MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4d9229c8c54cc162dc8cad0e7d2291d7666111c1db75bd640d5180494f53748f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 4d9229c8c54cc162dc8cad0e7d2291d7666111c1db75bd640d5180494f53748f
SHA3-384 hash: 6ad5633600766ce156f02e51d3189291bc38ff2ecb0919ae246817d2f755d68b01569313d806c1a6d3aa7fecaa55a311
SHA1 hash: e33ca3445d398cc16624fda5a05ca14b77805132
MD5 hash: 34d3e3c4ba1858db062dfec32a0b6bd1
humanhash: berlin-vegan-nuts-king
File name:arm7
Download: download sample
File size:87'340 bytes
First seen:2025-11-30 16:46:13 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:ounv4WTUXgMe6Tf9ImHXcVujIFaaK+B31AULXEpZalkI2iWoVqTfwYMu6PJ+x:+WTUXgD6Tf9IGXAujI4az31AU1+oVqTU
TLSH T146830846B9819F02D5C621FAFB9F415933136FB8E3F97102DD20AF6023869DB0E76612
telfhash t13401cb804a1451ec37e0930590fe777b9bbd71fc39802c06aa9e63998273ec9b10882d
Magika elf
Reporter abuse_ch
Tags:elf upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 4354f1fd226019e3009b68392c691f1b37793fb1be8d3b22b18ca62e01113f36
File size (compressed) :46'560 bytes
File size (de-compressed) :87'340 bytes
Format:linux/arm
Packed file: 4354f1fd226019e3009b68392c691f1b37793fb1be8d3b22b18ca62e01113f36

Intelligence


File Origin
# of uploads :
1
# of downloads :
27
Origin country :
NL NL
Vendor Threat Intelligence
No detections
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Kills processes
Receives data from a server
Opens a port
Sends data to a server
Mounts file systems
Creating a file
Connection attempt
Substitutes an application name
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
expand gcc lolbin mirai rust
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
true
Architecture:
arm
Packer:
not packed
Botnet:
unknown
Number of open files:
7
Number of processes launched:
5
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Anti-VM
Process Renaming
Information Gathering
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Gathering data
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj
Score:
52 / 100
Signature
Antivirus / Scanner detection for submitted sample
Sample reads /proc/mounts (often used for finding a writable filesystem)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1823123 Sample: arm7.elf Startdate: 30/11/2025 Architecture: LINUX Score: 52 23 Antivirus / Scanner detection for submitted sample 2->23 8 arm7.elf 2->8         started        10 python3.8 dpkg 2->10         started        process3 process4 12 arm7.elf 8->12         started        process5 14 arm7.elf 12->14         started        17 arm7.elf 12->17         started        19 arm7.elf 12->19         started        signatures6 25 Sample reads /proc/mounts (often used for finding a writable filesystem) 14->25 21 arm7.elf 17->21         started        process7
Result
Malware family:
n/a
Score:
  7/10
Tags:
defense_evasion discovery
Behaviour
Reads runtime system information
Changes its process name
Modifies Watchdog functionality
Renames itself
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

elf 4d9229c8c54cc162dc8cad0e7d2291d7666111c1db75bd640d5180494f53748f

(this sample)

  
Delivery method
Distributed via web download

Comments