MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 08f6809bf0f7144c0c6210ea7dabd6c58c9fb73980f7e5f8abaafc3a78407256. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 6


Intelligence 6 IOCs YARA 8 File information Comments

SHA256 hash: 08f6809bf0f7144c0c6210ea7dabd6c58c9fb73980f7e5f8abaafc3a78407256
SHA3-384 hash: feb9bd4d3d5a80aa026c15c3096d3d5fef431c3d7411d4c5ad6727195fda3901c59354c3644ce945ebe1317d6ef4531b
SHA1 hash: 96769fd97f28ac37d525d002571149e3d194d198
MD5 hash: bfdd1d1161a29343da553e7d2f0e25b5
humanhash: robert-fruit-winter-tennessee
File name:i586
Download: download sample
Signature Mirai
File size:93'940 bytes
First seen:2025-12-29 23:34:55 UTC
Last seen:2025-12-30 01:22:38 UTC
File type: elf
MIME type:application/x-executable
ssdeep 1536:nUtc7Pp4r4WfOeQ1WETBnaJq2AXyis1DyS4br3:T2ESQA6VaE22mb0
TLSH T19C93D482BB43DFB7E45324F152F75B624E32FC3A1C26D586E775BCE18A214C0A616329
telfhash t1e25175f52daa08fcf380ac58db1e5ba33e0aca73156175b944b3692233f2d5581b4839
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
3
# of downloads :
40
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
gcc
Verdict:
Unknown
File Type:
elf.32.le
First seen:
2025-12-29T21:15:00Z UTC
Last seen:
2025-12-29T22:05:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=8d95f369-1900-0000-ebe7-edc9c6070000 pid=1990 /usr/bin/sudo guuid=858cf16c-1900-0000-ebe7-edc9ca070000 pid=1994 /tmp/sample.bin net guuid=8d95f369-1900-0000-ebe7-edc9c6070000 pid=1990->guuid=858cf16c-1900-0000-ebe7-edc9ca070000 pid=1994 execve 24601723-ce49-57fd-8a20-658824355076 127.0.0.1:2625 guuid=858cf16c-1900-0000-ebe7-edc9ca070000 pid=1994->24601723-ce49-57fd-8a20-658824355076 con guuid=35e6306d-1900-0000-ebe7-edc9cb070000 pid=1995 /tmp/sample.bin write-config guuid=858cf16c-1900-0000-ebe7-edc9ca070000 pid=1994->guuid=35e6306d-1900-0000-ebe7-edc9cb070000 pid=1995 clone guuid=b808946d-1900-0000-ebe7-edc9cd070000 pid=1997 /tmp/sample.bin net zombie guuid=858cf16c-1900-0000-ebe7-edc9ca070000 pid=1994->guuid=b808946d-1900-0000-ebe7-edc9cd070000 pid=1997 clone a32958ef-0455-5053-af46-20ca1872719d 45.153.34.74:8954 guuid=b808946d-1900-0000-ebe7-edc9cd070000 pid=1997->a32958ef-0455-5053-af46-20ca1872719d con guuid=0a3f0d6e-1900-0000-ebe7-edc9ce070000 pid=1998 /tmp/sample.bin guuid=b808946d-1900-0000-ebe7-edc9cd070000 pid=1997->guuid=0a3f0d6e-1900-0000-ebe7-edc9ce070000 pid=1998 clone
Result
Threat name:
Detection:
malicious
Classification:
troj.mine
Score:
72 / 100
Signature
Found strings related to Crypto-Mining
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample tries to persist itself using cron
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1841807 Sample: i586.elf Startdate: 30/12/2025 Architecture: LINUX Score: 72 21 45.153.34.74, 51408, 8954 SKYLINKNL Germany 2->21 23 Malicious sample detected (through community Yara rule) 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Mirai 2->27 8 i586.elf 2->8         started        signatures3 process4 signatures5 29 Found strings related to Crypto-Mining 8->29 11 i586.elf 8->11         started        15 i586.elf 8->15         started        process6 file7 19 /etc/cron.d/.sysupdate, ASCII 11->19 dropped 31 Sample tries to persist itself using cron 11->31 17 i586.elf 15->17         started        signatures8 process9
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-12-29 23:35:33 UTC
File Type:
ELF32 Little (Exe)
AV detection:
8 of 24 (33.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
discovery execution linux persistence privilege_escalation
Behaviour
Changes its process name
Reads system network configuration
Creates/modifies Cron job
Enumerates active TCP sockets
Verdict:
Unknown
Tags:
trojan gafgyt mirai
YARA:
Linux_Trojan_Gafgyt_5bf62ce4 Linux_Trojan_Mirai_5f7b67b8 Linux_Trojan_Mirai_389ee3e9 Linux_Trojan_Mirai_cc93863b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ELF_Toriilike_persist
Author:4r4
Description:Detects Torii IoT Botnet (stealthier Mirai alternative)
Reference:Identified via researched data
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Trojan_Gafgyt_5bf62ce4
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_389ee3e9
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_5f7b67b8
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_cc93863b
Author:Elastic Security
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
Rule name:VPNFilterStage3PluginTor

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 08f6809bf0f7144c0c6210ea7dabd6c58c9fb73980f7e5f8abaafc3a78407256

(this sample)

  
Delivery method
Distributed via web download

Comments