MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8317fa1f91d11adb1497bdc187ff66bd3b62375ca2c8474c46795ea4d70b6f83. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 8317fa1f91d11adb1497bdc187ff66bd3b62375ca2c8474c46795ea4d70b6f83
SHA3-384 hash: 15a76dfca66d6b6d3919c520e457259faa95c726ddeab6111043a4507d15c5479761a4ccae65a8eb0449022ae318d14f
SHA1 hash: 1dc3b4ad863bf9c6fda994337d22d23e4f3a502c
MD5 hash: 358332e68e10377403d89d0dd356cee3
humanhash: virginia-helium-georgia-william
File name:xnxnxnxnxnxnxnxnaarch64xnxn
Download: download sample
Signature Mirai
File size:67'992 bytes
First seen:2025-11-23 17:39:23 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:7gsSrzEV83vy0XbiBvTg7eGpfjVfWRFz5RRuSYDVJLD0fKKNq:DS/A83vyAiq6umF9uVN4iKNq
TLSH T192630149F116A3D7DAF96A740C542BE941DE9A9DBAFBC60462C344CE33D4A68C74CEC0
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf UPX
File size (compressed) :67'992 bytes
File size (de-compressed) :131'984 bytes
Format:linux/arm64
Unpacked file: fa0786012560daf88db99b8d4d70cd55c0f3feeed76e2c11cf2487978f4c1e65

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
DE DE
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Kills processes
Receives data from a server
Locks files
Sends data to a server
DNS request
Creating a file
Deletes a file
Creating a file in the %temp% directory
Deleting a recently created file
Connection attempt
Substitutes an application name
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
gafgyt packed upx
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=e888167d-1800-0000-46f8-14fbc5080000 pid=2245 /usr/bin/sudo guuid=2d7b017f-1800-0000-46f8-14fbca080000 pid=2250 /tmp/sample.bin guuid=e888167d-1800-0000-46f8-14fbc5080000 pid=2245->guuid=2d7b017f-1800-0000-46f8-14fbca080000 pid=2250 execve
Result
Threat name:
n/a
Detection:
suspicious
Classification:
evad
Score:
21 / 100
Signature
Sample is packed with UPX
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  5/10
Tags:
linux upx
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 8317fa1f91d11adb1497bdc187ff66bd3b62375ca2c8474c46795ea4d70b6f83

(this sample)

  
Delivery method
Distributed via web download

Comments