MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a07b60b7bf3cbd9767a86a76a77e5fccb5adf9dee1dc7764b751c0a1f4c4d97. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 3a07b60b7bf3cbd9767a86a76a77e5fccb5adf9dee1dc7764b751c0a1f4c4d97
SHA3-384 hash: 0b77b9058903e9cd56d9b243ed6a3f36b8c76f1cadbe96a6ea371c757f4205924110f811d0930c2d953bfa9d9ca6b627
SHA1 hash: 7ec5d85096b99054831e41089c2d01ef4dedd5b9
MD5 hash: 6f730fda994ff3221a6d81526e75812f
humanhash: bravo-cold-monkey-october
File name:db0fa4b8db0333367e9bda3ab68b8042.mips
Download: download sample
Signature Mirai
File size:33'132 bytes
First seen:2025-12-15 18:24:56 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 768:OzS8a+J6GUmiqcFkevOwex7hu/5f3i/Wk9DZ8aMctrb:4S+EGUmAi6Ma3abDHMUrb
TLSH T120E2F103E255EFC5CFE1AA7E80B650A17BB2F58622C710E2EB15B9D47C74401AC48EF8
Magika elf
Reporter abuse_ch
Tags:elf mirai UPX
File size (compressed) :33'132 bytes
File size (de-compressed) :96'408 bytes
Format:linux/mips
Unpacked file: 5a5be8301b1b61d5ffe08de1b358574f72fad83a739b9e12ae70e93fa6ba5b14

Intelligence


File Origin
# of uploads :
1
# of downloads :
53
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Receives data from a server
Opens a port
Sends data to a server
DNS request
Creating a file
Connection attempt
Substitutes an application name
Performs a bruteforce attack in the network
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade mirai obfuscated packed upx
Verdict:
Malicious
File Type:
elf.32.be
First seen:
2025-12-15T15:36:00Z UTC
Last seen:
2025-12-15T16:12:00Z UTC
Hits:
~10
Detections:
HEUR:Exploit.Linux.CVE-2017-17215.a HEUR:Backdoor.Linux.Mirai.b
Status:
terminated
Behavior Graph:
%3 guuid=e5f24053-1900-0000-caad-ad14720e0000 pid=3698 /usr/bin/sudo guuid=64bea855-1900-0000-caad-ad147e0e0000 pid=3710 /tmp/sample.bin guuid=e5f24053-1900-0000-caad-ad14720e0000 pid=3698->guuid=64bea855-1900-0000-caad-ad147e0e0000 pid=3710 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
spre.evad
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1833258 Sample: db0fa4b8db0333367e9bda3ab68... Startdate: 15/12/2025 Architecture: LINUX Score: 56 29 154.224.190.241, 23 ZAINUGASUG Uganda 2->29 31 156.95.131.42, 37215 WAL-MARTUS United States 2->31 33 99 other IPs or domains 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 Sample is packed with UPX 2->37 8 db0fa4b8db0333367e9bda3ab68b8042.mips.elf 2->8         started        10 xfce4-panel wrapper-2.0 2->10         started        12 xfce4-panel wrapper-2.0 2->12         started        14 6 other processes 2->14 signatures3 process4 process5 16 db0fa4b8db0333367e9bda3ab68b8042.mips.elf 8->16         started        18 wrapper-2.0 xfpm-power-backlight-helper 10->18         started        process6 20 db0fa4b8db0333367e9bda3ab68b8042.mips.elf 16->20         started        23 db0fa4b8db0333367e9bda3ab68b8042.mips.elf 16->23         started        25 db0fa4b8db0333367e9bda3ab68b8042.mips.elf 16->25         started        27 db0fa4b8db0333367e9bda3ab68b8042.mips.elf 16->27         started        signatures7 39 Sample tries to kill multiple processes (SIGKILL) 20->39
Threat name:
Linux.Trojan.Multiverze
Status:
Malicious
First seen:
2025-12-15 18:25:25 UTC
File Type:
ELF32 Big (Exe)
AV detection:
11 of 23 (47.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
defense_evasion discovery upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Changes its process name
Writes file to system bin folder
Modifies Watchdog functionality
Contacts a large (86253) amount of remote hosts
Creates a large amount of network flows
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 3a07b60b7bf3cbd9767a86a76a77e5fccb5adf9dee1dc7764b751c0a1f4c4d97

(this sample)

  
Delivery method
Distributed via web download

Comments