MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3cd1dbf351d7734d438641198baa1f1058ea0565f2d204a7b6a931d687e1b4e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 3cd1dbf351d7734d438641198baa1f1058ea0565f2d204a7b6a931d687e1b4e7
SHA3-384 hash: b2955df4a05c9b23a933747a22f4a313278e81fadc4a55a5cf690f9113c28f9ee79923a96be8b59d60a106bd504ad087
SHA1 hash: 71a20e26b9223a44c715d03dd9072a92273a985e
MD5 hash: c5f036582412332851340431130442f7
humanhash: louisiana-princess-fruit-sodium
File name:i686
Download: download sample
Signature Mirai
File size:54'640 bytes
First seen:2025-09-02 14:15:41 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 768:BGPWV9zUv7rucaWyig2hFAW22vHQXaP5Rbo/yDl9e7qrIGqlPZ8I:OWV9QvPJypcFj2MRRbpDe7bG2R8
TLSH T1C6335BC6EA43C2F6DC6220705077A356AFB1E4766A35EB0BC76A2532EC53B10971735C
telfhash t112210fbb6f790de8f7c0ac48c72e5bd22a49cb7b266061f444f3692616d1d858079c3a
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
38
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Kills processes
Mounts file systems
Runs as daemon
Sends data to a server
Connection attempt
Substitutes an application name
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
lolbin remote
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
5
Number of processes launched:
3
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-09-04T01:06:00Z UTC
Last seen:
2025-09-04T01:06:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=0c083b43-1800-0000-4c2b-daf6c80c0000 pid=3272 /usr/bin/sudo guuid=814d3045-1800-0000-4c2b-daf6d10c0000 pid=3281 /tmp/sample.bin guuid=0c083b43-1800-0000-4c2b-daf6c80c0000 pid=3272->guuid=814d3045-1800-0000-4c2b-daf6d10c0000 pid=3281 execve guuid=0e421448-1800-0000-4c2b-daf6dc0c0000 pid=3292 /tmp/sample.bin net send-data guuid=814d3045-1800-0000-4c2b-daf6d10c0000 pid=3281->guuid=0e421448-1800-0000-4c2b-daf6dc0c0000 pid=3292 clone guuid=df04444b-1800-0000-4c2b-daf6e10c0000 pid=3297 /tmp/sample.bin net guuid=814d3045-1800-0000-4c2b-daf6d10c0000 pid=3281->guuid=df04444b-1800-0000-4c2b-daf6e10c0000 pid=3297 clone guuid=ea0d304c-1800-0000-4c2b-daf6e50c0000 pid=3301 /tmp/sample.bin net guuid=814d3045-1800-0000-4c2b-daf6d10c0000 pid=3281->guuid=ea0d304c-1800-0000-4c2b-daf6e50c0000 pid=3301 clone guuid=a3863f4c-1800-0000-4c2b-daf6e60c0000 pid=3302 /tmp/sample.bin net guuid=814d3045-1800-0000-4c2b-daf6d10c0000 pid=3281->guuid=a3863f4c-1800-0000-4c2b-daf6e60c0000 pid=3302 clone guuid=a41fa14c-1800-0000-4c2b-daf6e80c0000 pid=3304 /tmp/sample.bin net zombie guuid=814d3045-1800-0000-4c2b-daf6d10c0000 pid=3281->guuid=a41fa14c-1800-0000-4c2b-daf6e80c0000 pid=3304 clone guuid=a06caa4c-1800-0000-4c2b-daf6e90c0000 pid=3305 /tmp/sample.bin net send-data zombie guuid=814d3045-1800-0000-4c2b-daf6d10c0000 pid=3281->guuid=a06caa4c-1800-0000-4c2b-daf6e90c0000 pid=3305 clone guuid=9267b24c-1800-0000-4c2b-daf6ea0c0000 pid=3306 /tmp/sample.bin net send-data zombie guuid=814d3045-1800-0000-4c2b-daf6d10c0000 pid=3281->guuid=9267b24c-1800-0000-4c2b-daf6ea0c0000 pid=3306 clone guuid=1405d84c-1800-0000-4c2b-daf6eb0c0000 pid=3307 /tmp/sample.bin guuid=814d3045-1800-0000-4c2b-daf6d10c0000 pid=3281->guuid=1405d84c-1800-0000-4c2b-daf6eb0c0000 pid=3307 clone d7e75a5d-65d1-5941-aac4-e4015a0a0899 31.56.39.76:6969 guuid=0e421448-1800-0000-4c2b-daf6dc0c0000 pid=3292->d7e75a5d-65d1-5941-aac4-e4015a0a0899 send: 30B guuid=df04444b-1800-0000-4c2b-daf6e10c0000 pid=3297->d7e75a5d-65d1-5941-aac4-e4015a0a0899 con guuid=ea0d304c-1800-0000-4c2b-daf6e50c0000 pid=3301->d7e75a5d-65d1-5941-aac4-e4015a0a0899 con guuid=a3863f4c-1800-0000-4c2b-daf6e60c0000 pid=3302->d7e75a5d-65d1-5941-aac4-e4015a0a0899 con guuid=a41fa14c-1800-0000-4c2b-daf6e80c0000 pid=3304->d7e75a5d-65d1-5941-aac4-e4015a0a0899 con guuid=a06caa4c-1800-0000-4c2b-daf6e90c0000 pid=3305->d7e75a5d-65d1-5941-aac4-e4015a0a0899 send: 42B guuid=9267b24c-1800-0000-4c2b-daf6ea0c0000 pid=3306->d7e75a5d-65d1-5941-aac4-e4015a0a0899 send: 42B guuid=d044014d-1800-0000-4c2b-daf6ec0c0000 pid=3308 /tmp/sample.bin net send-data write-file zombie guuid=1405d84c-1800-0000-4c2b-daf6eb0c0000 pid=3307->guuid=d044014d-1800-0000-4c2b-daf6ec0c0000 pid=3308 clone 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=d044014d-1800-0000-4c2b-daf6ec0c0000 pid=3308->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con b3f9ddf4-8780-52e1-b41d-9c4a140190dd 196.251.83.20:1025 guuid=d044014d-1800-0000-4c2b-daf6ec0c0000 pid=3308->b3f9ddf4-8780-52e1-b41d-9c4a140190dd send: 16B
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1769572 Sample: i686.elf Startdate: 02/09/2025 Architecture: LINUX Score: 60 21 196.251.83.20, 1025, 45726 SONIC-WirelessZA Seychelles 2->21 23 31.56.39.76, 42290, 42292, 42294 RASANAIR Iran (ISLAMIC Republic Of) 2->23 25 3 other IPs or domains 2->25 27 Malicious sample detected (through community Yara rule) 2->27 29 Multi AV Scanner detection for submitted file 2->29 8 i686.elf 2->8         started        signatures3 process4 signatures5 31 Sample reads /proc/mounts (often used for finding a writable filesystem) 8->31 11 i686.elf 8->11         started        13 i686.elf 8->13         started        15 i686.elf 8->15         started        17 6 other processes 8->17 process6 process7 19 i686.elf 11->19         started       
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-09-02 14:18:04 UTC
File Type:
ELF32 Little (Exe)
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
credential_access discovery linux
Behaviour
Reads runtime system information
Changes its process name
Reads process memory
Enumerates running processes
Verdict:
Malicious
Tags:
trojan mirai Unix.Trojan.Mirai-9970440-0
YARA:
Linux_Trojan_Mirai_cc93863b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Trojan_Mirai_cc93863b
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 3cd1dbf351d7734d438641198baa1f1058ea0565f2d204a7b6a931d687e1b4e7

(this sample)

  
Delivery method
Distributed via web download

Comments