MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 71992486c643a6c3d941740a20446008fc9f6b03583704fe0a44e33fc08614d7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 71992486c643a6c3d941740a20446008fc9f6b03583704fe0a44e33fc08614d7
SHA3-384 hash: 229621969e037e72bed5cfe1894e998c77a4e987224acb2857d53b4101e258aaa09c6ec99b9faf698be3d1d27efed9b5
SHA1 hash: 82fe5006dde51c6f06d96e8f4778b60e2ad72438
MD5 hash: 69180961b0ae871034fa1cf24f196750
humanhash: oxygen-vegan-north-blossom
File name:ngentodluwh.mips2
Download: download sample
Signature Mirai
File size:61'928 bytes
First seen:2025-11-23 01:23:51 UTC
Last seen:2025-11-23 10:28:58 UTC
File type: elf
MIME type:application/x-executable
ssdeep 1536:RC3dDoGOMdSlZIs/stBxGEyJ0iIxvR2+lovZ1CBBbVJuTX:RCpnSTIJBx44xvY+qxOBbVQTX
TLSH T18A5302FDA21035F7D47A88F425F14B83BE025D3780435F8566DCDD53A391CA8A4A78EA
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf gafgyt mirai UPX
File size (compressed) :61'928 bytes
File size (de-compressed) :206'256 bytes
Format:linux/mips
Unpacked file: 861ac422be84ec5e4f485d56923da3d0e215e208c72ce88cf131d24338d2da54

Intelligence


File Origin
# of uploads :
3
# of downloads :
77
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Runs as daemon
Receives data from a server
Opens a port
Sends data to a server
Kills critical processes
Performs a bruteforce attack in the network
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
UPX
Botnet:
unknown
Number of open files:
8
Number of processes launched:
7
Processes remaning?
false
Remote TCP ports scanned:
23
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.32.be
First seen:
2025-11-22T23:01:00Z UTC
Last seen:
2025-11-23T10:33:00Z UTC
Hits:
~100
Status:
terminated
Behavior Graph:
%3 guuid=b3c224f7-1a00-0000-bf27-51f2d1090000 pid=2513 /usr/bin/sudo guuid=c13123fa-1a00-0000-bf27-51f2d6090000 pid=2518 /tmp/sample.bin guuid=b3c224f7-1a00-0000-bf27-51f2d1090000 pid=2513->guuid=c13123fa-1a00-0000-bf27-51f2d6090000 pid=2518 execve guuid=e15112fb-1a00-0000-bf27-51f2da090000 pid=2522 /usr/bin/dash guuid=c13123fa-1a00-0000-bf27-51f2d6090000 pid=2518->guuid=e15112fb-1a00-0000-bf27-51f2da090000 pid=2522 clone guuid=ba1b1bfb-1a00-0000-bf27-51f2db090000 pid=2523 /usr/bin/dash guuid=c13123fa-1a00-0000-bf27-51f2d6090000 pid=2518->guuid=ba1b1bfb-1a00-0000-bf27-51f2db090000 pid=2523 clone guuid=425a1cfb-1a00-0000-bf27-51f2dc090000 pid=2524 /usr/bin/dash guuid=e15112fb-1a00-0000-bf27-51f2da090000 pid=2522->guuid=425a1cfb-1a00-0000-bf27-51f2dc090000 pid=2524 clone guuid=ba9923fb-1a00-0000-bf27-51f2de090000 pid=2526 /usr/bin/dash guuid=ba1b1bfb-1a00-0000-bf27-51f2db090000 pid=2523->guuid=ba9923fb-1a00-0000-bf27-51f2de090000 pid=2526 clone
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1819283 Sample: ngentodluwh.mips2.elf Startdate: 23/11/2025 Architecture: LINUX Score: 52 22 188.153.48.23, 23 VODAFONE-IT-ASNIT Italy 2->22 24 95.213.60.83, 23 VKONTAKTE-SPB-AShttpvkcomRU Russian Federation 2->24 26 98 other IPs or domains 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Sample is packed with UPX 2->30 8 ngentodluwh.mips2.elf 2->8         started        signatures3 process4 process5 10 ngentodluwh.mips2.elf 8->10         started        12 ngentodluwh.mips2.elf 8->12         started        14 ngentodluwh.mips2.elf 8->14         started        process6 16 ngentodluwh.mips2.elf 10->16         started        18 ngentodluwh.mips2.elf 10->18         started        20 ngentodluwh.mips2.elf 10->20         started       
Threat name:
Linux.Trojan.Gafgyt
Status:
Malicious
First seen:
2025-11-23 01:24:23 UTC
File Type:
ELF32 Big (Exe)
AV detection:
14 of 36 (38.89%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion discovery upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Reads system network configuration
Enumerates active TCP sockets
Enumerates running processes
Modifies Watchdog functionality
Contacts a large (16954) amount of remote hosts
Creates a large amount of network flows
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 71992486c643a6c3d941740a20446008fc9f6b03583704fe0a44e33fc08614d7

(this sample)

Comments