MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dffc07efa02c0cb87c7670283f7a1460a8a5329f4696c96d30e9e287833fc722. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: dffc07efa02c0cb87c7670283f7a1460a8a5329f4696c96d30e9e287833fc722
SHA3-384 hash: 4a6fca4077a01096718c4f83d08122f931cac3b8aeaead8ac0c0cc125ac3a0a1d9d22236d89e081dd6cfe258908faf72
SHA1 hash: 291916ab4339d979fccae68f36c5af7c371a4b35
MD5 hash: 8858127dca53db210992d6b4d4697099
humanhash: whiskey-india-steak-uncle
File name:debug
Download: download sample
Signature Mirai
File size:40'332 bytes
First seen:2025-09-10 10:04:41 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 768:mvaXpXIyBSYKeRb9sLA7loeyAOXkvparFujgPbEmRNeznH0onbcuyD7UHQRjC:2k5Rb2Kli/Xoparme4mbYlnouy8HyO
TLSH T14A03F18652991650C45D70F9BC2FFB468024E744589E13A387CCB9DBEFE4B883E39746
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai UPX
File size (compressed) :40'332 bytes
File size (de-compressed) :75'312 bytes
Format:linux/i386
Unpacked file: 8f83bd7f6d6783170bb421c152948461b858e5e5f3050f9bcf82d7a4c8080880

Intelligence


File Origin
# of uploads :
1
# of downloads :
44
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Opens a port
Sends data to a server
Connection attempt
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
packed threat upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
125
Number of processes launched:
1
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-09-10T07:36:00Z UTC
Last seen:
2025-09-10T07:36:00Z UTC
Hits:
~10
Detections:
HEUR:Backdoor.Linux.Mirai.b HEUR:Backdoor.Linux.Gafgyt.bl HEUR:Backdoor.Linux.Gafgyt.bj
Status:
terminated
Behavior Graph:
%3 guuid=888b112f-1900-0000-eeb3-0716800d0000 pid=3456 /usr/bin/sudo guuid=a4cbdb30-1900-0000-eeb3-0716880d0000 pid=3464 /tmp/sample.bin delete-file dns net send-data guuid=888b112f-1900-0000-eeb3-0716800d0000 pid=3456->guuid=a4cbdb30-1900-0000-eeb3-0716880d0000 pid=3464 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=a4cbdb30-1900-0000-eeb3-0716880d0000 pid=3464->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 168B b5fff71e-f613-58be-ba84-80cefb09aafc demoon.vip:12121 guuid=a4cbdb30-1900-0000-eeb3-0716880d0000 pid=3464->b5fff71e-f613-58be-ba84-80cefb09aafc send: 4B
Result
Threat name:
Mirai, Xmrig
Detection:
malicious
Classification:
troj.evad.mine
Score:
80 / 100
Signature
Found strings related to Crypto-Mining
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Yara detected Mirai
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1774652 Sample: debug.elf Startdate: 10/09/2025 Architecture: LINUX Score: 80 15 169.254.169.254, 80 USDOSUS Reserved 2->15 17 162.213.35.25, 443, 47302 CANONICAL-ASGB United States 2->17 19 4 other IPs or domains 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Yara detected Mirai 2->25 27 2 other signatures 2->27 6 debug.elf 2->6         started        9 dash rm 2->9         started        11 dash rm 2->11         started        13 python3.8 dpkg 2->13         started        signatures3 process4 signatures5 29 Found strings related to Crypto-Mining 6->29
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-09-10 10:10:41 UTC
File Type:
ELF32 Little (Exe)
AV detection:
19 of 36 (52.78%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet credential_access discovery linux upx
Behaviour
Reads runtime system information
Reads system network configuration
Reads process memory
Enumerates active TCP sockets
Enumerates running processes
Mirai
Mirai family
Verdict:
Malicious
Tags:
Unix.Dropper.Mirai-7135858-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf dffc07efa02c0cb87c7670283f7a1460a8a5329f4696c96d30e9e287833fc722

(this sample)

  
Delivery method
Distributed via web download

Comments