MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 03a8da94acee8a40d186d32ff9f58c1d1864b9e3f89e69f889dd7af758a766bc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 03a8da94acee8a40d186d32ff9f58c1d1864b9e3f89e69f889dd7af758a766bc
SHA3-384 hash: 222a32095daabd20e82a125dbc70b646a5cb6625302a2b5031f64e877ad6d0ca594fbc031a1745a8ddec558fe2f04e0b
SHA1 hash: a133f44f958d47b662f9ffeefca55fff897915cc
MD5 hash: fe0f0bcee87c829fa1859d56b5ce8c43
humanhash: july-early-speaker-yankee
File name:.Smips
Download: download sample
Signature Mirai
File size:89'248 bytes
First seen:2025-11-28 19:10:44 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:jLTxVP+Yrlnsa8YHjVzMVF5K0edksba5oaivWe5QQ3g:/TxZ+YZWW0sfba5oaSYQQ
TLSH T19593C81E6E618FBDF769823547B78E21979C33C637E1C685D26CD6002E6024E641FFA8
telfhash t10211825c893822f197315cc95badfbb7e29130ee0b226d338e10f86daa6dd425e00c1c
Magika elf
Reporter abuse_ch
Tags:elf mirai upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 5cb54ba79f8130d00669f1583e02eb03dbbec74490190b29d3c9c71e7a54faa3
File size (compressed) :34'240 bytes
File size (de-compressed) :89'248 bytes
Format:linux/mips
Packed file: 5cb54ba79f8130d00669f1583e02eb03dbbec74490190b29d3c9c71e7a54faa3

Intelligence


File Origin
# of uploads :
1
# of downloads :
45
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Opens a port
Sends data to a server
DNS request
Connection attempt
Traces processes
Substitutes an application name
Deleting of the original file
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
bash lolbin mirai
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
not packed
Botnet:
unknown
Number of open files:
1
Number of processes launched:
4
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Process Renaming
Anti-Debugging
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Gathering data
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-11-28 19:11:23 UTC
File Type:
ELF32 Big (Exe)
AV detection:
18 of 36 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai defense_evasion discovery
Behaviour
System Network Configuration Discovery
Changes its process name
Writes file to system bin folder
Deletes itself
Modifies Watchdog functionality
Traces itself
Verdict:
Malicious
Tags:
Unix.Trojan.Mirai-10025600-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 03a8da94acee8a40d186d32ff9f58c1d1864b9e3f89e69f889dd7af758a766bc

(this sample)

  
Delivery method
Distributed via web download

Comments