MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fb2662d94927d77a06f3236c54bbe25841767484681c2f7a1765566ee902a845. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: fb2662d94927d77a06f3236c54bbe25841767484681c2f7a1765566ee902a845
SHA3-384 hash: 037bbdf3e3435126efaa08ad0ff27117e729b098227eb0646999881cbbe657dbb72c62f7cf9e9ca9add54bdc3fc10159
SHA1 hash: 0e99d3d75abeae6a82eede49f9b2886c88bd134f
MD5 hash: 9cdd1b313db2e55ca7e61ebce20e682f
humanhash: orange-violet-undress-four
File name:debug
Download: download sample
Signature Mirai
File size:40'012 bytes
First seen:2025-08-07 13:04:48 UTC
Last seen:2025-08-08 09:40:16 UTC
File type: elf
MIME type:application/x-executable
ssdeep 768:CQTPoZlMKCtOerD4P/LpJGARxFGJgVO4u71q99u0G5EnbcuyD7UHQRjE:CWPoZCKCtVr0rTRxIJGO4uxqTFnouy8v
TLSH T12903F1D20AB2D30EFBE483741B0F72447881726522974CAB9BD4F1066D657783B1C2F6
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai UPX
File size (compressed) :40'012 bytes
File size (de-compressed) :79'796 bytes
Format:linux/i386
Unpacked file: a84edfe70038355cf3823d961f5a77d8bb293f4e5eabca86626f491ee169d063

Intelligence


File Origin
# of uploads :
2
# of downloads :
23
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Receives data from a server
Opens a port
Sends data to a server
Connection attempt
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
obfuscated packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
46
Number of processes launched:
4
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
Information Gathering
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Status:
terminated
Behavior Graph:
%3 guuid=1452b123-1900-0000-5b01-6653bd120000 pid=4797 /usr/bin/sudo guuid=499d0e26-1900-0000-5b01-6653c5120000 pid=4805 /tmp/sample.bin net send-data guuid=1452b123-1900-0000-5b01-6653bd120000 pid=4797->guuid=499d0e26-1900-0000-5b01-6653c5120000 pid=4805 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=499d0e26-1900-0000-5b01-6653c5120000 pid=4805->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 900B 310a0ed0-c544-54ca-bf3f-fca55e459297 65.222.202.53:80 guuid=499d0e26-1900-0000-5b01-6653c5120000 pid=4805->310a0ed0-c544-54ca-bf3f-fca55e459297 send: 4B guuid=07906e62-1900-0000-5b01-665344130000 pid=4932 /tmp/sample.bin dns net send-data guuid=499d0e26-1900-0000-5b01-6653c5120000 pid=4805->guuid=07906e62-1900-0000-5b01-665344130000 pid=4932 clone guuid=b968c08f-1a00-0000-5b01-66535f140000 pid=5215 /tmp/sample.bin guuid=499d0e26-1900-0000-5b01-6653c5120000 pid=4805->guuid=b968c08f-1a00-0000-5b01-66535f140000 pid=5215 clone guuid=07906e62-1900-0000-5b01-665344130000 pid=4932->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 36B dac1a50c-9030-58bd-8b04-b0ceda4107fe boatn1941.ddns.net:12121 guuid=07906e62-1900-0000-5b01-665344130000 pid=4932->dac1a50c-9030-58bd-8b04-b0ceda4107fe send: 10B guuid=60147c62-1900-0000-5b01-665345130000 pid=4933 /tmp/sample.bin guuid=07906e62-1900-0000-5b01-665344130000 pid=4932->guuid=60147c62-1900-0000-5b01-665345130000 pid=4933 clone
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Uses dynamic DNS services
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1752349 Sample: debug.elf Startdate: 07/08/2025 Architecture: LINUX Score: 64 22 boatn1941.ddns.net 2->22 24 169.254.169.254, 80 USDOSUS Reserved 2->24 26 7 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Sample is packed with UPX 2->32 8 debug.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        14 python3.8 dpkg 2->14         started        signatures3 34 Uses dynamic DNS services 22->34 process4 process5 16 debug.elf 8->16         started        18 debug.elf 8->18         started        process6 20 debug.elf 16->20         started       
Verdict:
Malicious
Threat:
HEUR:Backdoor.Linux.Mirai
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-08-07 12:58:13 UTC
File Type:
ELF32 Little (Exe)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
linux rootkit upx
Behaviour
Loads a kernel module
Verdict:
Malicious
Tags:
Unix.Dropper.Mirai-7135858-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf fb2662d94927d77a06f3236c54bbe25841767484681c2f7a1765566ee902a845

(this sample)

  
Delivery method
Distributed via web download

Comments