MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b8a175425845fabbbc8319272e89c4091277b68f879e7200f3ac3dc333517207. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: b8a175425845fabbbc8319272e89c4091277b68f879e7200f3ac3dc333517207
SHA3-384 hash: 1e3e6c918a1ddc8c7c825569268379ea1fecc98114bf53265e3861a53f3d3049c64f55ab68009e178b8f626f807c5b31
SHA1 hash: 3bcb6a3aa4929295dbf4b677cb2fa2feb012f0f1
MD5 hash: 56f5fc6eaf7ad79690b5f70242ed2c45
humanhash: king-johnny-earth-queen
File name:debug
Download: download sample
Signature Mirai
File size:58'052 bytes
First seen:2025-11-18 17:23:22 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:wpaKZ/a9VVVqE50OOQhDkNUX0D4nouy8tyo:wQGurVL8Qt0vEoutd
TLSH T146430263D6DC500D89DE02780BD9364A5308336C82DF472BC086736A6CABB522799DFD
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai UPX
File size (compressed) :58'052 bytes
File size (de-compressed) :141'676 bytes
Format:linux/i386
Unpacked file: 542131b62447f75d77ca799a08cdb65c41040287df1147adca357e46d5cb0eca

Intelligence


File Origin
# of uploads :
1
# of downloads :
28
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Sends data to a server
Receives data from a server
Opens a port
DNS request
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
46
Number of processes launched:
4
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
Information Gathering
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=05c61577-2200-0000-1289-3d70c60c0000 pid=3270 /usr/bin/sudo guuid=f6763e79-2200-0000-1289-3d70c70c0000 pid=3271 /tmp/sample.bin net send-data guuid=05c61577-2200-0000-1289-3d70c60c0000 pid=3270->guuid=f6763e79-2200-0000-1289-3d70c70c0000 pid=3271 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=f6763e79-2200-0000-1289-3d70c70c0000 pid=3271->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 900B 310a0ed0-c544-54ca-bf3f-fca55e459297 65.222.202.53:80 guuid=f6763e79-2200-0000-1289-3d70c70c0000 pid=3271->310a0ed0-c544-54ca-bf3f-fca55e459297 send: 2B guuid=549fbfb8-2200-0000-1289-3d70340d0000 pid=3380 /tmp/sample.bin dns net send-data guuid=f6763e79-2200-0000-1289-3d70c70c0000 pid=3271->guuid=549fbfb8-2200-0000-1289-3d70340d0000 pid=3380 clone guuid=7246eee5-2300-0000-1289-3d706e100000 pid=4206 /tmp/sample.bin guuid=f6763e79-2200-0000-1289-3d70c70c0000 pid=3271->guuid=7246eee5-2300-0000-1289-3d706e100000 pid=4206 clone guuid=549fbfb8-2200-0000-1289-3d70340d0000 pid=3380->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 36B 4b0e4b24-021f-5743-8b5a-ce89b76b814b uraniumc2.ddns.net:69 guuid=549fbfb8-2200-0000-1289-3d70340d0000 pid=3380->4b0e4b24-021f-5743-8b5a-ce89b76b814b send: 10B guuid=fe4ec5b8-2200-0000-1289-3d70350d0000 pid=3381 /tmp/sample.bin guuid=549fbfb8-2200-0000-1289-3d70340d0000 pid=3380->guuid=fe4ec5b8-2200-0000-1289-3d70350d0000 pid=3381 clone
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Uses dynamic DNS services
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1816398 Sample: debug.elf Startdate: 18/11/2025 Architecture: LINUX Score: 64 18 uraniumc2.ddns.net 2->18 20 169.254.169.254, 80 USDOSUS Reserved 2->20 22 3 other IPs or domains 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Sample is packed with UPX 2->28 8 debug.elf 2->8         started        10 python3.8 dpkg 2->10         started        signatures3 30 Uses dynamic DNS services 18->30 process4 process5 12 debug.elf 8->12         started        14 debug.elf 8->14         started        process6 16 debug.elf 12->16         started       
Gathering data
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
Enumerates running processes
Writes file to system bin folder
Modifies Watchdog functionality
Mirai
Mirai family
Malware Config
C2 Extraction:
uraniumc2.ddns.net
Verdict:
Malicious
Tags:
Unix.Dropper.Mirai-7135858-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf b8a175425845fabbbc8319272e89c4091277b68f879e7200f3ac3dc333517207

(this sample)

  
Delivery method
Distributed via web download

Comments