MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4e712ee085d2b7e9697607d0fad375b786d46dde1ef7c85ffa449bf9aa839b72. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 4e712ee085d2b7e9697607d0fad375b786d46dde1ef7c85ffa449bf9aa839b72
SHA3-384 hash: 1eb62dcb117799daffa6abb047cd39d961bd4cd4f843edcbac12f6031e679c7f33e989af2c64c8a00e2b7a3dfc5c40f8
SHA1 hash: 56feddd37fdc0b3fce6cb0d26bc888f68cc59cc2
MD5 hash: d4f33a99330feba807cc46d4b6a41370
humanhash: wisconsin-cat-november-burger
File name:boatnet.x86
Download: download sample
Signature Mirai
File size:21'708 bytes
First seen:2025-11-14 18:28:27 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 384:MyRCjYIWjKgItC8vd+tIMvgrj/HyoVSLN9inmWNSGbC+v1RQq:5RSYIShmktFgrj/SoVSZ4nmWLb9H
TLSH T185A2D03CE0160F66CCBB32BB81BD2BEB119CD511EA8C5B86EB84C9671692295E534D1C
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai UPX
File size (compressed) :21'708 bytes
File size (de-compressed) :49'936 bytes
Format:linux/i386
Unpacked file: aa90ac528db92866a41a320ab61acfbb2b2c66e4dfca2844dd0f19cff5f4657b

Intelligence


File Origin
# of uploads :
1
# of downloads :
46
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Kills processes
Receives data from a server
Opens a port
Sends data to a server
Connection attempt
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
masquerade packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
1
Number of processes launched:
4
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
type:Mirai 213.209.143.34:3778
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-11-14T15:42:00Z UTC
Last seen:
2025-11-16T10:19:00Z UTC
Hits:
~10
Detections:
HEUR:Backdoor.Linux.Mirai.h HEUR:Backdoor.Linux.Mirai.cw HEUR:Backdoor.Linux.Mirai.b
Status:
terminated
Behavior Graph:
%3 guuid=c3cc75af-1900-0000-0d41-d38a050f0000 pid=3845 /usr/bin/sudo guuid=84f7ffb0-1900-0000-0d41-d38a0d0f0000 pid=3853 /tmp/sample.bin net guuid=c3cc75af-1900-0000-0d41-d38a050f0000 pid=3845->guuid=84f7ffb0-1900-0000-0d41-d38a0d0f0000 pid=3853 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=84f7ffb0-1900-0000-0d41-d38a0d0f0000 pid=3853->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=e4c42eb1-1900-0000-0d41-d38a0f0f0000 pid=3855 /tmp/sample.bin zombie guuid=84f7ffb0-1900-0000-0d41-d38a0d0f0000 pid=3853->guuid=e4c42eb1-1900-0000-0d41-d38a0f0f0000 pid=3855 clone guuid=26c431b1-1900-0000-0d41-d38a100f0000 pid=3856 /tmp/sample.bin guuid=84f7ffb0-1900-0000-0d41-d38a0d0f0000 pid=3853->guuid=26c431b1-1900-0000-0d41-d38a100f0000 pid=3856 clone guuid=09b434b1-1900-0000-0d41-d38a110f0000 pid=3857 /tmp/sample.bin net send-data zombie guuid=84f7ffb0-1900-0000-0d41-d38a0d0f0000 pid=3853->guuid=09b434b1-1900-0000-0d41-d38a110f0000 pid=3857 clone guuid=09b434b1-1900-0000-0d41-d38a110f0000 pid=3857->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con 72909e3a-7764-52fa-b088-477ae6a01700 213.209.143.34:3778 guuid=09b434b1-1900-0000-0d41-d38a110f0000 pid=3857->72909e3a-7764-52fa-b088-477ae6a01700 send: 5B
Result
Threat name:
Detection:
malicious
Classification:
spre.troj.evad
Score:
72 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1814388 Sample: boatnet.x86.elf Startdate: 14/11/2025 Architecture: LINUX Score: 72 24 169.254.169.254, 80 USDOSUS Reserved 2->24 26 213.209.143.34, 3778, 50698 RAPIDNET-DEHaunstetterStr19DE Germany 2->26 28 3 other IPs or domains 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Mirai 2->34 36 Sample is packed with UPX 2->36 7 boatnet.x86.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 17 other processes 2->13 signatures3 process4 process5 15 boatnet.x86.elf 7->15         started        18 boatnet.x86.elf 7->18         started        20 boatnet.x86.elf 7->20         started        22 wrapper-2.0 xfpm-power-backlight-helper 9->22         started        signatures6 38 Sample tries to kill multiple processes (SIGKILL) 15->38
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-11-14 18:29:20 UTC
File Type:
ELF32 Little (Exe)
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:lzrd botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
Enumerates running processes
Writes file to system bin folder
Modifies Watchdog functionality
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 4e712ee085d2b7e9697607d0fad375b786d46dde1ef7c85ffa449bf9aa839b72

(this sample)

  
Delivery method
Distributed via web download

Comments