MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d00e221da4f06c72511d776d3e3ce84925e23b2cebedc1c8ecff6a3dd716bb7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 0d00e221da4f06c72511d776d3e3ce84925e23b2cebedc1c8ecff6a3dd716bb7
SHA3-384 hash: 81c77292c22123cca164366889677a28f595d3b4ea8ea31dbd6e1b3b30b375a6415c5267007228c715eb3159be1ef145
SHA1 hash: c06f536fedc7d4f3881ef1506989f17c458d8b60
MD5 hash: 33211d9e6169cc8f56bc09cff2c3e618
humanhash: nevada-violet-victor-indigo
File name:SecuriteInfo.com.Linux.Siggen.9999.24892.13666
Download: download sample
Signature Mirai
File size:88'292 bytes
First seen:2025-12-02 16:25:42 UTC
Last seen:2025-12-02 17:20:35 UTC
File type: elf
MIME type:application/x-executable
ssdeep 1536:74kuoYJLbcnRm3pGg/DNRdmivkDMl33oZ4lXG4+U2NMEMsTnEFAtPwb0d8wLe:UAYxgnVodmivXpY4l24+UpnsTnZw0dN6
TLSH T1868302416E3CF41491A4DD35C4AF8E8BB72B5BF1C0EB78261AD213B0E57A68658ED7C0
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter SecuriteInfoCom
Tags:elf mirai UPX
File size (compressed) :88'292 bytes
File size (de-compressed) :265'916 bytes
Format:linux/arm
Unpacked file: 5d30356689e036d648d40573d918b584eebab0e9cf82a545b8a8e8befd4f0867

Intelligence


File Origin
# of uploads :
2
# of downloads :
39
Origin country :
FR FR
Vendor Threat Intelligence
Gathering data
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-12-02T13:32:00Z UTC
Last seen:
2025-12-02T14:05:00Z UTC
Hits:
~10
Detections:
HEUR:Backdoor.Linux.Gafgyt.bj HEUR:Exploit.Linux.Netgear.b HEUR:Exploit.Linux.Mvpower.a HEUR:Backdoor.Linux.Mirai.r HEUR:Backdoor.Linux.Mirai.b HEUR:Exploit.Linux.Vacron.a HEUR:Exploit.Linux.CVE-2017-17215.a HEUR:Backdoor.Linux.Mirai.ii HEUR:Backdoor.Linux.Mirai.h HEUR:Backdoor.Linux.Mirai.cw HEUR:Backdoor.Linux.Gafgyt.cn HEUR:Exploit.Linux.Netgear.a HEUR:Exploit.Linux.DLink.b HEUR:Exploit.Linux.DLink.a HEUR:Exploit.Linux.CVE-2018-10561.a HEUR:Exploit.Linux.CVE-2014-8361.a HEUR:Backdoor.Linux.Gafgyt.bl
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-12-02 16:26:17 UTC
File Type:
ELF32 Little (Exe)
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:lzrd botnet discovery upx
Behaviour
Reads runtime system information
Mirai
Mirai family
Malware Config
C2 Extraction:
draft21.redirectme.net
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Mirai

elf 0d00e221da4f06c72511d776d3e3ce84925e23b2cebedc1c8ecff6a3dd716bb7

(this sample)

Comments