MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47d64e4f163ee31f482ce4e56448256b22470eb8ee09c40a2b7f06cdc149f8e0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 47d64e4f163ee31f482ce4e56448256b22470eb8ee09c40a2b7f06cdc149f8e0
SHA3-384 hash: df3305edc76ef0c99c990c9c6efa691087df78aba8fd9b16f877d6ebdc515162846dfad362a4d9d01245429181c1aa5d
SHA1 hash: 7fd61ddcdf75661b3ff95b209156609b87e09520
MD5 hash: b7ca41573d450e7e659bdf98c2ffbe70
humanhash: fillet-april-wyoming-avocado
File name:fuckyou8
Download: download sample
File size:50'668 bytes
First seen:2025-11-24 04:58:45 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 768:vpeHqRIrSAomFB+GP2Cr9zfD7AG2+h33km29+FF8tpGgoIl:heKRTm+eBzL72y3Umay87poO
TLSH T16E331A41B71C0547D1B36EB03A3B27D0E3EBAAD112A4E384751FEA89D0B6E329546DCD
Magika elf
Reporter abuse_ch
Tags:elf upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 7ee6c6846207e385de03b164ca27480bd060c601f3087aa267521fc8b606b585
File size (compressed) :25'448 bytes
File size (de-compressed) :50'668 bytes
Format:linux/ppc32
Packed file: 7ee6c6846207e385de03b164ca27480bd060c601f3087aa267521fc8b606b585

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Receives data from a server
Opens a port
Locks files
Sends data to a server
Creating a file in the %temp% directory
Deleting a recently created file
Connection attempt
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
mirai
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=9012be97-1900-0000-f598-3425b9070000 pid=1977 /usr/bin/sudo guuid=aa5ee99a-1900-0000-f598-3425ba070000 pid=1978 /tmp/sample.bin guuid=9012be97-1900-0000-f598-3425b9070000 pid=1977->guuid=aa5ee99a-1900-0000-f598-3425ba070000 pid=1978 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1819738 Sample: fuckyou8.elf Startdate: 24/11/2025 Architecture: LINUX Score: 56 19 213.209.143.53, 32962, 58894, 58896 RAPIDNET-DEHaunstetterStr19DE Germany 2->19 21 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->21 23 3 other IPs or domains 2->23 25 Antivirus / Scanner detection for submitted sample 2->25 27 Multi AV Scanner detection for submitted file 2->27 7 fuckyou8.elf 2->7         started        9 dash rm 2->9         started        11 dash rm 2->11         started        13 python3.8 dpkg 2->13         started        signatures3 process4 process5 15 fuckyou8.elf 7->15         started        17 fuckyou8.elf 7->17         started       
Gathering data
Result
Malware family:
n/a
Score:
  1/10
Tags:
linux
Verdict:
Malicious
Tags:
Unix.Trojan.Mirai-9940367-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

elf 47d64e4f163ee31f482ce4e56448256b22470eb8ee09c40a2b7f06cdc149f8e0

(this sample)

  
Delivery method
Distributed via web download

Comments