MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f84355f877e150bc29d16606fbb36861093f151614296d79aba84cc4f47f6a24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: f84355f877e150bc29d16606fbb36861093f151614296d79aba84cc4f47f6a24
SHA3-384 hash: ecc83001c882160bcb499ebbec58898aa317edf97d9a3b87b6cddf8db93d38712adf5cc67f518cdbb3debb33f1260f53
SHA1 hash: 828e36e2ed33c13cc6c50014792231880e9d82be
MD5 hash: 25ceb002447f92e9a29d5218a75e8568
humanhash: juliet-tango-burger-foxtrot
File name:Polar.x86_64
Download: download sample
Signature Mirai
File size:67'800 bytes
First seen:2025-11-18 17:23:09 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:K8lZbU58JjmIOrSI++bYf0sKlhJ08V1AhuDSSB:K8vY56LDSEf0sKlhJ0i1vzB
TLSH T1186302A73846FDBFC72B3D79CC066B00E8B2B84622538756164894795DEB4297B31C33
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai UPX
File size (compressed) :67'800 bytes
File size (de-compressed) :181'320 bytes
Format:linux/amd64
Unpacked file: 714f535f1e246cb3ebb0719b98214d7c9f11c7dd0924875613d6d8ed73703bdd

Intelligence


File Origin
# of uploads :
1
# of downloads :
45
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Runs as daemon
Receives data from a server
Opens a port
Sends data to a server
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
46
Number of processes launched:
6
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
Information Gathering
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.64.le
First seen:
2025-11-18T14:47:00Z UTC
Last seen:
2025-11-19T18:18:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=99fd4334-2000-0000-c836-8f3958090000 pid=2392 /usr/bin/sudo guuid=e06bdf35-2000-0000-c836-8f395c090000 pid=2396 /tmp/sample.bin mprotect-exec net guuid=99fd4334-2000-0000-c836-8f3958090000 pid=2392->guuid=e06bdf35-2000-0000-c836-8f395c090000 pid=2396 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=e06bdf35-2000-0000-c836-8f395c090000 pid=2396->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=6ed4a836-2000-0000-c836-8f395d090000 pid=2397 /tmp/sample.bin guuid=e06bdf35-2000-0000-c836-8f395c090000 pid=2396->guuid=6ed4a836-2000-0000-c836-8f395d090000 pid=2397 clone guuid=8b75b961-2100-0000-c836-8f39aa0b0000 pid=2986 /tmp/sample.bin guuid=e06bdf35-2000-0000-c836-8f395c090000 pid=2396->guuid=8b75b961-2100-0000-c836-8f39aa0b0000 pid=2986 clone guuid=d167be61-2100-0000-c836-8f39ab0b0000 pid=2987 /tmp/sample.bin net send-data zombie guuid=e06bdf35-2000-0000-c836-8f395c090000 pid=2396->guuid=d167be61-2100-0000-c836-8f39ab0b0000 pid=2987 clone guuid=d93eb536-2000-0000-c836-8f395e090000 pid=2398 /tmp/sample.bin guuid=6ed4a836-2000-0000-c836-8f395d090000 pid=2397->guuid=d93eb536-2000-0000-c836-8f395e090000 pid=2398 clone guuid=0b6eba36-2000-0000-c836-8f395f090000 pid=2399 /tmp/sample.bin net send-data zombie guuid=6ed4a836-2000-0000-c836-8f395d090000 pid=2397->guuid=0b6eba36-2000-0000-c836-8f395f090000 pid=2399 clone guuid=0b6eba36-2000-0000-c836-8f395f090000 pid=2399->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 1110B 310a0ed0-c544-54ca-bf3f-fca55e459297 65.222.202.53:80 guuid=0b6eba36-2000-0000-c836-8f395f090000 pid=2399->310a0ed0-c544-54ca-bf3f-fca55e459297 send: 4B guuid=d167be61-2100-0000-c836-8f39ab0b0000 pid=2987->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 1110B guuid=d167be61-2100-0000-c836-8f39ab0b0000 pid=2987->310a0ed0-c544-54ca-bf3f-fca55e459297 send: 4B
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sends malformed DNS queries
Uses dynamic DNS services
Yara detected Gafgyt
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1816407 Sample: Polar.x86_64.elf Startdate: 18/11/2025 Architecture: LINUX Score: 76 26 uraniumc2.ddns.net. [malformed] 2->26 28 65.222.202.53, 80 CAPEREGIONALHEALTHSYSTEMUS United States 2->28 30 3 other IPs or domains 2->30 32 Malicious sample detected (through community Yara rule) 2->32 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected Gafgyt 2->36 38 Sample is packed with UPX 2->38 8 Polar.x86_64.elf 2->8         started        10 dash rm 2->10         started        12 dash cut 2->12         started        14 9 other processes 2->14 signatures3 40 Sends malformed DNS queries 26->40 42 Uses dynamic DNS services 26->42 process4 process5 16 Polar.x86_64.elf 8->16         started        18 Polar.x86_64.elf 8->18         started        20 Polar.x86_64.elf 8->20         started        process6 22 Polar.x86_64.elf 16->22         started        24 Polar.x86_64.elf 16->24         started       
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-11-18 17:24:33 UTC
File Type:
ELF64 Little (Exe)
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
Enumerates running processes
Writes file to system bin folder
Modifies Watchdog functionality
Mirai
Mirai family
Malware Config
C2 Extraction:
uraniumc2.ddns.net
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf f84355f877e150bc29d16606fbb36861093f151614296d79aba84cc4f47f6a24

(this sample)

  
Delivery method
Distributed via web download

Comments