MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3262522de111f95e5134cddc265f7f818aac4821e91ef1cab2cf38a4d949c8ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 3262522de111f95e5134cddc265f7f818aac4821e91ef1cab2cf38a4d949c8ba
SHA3-384 hash: 2fc9adf33dba114ebed3fee2a91212e497c57de8f553b21f9d0eb4eab058e5cd6219e2a36cd1e74b340d2900bef94781
SHA1 hash: f6217e09c2f61ae6a0dc6e9bcc9a27b1463f1981
MD5 hash: 786d920f6f704b3efa3e6a276e5deda2
humanhash: leopard-whiskey-march-alaska
File name:SecuriteInfo.com.Linux.Siggen.9999.21911.3521
Download: download sample
Signature Mirai
File size:43'028 bytes
First seen:2025-10-24 07:20:51 UTC
Last seen:2025-10-26 09:29:23 UTC
File type: elf
MIME type:application/x-executable
ssdeep 768:i8wj185gRC/edAEmN3brzKkc7LTZhS14zOQoHZnbTOL8CAgGg9q3UEL2y:yjyiRZdxeKkcPTDtoCRGpL2y
TLSH T18E13F1166B0DE8B2CC715831ED9ECAC5AE02AE60F0FD9D9295396C5506411D22AFEC92
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter SecuriteInfoCom
Tags:elf mirai UPX
File size (compressed) :43'028 bytes
File size (de-compressed) :99'036 bytes
Format:linux/arm
Unpacked file: 2bafc35d25232f27a64c22237f2bfcd591a7da829cf092eceb2960b4e064082c

Intelligence


File Origin
# of uploads :
2
# of downloads :
40
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
DNS request
Changes access rights for a written file
Runs as daemon
Receives data from a server
Opens a port
Changes access rights for a file
Sends data to a server
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
android mirai obfuscated packed upx
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-10-23T18:38:00Z UTC
Last seen:
2025-10-25T19:35:00Z UTC
Hits:
~10
Detections:
HEUR:Backdoor.Linux.Gafgyt.bl HEUR:Backdoor.Linux.Gafgyt.bj HEUR:Backdoor.Linux.Mirai.r HEUR:Backdoor.Linux.Mirai.b
Status:
terminated
Behavior Graph:
%3 guuid=f26a9913-1900-0000-9f2c-de8753140000 pid=5203 /usr/bin/sudo guuid=d63ea816-1900-0000-9f2c-de875c140000 pid=5212 /tmp/sample.bin guuid=f26a9913-1900-0000-9f2c-de8753140000 pid=5203->guuid=d63ea816-1900-0000-9f2c-de875c140000 pid=5212 execve
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-10-23 20:54:24 UTC
File Type:
ELF32 Little (Exe)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion discovery upx
Behaviour
Reads runtime system information
Enumerates running processes
Writes file to system bin folder
Modifies Watchdog functionality
Mirai
Mirai family
Malware Config
C2 Extraction:
ultrauraniummirai.ddns.net
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 3262522de111f95e5134cddc265f7f818aac4821e91ef1cab2cf38a4d949c8ba

(this sample)

  
Delivery method
Distributed via web download

Comments