MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 17104043144b1d5d1579e73dccefe8dcb05a3818b72d70e20def07944e28f988. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: 17104043144b1d5d1579e73dccefe8dcb05a3818b72d70e20def07944e28f988
SHA3-384 hash: 7f16de8e39c56827f024b2dbf6e8aacd90607365f4c82eba35d352f149bbfc28ee6b36e63f808e2d332cd86e65225581
SHA1 hash: fefaa125a40a671f471d9398639fa972d421e1bc
MD5 hash: 1b0f8cf817d7a00e05435c741b509d11
humanhash: bulldog-october-seven-iowa
File name:Orbt.arm6
Download: download sample
Signature Mirai
File size:193'948 bytes
First seen:2025-10-20 23:14:53 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:akH/faoWnHliQuUQmJE3dXfrvG4aFfMZS590DqLm5ZMnvokz:akH/iQI9mXfrvTahgLDqajMnvxz
TLSH T15F141A46F8819B56D5D112BAFE1D228E33131B78E2DE32029D246F31778B9AF0E3B515
telfhash t1aa019ea48ed55bbde1d18012c8bfe26aaa78385524776143577dbb7f1f039c16111407
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 1832d97cbce5a70103b4d303be86a4d85856f3802be896ba0d334e63c7700ef0
File size (compressed) :74'044 bytes
File size (de-compressed) :193'948 bytes
Format:linux/arm
Packed file: 1832d97cbce5a70103b4d303be86a4d85856f3802be896ba0d334e63c7700ef0

Intelligence


File Origin
# of uploads :
1
# of downloads :
47
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade obfuscated rust
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-10-20T20:23:00Z UTC
Last seen:
2025-10-20T20:41:00Z UTC
Hits:
~10
Detections:
HEUR:Backdoor.Linux.Mirai.b HEUR:Backdoor.Linux.Gafgyt.bl HEUR:Backdoor.Linux.Gafgyt.bj HEUR:Backdoor.Linux.Mirai.r HEUR:Backdoor.Linux.Mirai.cw
Status:
terminated
Behavior Graph:
%3 guuid=3a3cc320-1800-0000-4f30-df91010d0000 pid=3329 /usr/bin/sudo guuid=a115bf22-1800-0000-4f30-df91070d0000 pid=3335 /tmp/sample.bin guuid=3a3cc320-1800-0000-4f30-df91010d0000 pid=3329->guuid=a115bf22-1800-0000-4f30-df91070d0000 pid=3335 execve
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Behaviour
Behavior Graph:
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-10-20 23:16:08 UTC
File Type:
ELF32 Little (Exe)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai
Malware Config
C2 Extraction:
mirailoversddos.duckdns.org
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 17104043144b1d5d1579e73dccefe8dcb05a3818b72d70e20def07944e28f988

(this sample)

  
Delivery method
Distributed via web download

Comments