MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 097fd7b9408503f33c2bd660e55128a1fe6d6c5a3baa6890cbc53bbe8cfee0eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 13


Intelligence 13 IOCs YARA 10 File information Comments

SHA256 hash: 097fd7b9408503f33c2bd660e55128a1fe6d6c5a3baa6890cbc53bbe8cfee0eb
SHA3-384 hash: 5cbf9645f337ef1a58384fe94c01327985957a4a2ff49427bb4a8b67f4255c92bbeee24de96f3e87c229c25a98496c53
SHA1 hash: fb08caecd1993b3c7e2dcd525b992af1324d8ce6
MD5 hash: 32b806ad2698ed79bc267de109eb5c30
humanhash: crazy-nineteen-social-west
File name:ub8ehJSePAfc9FYqZIT6.arm7
Download: download sample
Signature Mirai
File size:253'322 bytes
First seen:2026-01-10 13:04:53 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 6144:DDsVpH8YCiZ7v4jgCaakJ3x8x6aC2j2oRvKSEnVV/GRenNmH2WrXP5S:DD+pH8YCiSgCaakJ3x8zfy+I/AuNmHTg
TLSH T185342A46EA404E13C4D627B9FA9F42453333D7A4D3E773069A28AFB03BC779A4E62505
telfhash t1044112b1462e82156a71daacccec73b640198b126346ff33ef25c4dc180d44ae924c4f
Magika elf
Reporter abuse_ch
Tags:elf mirai upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 5ceb8f484a4403fdef9374e1b09c26b058413150151d078c0ae72343e9c84566
File size (compressed) :91'128 bytes
File size (de-compressed) :253'322 bytes
Format:linux/arm
Packed file: 5ceb8f484a4403fdef9374e1b09c26b058413150151d078c0ae72343e9c84566

Intelligence


File Origin
# of uploads :
1
# of downloads :
33
Origin country :
NL NL
Vendor Threat Intelligence
Malware configuration found for:
Mirai
Details
Mirai
an XOR decryption key and at least a c2 socket address
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Kills processes
Receives data from a server
Locks files
Sends data to a server
DNS request
Creating a file in the %temp% directory
Deleting a recently created file
Connection attempt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
gafgyt gcc masquerade mirai obfuscated rust
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2026-01-10T11:21:00Z UTC
Last seen:
2026-01-11T02:56:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=088c29c1-2000-0000-1de7-4cfbfc090000 pid=2556 /usr/bin/sudo guuid=98d1f7c2-2000-0000-1de7-4cfb020a0000 pid=2562 /tmp/sample.bin guuid=088c29c1-2000-0000-1de7-4cfbfc090000 pid=2556->guuid=98d1f7c2-2000-0000-1de7-4cfb020a0000 pid=2562 execve
Result
Threat name:
Gafgyt, Mirai
Detection:
malicious
Classification:
spre.troj
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill a massive number of system processes
Sample tries to kill multiple processes (SIGKILL)
Yara detected Gafgyt
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1847911 Sample: ub8ehJSePAfc9FYqZIT6.arm7.elf Startdate: 10/01/2026 Architecture: LINUX Score: 100 131 weifang.serveftp.com 45.83.207.173, 3778, 52490, 52492 CLOUVIDERClouvider-GlobalASNGB Netherlands 2->131 141 Found malware configuration 2->141 143 Malicious sample detected (through community Yara rule) 2->143 145 Antivirus / Scanner detection for submitted sample 2->145 147 3 other signatures 2->147 15 systemd gdm3 2->15         started        17 ub8ehJSePAfc9FYqZIT6.arm7.elf 2->17         started        20 systemd gpu-manager 2->20         started        22 24 other processes 2->22 signatures3 process4 signatures5 24 gdm3 gdm-session-worker 15->24         started        26 gdm3 plymouth 15->26         started        133 Sample tries to kill a massive number of system processes 17->133 135 Sample tries to kill multiple processes (SIGKILL) 17->135 28 ub8ehJSePAfc9FYqZIT6.arm7.elf 17->28         started        36 5 other processes 17->36 30 gpu-manager sh 20->30         started        32 gpu-manager sh 20->32         started        38 6 other processes 20->38 137 Sample reads /proc/mounts (often used for finding a writable filesystem) 22->137 139 Reads system files that contain records of logged in users 22->139 34 accounts-daemon language-validate 22->34         started        40 2 other processes 22->40 process6 process7 42 gdm-session-worker gdm-x-session 24->42         started        56 4 other processes 28->56 44 sh grep 30->44         started        46 sh grep 32->46         started        48 language-validate language-options 34->48         started        50 sh grep 38->50         started        52 sh grep 38->52         started        54 sh grep 38->54         started        58 3 other processes 38->58 process8 60 gdm-x-session dbus-run-session 42->60         started        62 gdm-x-session Xorg Xorg.wrap Xorg 42->62         started        64 gdm-x-session Default 42->64         started        66 language-options sh 48->66         started        process9 68 dbus-run-session dbus-daemon 60->68         started        71 dbus-run-session gnome-session gnome-session-binary 1 60->71         started        73 Xorg sh 62->73         started        75 Xorg sh 62->75         started        77 sh locale 66->77         started        79 sh grep 66->79         started        signatures10 149 Sample tries to kill multiple processes (SIGKILL) 68->149 151 Sample reads /proc/mounts (often used for finding a writable filesystem) 68->151 81 dbus-daemon 68->81         started        83 dbus-daemon 68->83         started        85 dbus-daemon 68->85         started        98 7 other processes 68->98 87 gnome-session-binary sh gnome-shell 71->87         started        90 gnome-session-binary gnome-session-check-accelerated 71->90         started        92 gnome-session-binary session-migration 71->92         started        94 sh xkbcomp 73->94         started        96 sh xkbcomp 75->96         started        process11 signatures12 100 dbus-daemon at-spi-bus-launcher 81->100         started        102 dbus-daemon false 83->102         started        104 dbus-daemon false 85->104         started        157 Sample reads /proc/mounts (often used for finding a writable filesystem) 87->157 106 gnome-shell ibus-daemon 87->106         started        108 gnome-session-check-accelerated gnome-session-check-accelerated-gl-helper 90->108         started        110 gnome-session-check-accelerated gnome-session-check-accelerated-gles-helper 90->110         started        112 dbus-daemon false 98->112         started        114 dbus-daemon false 98->114         started        116 5 other processes 98->116 process13 process14 118 at-spi-bus-launcher dbus-daemon 100->118         started        121 ibus-daemon 106->121         started        123 ibus-daemon ibus-memconf 106->123         started        signatures15 153 Sample tries to kill multiple processes (SIGKILL) 118->153 155 Sample reads /proc/mounts (often used for finding a writable filesystem) 118->155 125 dbus-daemon 118->125         started        127 ibus-daemon ibus-x11 121->127         started        process16 process17 129 dbus-daemon at-spi2-registryd 125->129         started       
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2026-01-10 13:05:34 UTC
AV detection:
22 of 36 (61.11%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:lzrd defense_evasion discovery
Behaviour
Reads runtime system information
Writes file to tmp directory
Reads system network configuration
Enumerates active TCP sockets
Enumerates running processes
Writes file to system bin folder
Modifies Watchdog functionality
Verdict:
Malicious
Tags:
trojan gafgyt Unix.Trojan.Mirai-7100807-0
YARA:
Linux_Trojan_Gafgyt_28a2fe0c Linux_Gafgyt_May_2024
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:ELF_Toriilike_persist
Author:4r4
Description:Detects Torii IoT Botnet (stealthier Mirai alternative)
Reference:Identified via researched data
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Trojan_Gafgyt_28a2fe0c
Author:Elastic Security
Rule name:MAL_ARM_LNX_Mirai_Mar13_2022
Author:Mehmet Ali Kerimoglu a.k.a. CYB3RMX
Description:Detects new ARM Mirai variant
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 097fd7b9408503f33c2bd660e55128a1fe6d6c5a3baa6890cbc53bbe8cfee0eb

(this sample)

  
Delivery method
Distributed via web download

Comments