MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0259702ffa5c8f2b0e6a93a8ec0cbb25a220ab3e3d4ea843ea9e7145f2217b28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: 0259702ffa5c8f2b0e6a93a8ec0cbb25a220ab3e3d4ea843ea9e7145f2217b28
SHA3-384 hash: f790aeabd90605cd63a160229efd70505f720ac84e63f109c8d38db3a74f625733daf31b9373db1eceb1551653eba1b6
SHA1 hash: e74df7bc9d53e5fe0aa73b5f350fe56bcde28313
MD5 hash: bfbc83c04737437680d964bbd61fcf2b
humanhash: apart-carolina-mobile-saturn
File name:neon.sh4
Download: download sample
Signature Mirai
File size:161'056 bytes
First seen:2025-05-17 04:14:58 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:MyOjeVqVW4DiX1rDq0Zdm61/hvzaQ6We8k3uly:MyioqDDiX1r9Zdm6Xvnerul
TLSH T178F39D36C8257F68C2A1E234B0759F792B5395A492435FBE25B7C2718043DCDFA09BB8
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf gafgyt mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
114
Origin country :
DE DE
Vendor Threat Intelligence
Detection(s):
SecuriteInfo.com.Linux.Mirai-61.UNOFFICIAL
Sanesecurity.Malware.28880.LC.UNOFFICIAL
Sanesecurity.Malware.29325.LC.Pl.UNOFFICIAL
SecuriteInfo.com.Linux.Mirai-81.UNOFFICIAL
Sanesecurity.Malware.28886.LC.UNOFFICIAL
Sanesecurity.Malware.30435.LC.UNOFFICIAL
Sanesecurity.Malware.29502.LC.UNOFFICIAL
Unix.Trojan.Mirai-7100807-0
Unix.Dropper.Mirai-7135897-0
Unix.Dropper.Mirai-7135901-0
Unix.Dropper.Mirai-7135909-0
Unix.Trojan.Mirai-7135916-0
Unix.Dropper.Mirai-7135918-0
Unix.Dropper.Mirai-7135954-0
Unix.Dropper.Mirai-7135980-0
Unix.Dropper.Mirai-7136016-0
Unix.Dropper.Mirai-7136028-0
Unix.Dropper.Mirai-7136288-0
Unix.Trojan.Mirai-7138377-0
Unix.Dropper.Mirai-7355719-0
Unix.Trojan.Mirai-7674518-0
Unix.Trojan.Mirai-8025795-0
Unix.Trojan.Mirai-9441505-0
Unix.Trojan.Generic-9910199-0
Unix.Dropper.Mirai-10007027-0
Unix.Trojan.Mirai-10009361-0
Unix.Trojan.Mirai-10011027-0
Unix.Trojan.Mirai-10011918-0
Unix.Trojan.Mirai-10042712-0
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin masquerade remote
Result
Threat name:
Gafgyt, Mirai
Detection:
malicious
Classification:
troj
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1692581 Sample: neon.sh4.elf Startdate: 17/05/2025 Architecture: LINUX Score: 88 25 Malicious sample detected (through community Yara rule) 2->25 27 Antivirus / Scanner detection for submitted sample 2->27 29 Multi AV Scanner detection for submitted file 2->29 31 2 other signatures 2->31 7 neon.sh4.elf 2->7         started        process3 process4 9 neon.sh4.elf 7->9         started        11 neon.sh4.elf 7->11         started        13 neon.sh4.elf 7->13         started        15 5 other processes 7->15 process5 17 neon.sh4.elf 9->17         started        19 neon.sh4.elf 9->19         started        21 neon.sh4.elf 9->21         started        23 4 other processes 9->23
Threat name:
Linux.Trojan.LnxMirai
Status:
Malicious
First seen:
2025-05-17 04:15:17 UTC
File Type:
ELF32 Little (Exe)
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai linux
Verdict:
Malicious
Tags:
trojan gafgyt Unix.Trojan.Mirai-7100807-0
YARA:
Linux_Trojan_Gafgyt_28a2fe0c Linux_Gafgyt_May_2024
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CVE_2017_17215
Author:NDA0E
Description:Detects exploitation attempt of CVE-2017-17215
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Trojan_Gafgyt_28a2fe0c
Author:Elastic Security
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 0259702ffa5c8f2b0e6a93a8ec0cbb25a220ab3e3d4ea843ea9e7145f2217b28

(this sample)

  
Delivery method
Distributed via web download

Comments