MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8e61da5ff2f8a5234a6aa696d039243faf5aab7e5767bf13c7c7bf43a2fb6baf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 6 File information Comments

SHA256 hash: 8e61da5ff2f8a5234a6aa696d039243faf5aab7e5767bf13c7c7bf43a2fb6baf
SHA3-384 hash: 0c02e6872f0ad6ffe4d9d98ae94f02683ee5b54cf9b946fd2db464a9a13f36f7e1eb584c0b0d632d79919e95e0ee3392
SHA1 hash: 16b9199a73e5a4dfe8fd3df1e89d541b7f34fd32
MD5 hash: 6e6887e3002273deb992d28435ae8bef
humanhash: undress-twelve-romeo-idaho
File name:Polar.mips
Download: download sample
Signature Mirai
File size:229'384 bytes
First seen:2025-11-18 17:27:00 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 6144:7m5s65ttFLreR5lI7EeWCTisO6URUSn1H5CH:C5xeR5CtXUUH
TLSH T1DC24A64E6F318F7DF7A886344BB74A20975D23D622E1D585D1ACD2115F2028E682FFB8
telfhash t1f741b21c09b913b4a6656c9d04adef26d6b330ef7e1b2c238a51e46ef729f439d14c08
Magika elf
Reporter abuse_ch
Tags:elf mirai upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 ad2f029a9860bf4b934664e60d20b6f4bd11c563ab2813e47b9d4738b231616c
File size (compressed) :71'236 bytes
File size (de-compressed) :229'384 bytes
Format:linux/mips
Packed file: ad2f029a9860bf4b934664e60d20b6f4bd11c563ab2813e47b9d4738b231616c

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
DNS request
Runs as daemon
Receives data from a server
Opens a port
Sends data to a server
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
masquerade
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
not packed
Botnet:
unknown
Number of open files:
37
Number of processes launched:
6
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
Information Gathering
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.32.be
First seen:
2025-11-18T15:37:00Z UTC
Last seen:
2025-11-20T15:00:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=f8191e44-1e00-0000-c406-5b6d770a0000 pid=2679 /usr/bin/sudo guuid=fbb93647-1e00-0000-c406-5b6d7d0a0000 pid=2685 /tmp/sample.bin guuid=f8191e44-1e00-0000-c406-5b6d770a0000 pid=2679->guuid=fbb93647-1e00-0000-c406-5b6d7d0a0000 pid=2685 execve
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
76 / 100
Signature
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Yara detected Gafgyt
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1816320 Sample: Polar.mips.elf Startdate: 18/11/2025 Architecture: LINUX Score: 76 22 uraniumc2.ddns.net 2->22 24 169.254.169.254, 80 USDOSUS Reserved 2->24 26 2 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Gafgyt 2->34 8 Polar.mips.elf 2->8         started        10 python3.8 dpkg 2->10         started        signatures3 36 Uses dynamic DNS services 22->36 process4 process5 12 Polar.mips.elf 8->12         started        14 Polar.mips.elf 8->14         started        16 Polar.mips.elf 8->16         started        process6 18 Polar.mips.elf 12->18         started        20 Polar.mips.elf 12->20         started       
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-11-18 17:27:28 UTC
File Type:
ELF32 Big (Exe)
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai defense_evasion discovery
Behaviour
Reads runtime system information
System Network Configuration Discovery
Enumerates running processes
Writes file to system bin folder
Modifies Watchdog functionality
Verdict:
Malicious
Tags:
trojan gafgyt Unix.Trojan.Mirai-7100807-0
YARA:
Linux_Trojan_Gafgyt_ea92cca8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_Yakuza
Author:NDA0E
Description:Yakuza botnet
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Trojan_Gafgyt_ea92cca8
Author:Elastic Security
Rule name:Mirai_Unpack
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 8e61da5ff2f8a5234a6aa696d039243faf5aab7e5767bf13c7c7bf43a2fb6baf

(this sample)

  
Delivery method
Distributed via web download

Comments