->31         started        33 language-options sh 27->33         started        signatures8 process9 process10 35 data.x86.elf sh 29->35         started        37 data.x86.elf sh 29->37         started        39 data.x86.elf 29->39         started        42 sh cp 31->42         started        44 sh locale 33->44         started        46 sh grep 33->46         started        signatures11 48 sh iptables 35->48         started        51 sh iptables 37->51         started        61 Sample tries to kill multiple processes (SIGKILL) 39->61 process12 signatures13 59 Executes the "iptables" command to insert, remove and/or manipulate rules 48->59
Threat name:
Linux.Trojan.Multiverze
Status:
Malicious
First seen:
2026-01-05 01:11:21 UTC
File Type:
ELF32 Little (Exe)
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
credential_access discovery linux persistence
Behaviour
Reads runtime system information
Writes file to tmp directory
Changes its process name
Reads system network configuration
Reads process memory
Enumerates active TCP sockets
Enumerates running processes
Modifies init.d
Modifies rc script
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:malwareelf55503
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 4828cdeeb726ac3ac178441bce69ef804373522045bce9f917fee59269535b6b

(this sample)

  
Delivery method
Distributed via web download

Comments