MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4f5104aa63e972799aa097c7fb18e8e1364318a4bf6fbeed906563db440407d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 4f5104aa63e972799aa097c7fb18e8e1364318a4bf6fbeed906563db440407d6
SHA3-384 hash: 714ab69c6b695c612d89027c7a7b2c10d1e008c1e3889d3b67b356247cb081a8cc44e73a2aff79d471bc4e0bf69fb9f1
SHA1 hash: e58d7e0e5e1c621aac83f2018f97a2133c751c55
MD5 hash: 8ef5b1bd7caee3e103923339d904a8f3
humanhash: delaware-magnesium-florida-tennis
File name:x86_64
Download: download sample
Signature Mirai
File size:74'708 bytes
First seen:2025-12-26 15:26:35 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:asQMu1UjYiOopIYwpbBzBRZOuhiFwINdWqdSQu470onwNBHVFBbRo5M4q:aVyMwpIYwpNb/yYqdSQuueNpVTlMq
TLSH T1A4731263C779EE64C06F9A332D6B9E46F204BC727206151FFC11A1FE4E829A5AD14B42
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai UPX
File size (compressed) :74'708 bytes
File size (de-compressed) :205'576 bytes
Format:linux/amd64
Unpacked file: 07fe5502ae5d0f19fa2c07e5dabd13d6447e0a580b790cd373ab368237a30037

Intelligence


File Origin
# of uploads :
1
# of downloads :
52
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
gafgyt mirai obfuscated packed upx
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=e9716452-1900-0000-6f11-405f8e0e0000 pid=3726 /usr/bin/sudo guuid=6c12fb53-1900-0000-6f11-405f9a0e0000 pid=3738 /tmp/sample.bin mprotect-exec net guuid=e9716452-1900-0000-6f11-405f8e0e0000 pid=3726->guuid=6c12fb53-1900-0000-6f11-405f9a0e0000 pid=3738 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=6c12fb53-1900-0000-6f11-405f9a0e0000 pid=3738->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741 /tmp/sample.bin write-config write-file zombie guuid=6c12fb53-1900-0000-6f11-405f9a0e0000 pid=3738->guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741 clone guuid=5aa1d954-1900-0000-6f11-405f9f0e0000 pid=3743 /usr/bin/dash guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=5aa1d954-1900-0000-6f11-405f9f0e0000 pid=3743 execve guuid=d965ae57-1900-0000-6f11-405fa90e0000 pid=3753 /usr/bin/dash guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=d965ae57-1900-0000-6f11-405fa90e0000 pid=3753 execve guuid=b1eb4e61-1900-0000-6f11-405fda0e0000 pid=3802 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=b1eb4e61-1900-0000-6f11-405fda0e0000 pid=3802 clone guuid=5d745361-1900-0000-6f11-405fdb0e0000 pid=3803 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=5d745361-1900-0000-6f11-405fdb0e0000 pid=3803 clone guuid=cf7cc18b-1a00-0000-6f11-405f30120000 pid=4656 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=cf7cc18b-1a00-0000-6f11-405f30120000 pid=4656 clone guuid=66b899b6-1b00-0000-6f11-405f71140000 pid=5233 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=66b899b6-1b00-0000-6f11-405f71140000 pid=5233 clone guuid=21d657e1-1c00-0000-6f11-405f79140000 pid=5241 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=21d657e1-1c00-0000-6f11-405f79140000 pid=5241 clone guuid=7be08e0c-1e00-0000-6f11-405f9a140000 pid=5274 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=7be08e0c-1e00-0000-6f11-405f9a140000 pid=5274 clone guuid=fa0c3a37-1f00-0000-6f11-405f9b140000 pid=5275 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=fa0c3a37-1f00-0000-6f11-405f9b140000 pid=5275 clone guuid=3e0add61-2000-0000-6f11-405f9c140000 pid=5276 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=3e0add61-2000-0000-6f11-405f9c140000 pid=5276 clone guuid=8d917e8c-2100-0000-6f11-405f9d140000 pid=5277 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=8d917e8c-2100-0000-6f11-405f9d140000 pid=5277 clone guuid=86a1d8b6-2200-0000-6f11-405f9e140000 pid=5278 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=86a1d8b6-2200-0000-6f11-405f9e140000 pid=5278 clone guuid=8f0188e1-2300-0000-6f11-405f9f140000 pid=5279 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=8f0188e1-2300-0000-6f11-405f9f140000 pid=5279 clone guuid=8807300c-2500-0000-6f11-405fa0140000 pid=5280 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=8807300c-2500-0000-6f11-405fa0140000 pid=5280 clone guuid=698b9836-2600-0000-6f11-405fa1140000 pid=5281 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=698b9836-2600-0000-6f11-405fa1140000 pid=5281 clone guuid=7fef4561-2700-0000-6f11-405fac140000 pid=5292 /tmp/sample.bin guuid=30e1b954-1900-0000-6f11-405f9d0e0000 pid=3741->guuid=7fef4561-2700-0000-6f11-405fac140000 pid=5292 clone guuid=44400455-1900-0000-6f11-405fa00e0000 pid=3744 /usr/bin/systemctl guuid=5aa1d954-1900-0000-6f11-405f9f0e0000 pid=3743->guuid=44400455-1900-0000-6f11-405fa00e0000 pid=3744 execve guuid=fd1bd557-1900-0000-6f11-405faa0e0000 pid=3754 /usr/bin/systemctl guuid=d965ae57-1900-0000-6f11-405fa90e0000 pid=3753->guuid=fd1bd557-1900-0000-6f11-405faa0e0000 pid=3754 execve
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Yara detected Gafgyt
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1839752 Sample: x86_64.elf Startdate: 26/12/2025 Architecture: LINUX Score: 68 32 34.243.160.129, 36180, 443 AMAZON-02US United States 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 Yara detected Gafgyt 2->38 40 Sample is packed with UPX 2->40 9 x86_64.elf 2->9         started        11 dash rm 2->11         started        13 dash rm 2->13         started        signatures3 process4 process5 15 x86_64.elf 9->15         started        file6 30 /usr/local/bin/infinitd, ELF 15->30 dropped 18 x86_64.elf sh 15->18         started        20 x86_64.elf sh 15->20         started        22 x86_64.elf 15->22         started        24 24 other processes 15->24 process7 process8 26 sh systemctl 18->26         started        28 sh systemctl 20->28         started       
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-12-26 15:27:15 UTC
File Type:
ELF64 Little (Exe)
AV detection:
13 of 36 (36.11%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet discovery linux persistence privilege_escalation upx
Behaviour
Reads runtime system information
Changes its process name
Reads system network configuration
UPX packed file
Enumerates active TCP sockets
Enumerates running processes
Modifies systemd
Write file to user bin folder
Mirai
Mirai family
Malware Config
C2 Extraction:
teamc2.duckdns.org
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 4f5104aa63e972799aa097c7fb18e8e1364318a4bf6fbeed906563db440407d6

(this sample)

Comments