MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 171a74483b83c2a7824c54fadd9588c5b062ef13a3e45af05d0f9cf0a2b2068c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: 171a74483b83c2a7824c54fadd9588c5b062ef13a3e45af05d0f9cf0a2b2068c
SHA3-384 hash: 93465e577a3302016fd0f22e82938030b370b55c5d50620919b474154ae35ddb7e8c392157b11e7c2798171f2829476f
SHA1 hash: d0e76cf282e8c1a3c7834563dfb960a9025041a2
MD5 hash: 17350fe7784ec063ffd80465f4ab67d4
humanhash: vermont-ink-seventeen-one
File name:UnHAnaAW.mips
Download: download sample
Signature Mirai
File size:105'008 bytes
First seen:2025-10-04 10:48:07 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:OSmrTPTtX6QJhfrRaZ+Hp07+ASPhl++ZL:OSmnbtKQLzRJpClSP/9
TLSH T108A3D61E6E258F7CF79D823547B7CF25929833862BE1C141E15CEA025EB034E641FBA9
telfhash t1bc011e4c4d3802f0d7a51ddd67edfb36e451a1db06265e378e00ed699a2ea015e0082c
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
74
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Receives data from a server
Runs as daemon
Opens a port
Sends data to a server
Connection attempt
Substitutes an application name
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade obfuscated threat
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
not packed
Botnet:
unknown
Number of open files:
4
Number of processes launched:
10
Processes remaning?
true
Remote TCP ports scanned:
80,37215,8080,2323,23
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
type:Mirai 89.144.20.51:1024
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.32.be
First seen:
2025-10-04T08:26:00Z UTC
Last seen:
2025-10-04T11:42:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=0518daf2-1800-0000-9220-eb3e66120000 pid=4710 /usr/bin/sudo guuid=20e1bdf4-1800-0000-9220-eb3e6c120000 pid=4716 /tmp/sample.bin guuid=0518daf2-1800-0000-9220-eb3e66120000 pid=4710->guuid=20e1bdf4-1800-0000-9220-eb3e6c120000 pid=4716 execve
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Behaviour
Behavior Graph:
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-10-04 11:30:50 UTC
File Type:
ELF32 Big (Exe)
AV detection:
25 of 37 (67.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:echobot family:mirai discovery
Behaviour
System Network Configuration Discovery
Verdict:
Malicious
Tags:
Unix.Dropper.Mirai-7135890-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CVE_2017_17215
Author:NDA0E
Description:Detects exploitation attempt of CVE-2017-17215
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 171a74483b83c2a7824c54fadd9588c5b062ef13a3e45af05d0f9cf0a2b2068c

(this sample)

  
Delivery method
Distributed via web download

Comments