MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 321d120a4b749376b7b7c90f870758c531dbd22b081b22350dcec6216b163ac4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 12


Intelligence 12 IOCs YARA 19 File information Comments

SHA256 hash: 321d120a4b749376b7b7c90f870758c531dbd22b081b22350dcec6216b163ac4
SHA3-384 hash: b3cc46cf0df4e42195174db04de0bbbe5875855ea9e23f4497272e7523e3342ff10a982c93e71a9d2d4b67b8415abe9d
SHA1 hash: 4f02a95d9716d0eeeb490b2902b91050861d0fc6
MD5 hash: ab9f2d43185eebcea0ed76604fe3ce22
humanhash: victor-tennessee-blossom-oregon
File name:x86_64
Download: download sample
Signature Mirai
File size:165'032 bytes
First seen:2026-01-22 01:06:50 UTC
Last seen:2026-01-23 05:33:24 UTC
File type: elf
MIME type:application/x-executable
ssdeep 3072:tpGOkHFxATO+XroD0VHlNAKRSIYFgQD8tT0A2mS7h0VKVJOr4:tpGOkHFxATO+XroDIJSBE+m2JOr4
TLSH T1E3F33A07B5C098FDC489C1744BAEB13AD972F56D1138B26F67C8EA272E8DE209B1D650
telfhash t1ba51cb702d563a8861e3e76b731eeaaae87606201dd131e6de277ee1cd817840d73437
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
3
# of downloads :
49
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
bash explorer lolbin
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
58
Number of processes launched:
4
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.64.le
First seen:
2026-01-21T22:22:00Z UTC
Last seen:
2026-01-22T12:54:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=7c652e6d-1a00-0000-43f4-41c1b2080000 pid=2226 /usr/bin/sudo guuid=75961c6f-1a00-0000-43f4-41c1b7080000 pid=2231 /tmp/sample.bin delete-file write-file guuid=7c652e6d-1a00-0000-43f4-41c1b2080000 pid=2226->guuid=75961c6f-1a00-0000-43f4-41c1b7080000 pid=2231 execve guuid=48554f6f-1a00-0000-43f4-41c1b8080000 pid=2232 /tmp/sample.bin delete-file dns net send-data zombie guuid=75961c6f-1a00-0000-43f4-41c1b7080000 pid=2231->guuid=48554f6f-1a00-0000-43f4-41c1b8080000 pid=2232 clone 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=48554f6f-1a00-0000-43f4-41c1b8080000 pid=2232->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 233B 03ff1906-5a34-5278-b529-7bdb9997a203 assets.gametools.win:2211 guuid=48554f6f-1a00-0000-43f4-41c1b8080000 pid=2232->03ff1906-5a34-5278-b529-7bdb9997a203 send: 5B guuid=64f75b6f-1a00-0000-43f4-41c1b9080000 pid=2233 /tmp/sample.bin net write-file guuid=48554f6f-1a00-0000-43f4-41c1b8080000 pid=2232->guuid=64f75b6f-1a00-0000-43f4-41c1b9080000 pid=2233 clone guuid=711e5f6f-1a00-0000-43f4-41c1ba080000 pid=2234 /tmp/sample.bin guuid=48554f6f-1a00-0000-43f4-41c1b8080000 pid=2232->guuid=711e5f6f-1a00-0000-43f4-41c1ba080000 pid=2234 clone a726acc1-d61c-5d7f-b49f-43a476366405 assets.gametools.win:7733 guuid=64f75b6f-1a00-0000-43f4-41c1b9080000 pid=2233->a726acc1-d61c-5d7f-b49f-43a476366405 con
Result
Threat name:
Aquabot
Detection:
malicious
Classification:
spre.troj.evad
Score:
84 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Yara detected Aquabot
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1855382 Sample: x86_64.elf Startdate: 22/01/2026 Architecture: LINUX Score: 84 147 assets.gametools.win. [malformed] 2->147 149 assets.gametools.win 193.233.248.201, 2211, 33744, 33746 FREE-NET-ASFREEnetEU Russian Federation 2->149 151 daisy.ubuntu.com 2->151 157 Malicious sample detected (through community Yara rule) 2->157 159 Multi AV Scanner detection for submitted file 2->159 161 Yara detected Aquabot 2->161 15 systemd gdm3 2->15         started        17 systemd gpu-manager 2->17         started        19 x86_64.elf 2->19         started        21 29 other processes 2->21 signatures3 163 Sends malformed DNS queries 147->163 process4 file5 25 gdm3 gdm-session-worker 15->25         started        27 gdm3 gdm-session-worker 15->27         started        38 5 other processes 15->38 29 gpu-manager sh 17->29         started        31 gpu-manager sh 17->31         started        40 6 other processes 17->40 33 x86_64.elf 19->33         started        145 /var/log/wtmp, data 21->145 dropped 167 Sample reads /proc/mounts (often used for finding a writable filesystem) 21->167 169 Reads system files that contain records of logged in users 21->169 36 accounts-daemon language-validate 21->36         started        42 4 other processes 21->42 signatures6 process7 signatures8 44 gdm-session-worker gdm-x-session 25->44         started        46 gdm-session-worker gdm-wayland-session 27->46         started        48 sh grep 29->48         started        50 sh grep 31->50         started        153 Sample deletes itself 33->153 52 x86_64.elf 33->52         started        55 x86_64.elf 33->55         started        57 language-validate language-options 36->57         started        59 sh grep 40->59         started        61 5 other processes 40->61 process9 signatures10 63 gdm-x-session dbus-run-session 44->63         started        65 gdm-x-session Xorg Xorg.wrap Xorg 44->65         started        67 gdm-x-session Default 44->67         started        69 gdm-wayland-session dbus-run-session 46->69         started        165 Sample tries to kill multiple processes (SIGKILL) 52->165 71 language-options sh 57->71         started        process11 process12 73 dbus-run-session gnome-session gnome-session-binary 63->73         started        75 dbus-run-session dbus-daemon 63->75         started        78 Xorg sh 65->78         started        80 Xorg sh 65->80         started        82 dbus-run-session dbus-daemon 69->82         started        84 dbus-run-session gnome-session gnome-session-binary 1 69->84         started        86 sh locale 71->86         started        88 sh grep 71->88         started        signatures13 90 gnome-session-binary sh gnome-shell 73->90         started        101 24 other processes 73->101 177 Sample tries to kill multiple processes (SIGKILL) 75->177 179 Sample reads /proc/mounts (often used for finding a writable filesystem) 75->179 93 dbus-daemon 75->93         started        95 dbus-daemon 75->95         started        103 9 other processes 75->103 97 sh xkbcomp 78->97         started        99 sh xkbcomp 80->99         started        105 7 other processes 82->105 107 2 other processes 84->107 process14 signatures15 175 Sample reads /proc/mounts (often used for finding a writable filesystem) 90->175 109 gnome-shell ibus-daemon 90->109         started        111 dbus-daemon at-spi-bus-launcher 93->111         started        113 dbus-daemon gjs 95->113         started        116 gsd-print-notifications 101->116         started        122 2 other processes 101->122 124 9 other processes 103->124 118 dbus-daemon false 105->118         started        120 dbus-daemon false 105->120         started        126 5 other processes 105->126 process16 signatures17 128 ibus-daemon 109->128         started        130 ibus-daemon ibus-memconf 109->130         started        132 ibus-daemon ibus-engine-simple 109->132         started        134 at-spi-bus-launcher dbus-daemon 111->134         started        155 Sample reads /proc/mounts (often used for finding a writable filesystem) 113->155 137 gsd-print-notifications gsd-printer 116->137         started        process18 signatures19 139 ibus-daemon ibus-x11 128->139         started        171 Sample tries to kill multiple processes (SIGKILL) 134->171 173 Sample reads /proc/mounts (often used for finding a writable filesystem) 134->173 141 dbus-daemon 134->141         started        process20 process21 143 dbus-daemon at-spi2-registryd 141->143         started       
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2026-01-22 01:07:28 UTC
File Type:
ELF64 Little (Exe)
AV detection:
20 of 37 (54.05%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:botnet credential_access discovery linux
Behaviour
Reads runtime system information
Changes its process name
Reads process memory
Enumerates running processes
Deletes itself
Malware Config
C2 Extraction:
assets.gametools.win
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:ELF_IoT_Persistence_Hunt
Author:4r4
Description:Hunts for ELF files with persistence and download capabilities
Rule name:ELF_Toriilike_persist
Author:4r4
Description:Detects Torii IoT Botnet (stealthier Mirai alternative)
Reference:Identified via researched data
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Trojan_Gafgyt_0cd591cd
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_33b4111a
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_620087b9
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_807911a2
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_9e9530a7
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_a33a8363
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d0c57a2e
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d4227dbf
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d996d335
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_01e4a728
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_520deeb8
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_e0cf29e2
Author:Elastic Security
Rule name:MatchByteSequence
Author:Generated by ChatGPT
Description:Rule to match specific byte sequence: 89 C8 C1 E8 08 31 D1 31 C8
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 321d120a4b749376b7b7c90f870758c531dbd22b081b22350dcec6216b163ac4

(this sample)

  
Delivery method
Distributed via web download

Comments