MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bdef68d2634e47b04b7011ad505692bcbaa6076c169ec5401e6698e8e64010c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: bdef68d2634e47b04b7011ad505692bcbaa6076c169ec5401e6698e8e64010c7
SHA3-384 hash: 8487ba34ca943a189457d2f26b4b50c13ccdad6815dedee47937bfa2e3c00d975adbd26833d8181c8791a5602d452613
SHA1 hash: 374683b7b645b8f9b27e2333e64fbd21a51f0ca8
MD5 hash: eb8fe9aea7e3485e5d4365939d592046
humanhash: delta-pip-lion-lima
File name:debug
Download: download sample
Signature Mirai
File size:41'840 bytes
First seen:2025-11-18 17:40:54 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 768:fzfobTecH5SuO8nkVwBAPOrgfXxQBT4Khi0dRADru75ioYZVySrYg8oD91nbcuyc:fmTeKIuOg+POrOxQBMKhnbIu5yVtYwDr
TLSH T1E813F2D7D2D6D316DB2D423245FFB11F40484E6B90C24A7E07C82326A665F8E9A183F7
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai UPX
File size (compressed) :41'840 bytes
File size (de-compressed) :87'316 bytes
Format:linux/i386
Unpacked file: a6bb594947ed120c8bafdaebedd20942582d4cfa4c742acf055ec9ac56cffe86

Intelligence


File Origin
# of uploads :
1
# of downloads :
33
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Opens a port
Connection attempt
DNS request
Sends data to a server
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
46
Number of processes launched:
4
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
Information Gathering
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=fc5c5448-2200-0000-674d-cda5ac0b0000 pid=2988 /usr/bin/sudo guuid=112e924a-2200-0000-674d-cda5b30b0000 pid=2995 /tmp/sample.bin net send-data guuid=fc5c5448-2200-0000-674d-cda5ac0b0000 pid=2988->guuid=112e924a-2200-0000-674d-cda5b30b0000 pid=2995 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=112e924a-2200-0000-674d-cda5b30b0000 pid=2995->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 975B 310a0ed0-c544-54ca-bf3f-fca55e459297 65.222.202.53:80 guuid=112e924a-2200-0000-674d-cda5b30b0000 pid=2995->310a0ed0-c544-54ca-bf3f-fca55e459297 send: 4B guuid=9a38f886-2200-0000-674d-cda5540c0000 pid=3156 /tmp/sample.bin dns net send-data guuid=112e924a-2200-0000-674d-cda5b30b0000 pid=2995->guuid=9a38f886-2200-0000-674d-cda5540c0000 pid=3156 clone guuid=330b4bb4-2300-0000-674d-cda5650e0000 pid=3685 /tmp/sample.bin guuid=112e924a-2200-0000-674d-cda5b30b0000 pid=2995->guuid=330b4bb4-2300-0000-674d-cda5650e0000 pid=3685 clone guuid=9a38f886-2200-0000-674d-cda5540c0000 pid=3156->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 234B c2856670-567b-54c1-84a1-c55477724cb5 bot.sinestreacute.fun:69 guuid=9a38f886-2200-0000-674d-cda5540c0000 pid=3156->c2856670-567b-54c1-84a1-c55477724cb5 send: 2B guuid=5fc10287-2200-0000-674d-cda5560c0000 pid=3158 /tmp/sample.bin guuid=9a38f886-2200-0000-674d-cda5540c0000 pid=3156->guuid=5fc10287-2200-0000-674d-cda5560c0000 pid=3158 clone
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1816362 Sample: debug.elf Startdate: 18/11/2025 Architecture: LINUX Score: 60 22 169.254.169.254, 80 USDOSUS Reserved 2->22 24 109.202.202.202, 80 INIT7CH Switzerland 2->24 26 4 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Sample is packed with UPX 2->32 8 dash rm debug.elf 2->8         started        10 dash rm 2->10         started        12 dash cat 2->12         started        14 8 other processes 2->14 signatures3 process4 process5 16 debug.elf 8->16         started        18 debug.elf 8->18         started        process6 20 debug.elf 16->20         started       
Gathering data
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
Enumerates running processes
Writes file to system bin folder
Modifies Watchdog functionality
Mirai
Mirai family
Malware Config
C2 Extraction:
bot.sinestreacute.fun
Verdict:
Malicious
Tags:
Unix.Dropper.Mirai-7135858-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf bdef68d2634e47b04b7011ad505692bcbaa6076c169ec5401e6698e8e64010c7

(this sample)

  
Delivery method
Distributed via web download

Comments