MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 17717a44a84d81b1e942fa2b703f077f0daf044c7a30af357644e9f5d57dbcfc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 9 File information Comments

SHA256 hash: 17717a44a84d81b1e942fa2b703f077f0daf044c7a30af357644e9f5d57dbcfc
SHA3-384 hash: 3d6a94d747e3521fe4145cbde53555b82bce23103147cf0513a1a2b03eeddec99326d459240044542243d49b06151d8d
SHA1 hash: 0727f0d6297c392578f8ade3c49863331537b0f2
MD5 hash: 30d6da2de71f6e13d77860dc4ea4244e
humanhash: mississippi-fourteen-edward-single
File name:Mddos.x86_64
Download: download sample
Signature Mirai
File size:1'000'512 bytes
First seen:2025-11-05 20:26:26 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 24576:mWIN0NM50h8pZxnrNF64MkpqZfr8q2SJmTS:mpWgPnrf6TkpqZD8q2SJ
TLSH T10E256E5AF2B370FCC167C030436FDB62A835F46911216E7B25C4EA752D62DB01B2AF66
telfhash t110b18bb05be674f0abd7c601b362f5b56a31186761dd36b05723ae94ee40f804ca7c2b
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm anti-vm gcc mirai obfuscated
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
0
Number of processes launched:
1
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Unknown
File Type:
elf.64.le
First seen:
2025-11-05T17:13:00Z UTC
Last seen:
2025-11-05T17:13:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=8961a85c-1900-0000-4532-da76c4120000 pid=4804 /usr/bin/sudo guuid=5fc9b25e-1900-0000-4532-da76ce120000 pid=4814 /tmp/sample.bin net write-file guuid=8961a85c-1900-0000-4532-da76c4120000 pid=4804->guuid=5fc9b25e-1900-0000-4532-da76ce120000 pid=4814 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=5fc9b25e-1900-0000-4532-da76ce120000 pid=4814->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=b628ea5e-1900-0000-4532-da76d0120000 pid=4816 /tmp/sample.bin guuid=5fc9b25e-1900-0000-4532-da76ce120000 pid=4814->guuid=b628ea5e-1900-0000-4532-da76d0120000 pid=4816 clone guuid=edf2ed5e-1900-0000-4532-da76d1120000 pid=4817 /tmp/sample.bin net net-scan send-data zombie guuid=5fc9b25e-1900-0000-4532-da76ce120000 pid=4814->guuid=edf2ed5e-1900-0000-4532-da76d1120000 pid=4817 clone guuid=3429f25e-1900-0000-4532-da76d2120000 pid=4818 /tmp/sample.bin dns net send-data zombie guuid=5fc9b25e-1900-0000-4532-da76ce120000 pid=4814->guuid=3429f25e-1900-0000-4532-da76d2120000 pid=4818 clone guuid=edf2ed5e-1900-0000-4532-da76d1120000 pid=4817->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=edf2ed5e-1900-0000-4532-da76d1120000 pid=4817|send-data send-data to 4097 IP addresses review logs to see them all guuid=edf2ed5e-1900-0000-4532-da76d1120000 pid=4817->guuid=edf2ed5e-1900-0000-4532-da76d1120000 pid=4817|send-data send guuid=200c5ddb-1900-0000-4532-da76dd130000 pid=5085 /tmp/sample.bin dns net send-data guuid=edf2ed5e-1900-0000-4532-da76d1120000 pid=4817->guuid=200c5ddb-1900-0000-4532-da76dd130000 pid=5085 clone guuid=4facbffa-1900-0000-4532-da7618140000 pid=5144 /tmp/sample.bin dns net send-data guuid=edf2ed5e-1900-0000-4532-da76d1120000 pid=4817->guuid=4facbffa-1900-0000-4532-da7618140000 pid=5144 clone guuid=c6b84399-1a00-0000-4532-da7674140000 pid=5236 /tmp/sample.bin dns net send-data guuid=edf2ed5e-1900-0000-4532-da76d1120000 pid=4817->guuid=c6b84399-1a00-0000-4532-da7674140000 pid=5236 clone guuid=3429f25e-1900-0000-4532-da76d2120000 pid=4818->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B e815910b-d5ba-567f-b147-74167f15a167 www.baojunwakuang.asia:443 guuid=3429f25e-1900-0000-4532-da76d2120000 pid=4818->e815910b-d5ba-567f-b147-74167f15a167 send: 74B guuid=00e4d785-1900-0000-4532-da7639130000 pid=4921 /usr/bin/dash guuid=3429f25e-1900-0000-4532-da76d2120000 pid=4818->guuid=00e4d785-1900-0000-4532-da7639130000 pid=4921 execve guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231 /tmp/.dbus-daemon mprotect-exec write-file guuid=3429f25e-1900-0000-4532-da76d2120000 pid=4818->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231 execve guuid=3429f25e-1900-0000-4532-da76d2120000 pid=5232 /tmp/sample.bin guuid=3429f25e-1900-0000-4532-da76d2120000 pid=4818->guuid=3429f25e-1900-0000-4532-da76d2120000 pid=5232 clone guuid=3429f25e-1900-0000-4532-da76d2120000 pid=5233 /tmp/sample.bin guuid=3429f25e-1900-0000-4532-da76d2120000 pid=4818->guuid=3429f25e-1900-0000-4532-da76d2120000 pid=5233 clone guuid=fe0d3386-1900-0000-4532-da763b130000 pid=4923 /usr/bin/wget net send-data write-file guuid=00e4d785-1900-0000-4532-da7639130000 pid=4921->guuid=fe0d3386-1900-0000-4532-da763b130000 pid=4923 execve f5b1d3ba-183d-5692-94d6-585cd31b4a96 www.baojunwakuang.asia:80 guuid=fe0d3386-1900-0000-4532-da763b130000 pid=4923->f5b1d3ba-183d-5692-94d6-585cd31b4a96 send: 145B guuid=200c5ddb-1900-0000-4532-da76dd130000 pid=5085->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B 54bbe27e-32aa-5142-803d-6e30290a2480 www.baojunwakuang.asia:59736 guuid=200c5ddb-1900-0000-4532-da76dd130000 pid=5085->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=4facbffa-1900-0000-4532-da7618140000 pid=5144->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=4facbffa-1900-0000-4532-da7618140000 pid=5144->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=94afc159-1a00-0000-4532-da766f140000 pid=5234 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5234 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5235 /tmp/.dbus-daemon write-file guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5235 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5257 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5257 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5277 /tmp/.dbus-daemon write-file guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5277 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5278 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5278 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5279 /tmp/.dbus-daemon write-file guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5279 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5280 /tmp/.dbus-daemon write-file guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5280 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5281 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5281 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5282 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5282 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5283 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5283 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5284 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5284 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5285 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5285 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5286 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5286 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5287 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5287 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5288 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5288 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5289 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5289 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5290 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5290 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5291 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5291 clone guuid=94afc159-1a00-0000-4532-da766f140000 pid=5292 /tmp/.dbus-daemon guuid=94afc159-1a00-0000-4532-da766f140000 pid=5231->guuid=94afc159-1a00-0000-4532-da766f140000 pid=5292 clone guuid=c6b84399-1a00-0000-4532-da7674140000 pid=5236->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=c6b84399-1a00-0000-4532-da7674140000 pid=5236->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B
Result
Threat name:
n/a
Detection:
clean
Classification:
n/a
Score:
2 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-11-05 20:27:16 UTC
File Type:
ELF64 Little (Exe)
AV detection:
13 of 23 (56.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
linux
Verdict:
Malicious
Tags:
Unix.Trojan.Mirai-9907086-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Generic_Threat_da28eb8b
Author:Elastic Security
Rule name:malwareelf55503
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 17717a44a84d81b1e942fa2b703f077f0daf044c7a30af357644e9f5d57dbcfc

(this sample)

  
Delivery method
Distributed via web download

Comments