MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 987e6b9f0ce922f2619394e636cbfc43974b95dd1c62c38bb7edbbaf503884af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 987e6b9f0ce922f2619394e636cbfc43974b95dd1c62c38bb7edbbaf503884af
SHA3-384 hash: 643f04bfbfb47a069a752b8a3443cbe260899c77d8bef7a8ccc9c1d677b40888e5558ce570f9c555fbccc47457e06d13
SHA1 hash: e1e1463964c125c934b953916d345fe6ed9a44eb
MD5 hash: df00047c44a8165cb49a48f6689fa501
humanhash: coffee-seven-ohio-august
File name:windy.i686
Download: download sample
Signature Mirai
File size:41'296 bytes
First seen:2025-11-18 17:40:07 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 768:d2HJeRRzOfGyM21j1nXOwziq1hh1Jj5u7dDtlnbcuyD7UHQRj3:YCRzGGyDzXOQD7z16dDtlnouy8Hyj
TLSH T10803F112EA958347E9B5D07F84DD610B4C04CA23959ED07EE6C8403F0E56FA1BEFE698
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf UPX
File size (compressed) :41'296 bytes
File size (de-compressed) :87'316 bytes
Format:linux/i386
Unpacked file: 9b8cda937372baee9c8c7c3f355552f773f3343ba1e8a48f8dc6398cf2ca9ac9

Intelligence


File Origin
# of uploads :
1
# of downloads :
34
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Sends data to a server
Runs as daemon
Opens a port
DNS request
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
masquerade packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
46
Number of processes launched:
6
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
Information Gathering
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-11-18T15:49:00Z UTC
Last seen:
2025-11-18T16:39:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=4b38e14e-1b00-0000-4bf3-05240d0b0000 pid=2829 /usr/bin/sudo guuid=9b3da250-1b00-0000-4bf3-0524120b0000 pid=2834 /tmp/sample.bin net guuid=4b38e14e-1b00-0000-4bf3-05240d0b0000 pid=2829->guuid=9b3da250-1b00-0000-4bf3-0524120b0000 pid=2834 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=9b3da250-1b00-0000-4bf3-0524120b0000 pid=2834->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=88734b51-1b00-0000-4bf3-0524140b0000 pid=2836 /tmp/sample.bin guuid=9b3da250-1b00-0000-4bf3-0524120b0000 pid=2834->guuid=88734b51-1b00-0000-4bf3-0524140b0000 pid=2836 clone guuid=9fee7c7d-1c00-0000-4bf3-0524260d0000 pid=3366 /tmp/sample.bin guuid=9b3da250-1b00-0000-4bf3-0524120b0000 pid=2834->guuid=9fee7c7d-1c00-0000-4bf3-0524260d0000 pid=3366 clone guuid=076a817d-1c00-0000-4bf3-0524270d0000 pid=3367 /tmp/sample.bin net send-data zombie guuid=9b3da250-1b00-0000-4bf3-0524120b0000 pid=2834->guuid=076a817d-1c00-0000-4bf3-0524270d0000 pid=3367 clone guuid=40ef5551-1b00-0000-4bf3-0524150b0000 pid=2837 /tmp/sample.bin guuid=88734b51-1b00-0000-4bf3-0524140b0000 pid=2836->guuid=40ef5551-1b00-0000-4bf3-0524150b0000 pid=2837 clone guuid=064c5b51-1b00-0000-4bf3-0524160b0000 pid=2838 /tmp/sample.bin dns net send-data zombie guuid=88734b51-1b00-0000-4bf3-0524140b0000 pid=2836->guuid=064c5b51-1b00-0000-4bf3-0524160b0000 pid=2838 clone guuid=064c5b51-1b00-0000-4bf3-0524160b0000 pid=2838->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 585B c2856670-567b-54c1-84a1-c55477724cb5 bot.sinestreacute.fun:69 guuid=064c5b51-1b00-0000-4bf3-0524160b0000 pid=2838->c2856670-567b-54c1-84a1-c55477724cb5 send: 2B guuid=076a817d-1c00-0000-4bf3-0524270d0000 pid=3367->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 1170B 310a0ed0-c544-54ca-bf3f-fca55e459297 65.222.202.53:80 guuid=076a817d-1c00-0000-4bf3-0524270d0000 pid=3367->310a0ed0-c544-54ca-bf3f-fca55e459297 send: 4B
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1816396 Sample: windy.i686.elf Startdate: 18/11/2025 Architecture: LINUX Score: 60 22 169.254.169.254, 80 USDOSUS Reserved 2->22 24 65.222.202.53, 80 CAPEREGIONALHEALTHSYSTEMUS United States 2->24 26 2 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Sample is packed with UPX 2->32 8 windy.i686.elf 2->8         started        10 python3.8 dpkg 2->10         started        signatures3 process4 process5 12 windy.i686.elf 8->12         started        14 windy.i686.elf 8->14         started        16 windy.i686.elf 8->16         started        process6 18 windy.i686.elf 12->18         started        20 windy.i686.elf 12->20         started       
Gathering data
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
Enumerates running processes
Writes file to system bin folder
Modifies Watchdog functionality
Mirai
Mirai family
Verdict:
Malicious
Tags:
Unix.Dropper.Mirai-7135858-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 987e6b9f0ce922f2619394e636cbfc43974b95dd1c62c38bb7edbbaf503884af

(this sample)

  
Delivery method
Distributed via web download

Comments