MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8121b29161555b0fa59bbe122c8230844948ea98ab96f52bf67219f80eb26ef4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 8121b29161555b0fa59bbe122c8230844948ea98ab96f52bf67219f80eb26ef4
SHA3-384 hash: 8ef427ddda49918d0289c545eaf07782252f85dc43061b7197ead961f37775f3822be3aea259dc7bf493c52a9cdd82be
SHA1 hash: c9f7eb2094a77e2dd0da63f7ce793356a6a22a86
MD5 hash: 4bdf10929cd76fcfc8b0dd5d2edab6ae
humanhash: twenty-mexico-mockingbird-fifteen
File name:titanjr.mipsl
Download: download sample
Signature Mirai
File size:122'496 bytes
First seen:2025-11-09 06:41:31 UTC
Last seen:2025-11-09 11:35:06 UTC
File type: elf
MIME type:application/x-executable
ssdeep 1536:mtJ6cGVoVBFf+g6z3jLv514RXPkneY0+YdW0OKhZ6Qpos2Z5uxrKnr1F2IFSEhAK:sJ6cGVoF6TPS36Qb2C5udFAd8
TLSH T107C3F909AB614FFBE86FCD3746E90B0525CC551722A83F7A3574D828F64B64B4AE3870
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
2
# of downloads :
74
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Kills processes
Sends data to a server
Launching a process
Receives data from a server
Sets a written file as executable
Runs as daemon
DNS request
Substitutes an application name
Creates or modifies symbolic links in /init.d to set up autorun
Creates or modifies files in /init.d to set up autorun
Gathering data
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
not packed
Botnet:
unknown
Number of open files:
7
Number of processes launched:
1
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-11-08T19:06:00Z UTC
Last seen:
2025-11-10T10:18:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=1e303253-1900-0000-20b9-65d1d30f0000 pid=4051 /usr/bin/sudo guuid=cd879654-1900-0000-20b9-65d1da0f0000 pid=4058 /tmp/sample.bin guuid=1e303253-1900-0000-20b9-65d1d30f0000 pid=4051->guuid=cd879654-1900-0000-20b9-65d1da0f0000 pid=4058 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Deletes system log files
Drops files in suspicious directories
Manipulation of devices in /dev
Multi AV Scanner detection for submitted file
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1810836 Sample: titanjr.mipsl.elf Startdate: 09/11/2025 Architecture: LINUX Score: 68 35 draft21.redirectme.net 196.251.72.110, 12121, 42282 Web4AfricaZA Seychelles 2->35 37 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->37 39 34.254.182.186, 443 AMAZON-02US United States 2->39 41 Multi AV Scanner detection for submitted file 2->41 10 titanjr.mipsl.elf 2->10         started        12 dash rm 2->12         started        14 dash rm 2->14         started        signatures3 process4 process5 16 titanjr.mipsl.elf 10->16         started        process6 18 titanjr.mipsl.elf 16->18         started        file7 33 /etc/init.d/sysd, POSIX 18->33 dropped 43 Sample tries to set files in /etc globally writable 18->43 45 Drops files in suspicious directories 18->45 47 Sample tries to persist itself using System V runlevels 18->47 22 titanjr.mipsl.elf 18->22         started        24 titanjr.mipsl.elf sh 18->24         started        signatures8 process9 process10 26 titanjr.mipsl.elf 22->26         started        29 titanjr.mipsl.elf 22->29         started        31 sh cp 24->31         started        signatures11 49 Manipulation of devices in /dev 26->49 51 Deletes system log files 26->51
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-11-09 00:34:04 UTC
File Type:
ELF32 Little (Exe)
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai credential_access discovery persistence
Behaviour
Reads runtime system information
System Network Configuration Discovery
Changes its process name
Reads system network configuration
Reads process memory
Enumerates active TCP sockets
Enumerates running processes
Modifies init.d
Modifies rc script
Verdict:
Malicious
Tags:
Unix.Trojan.Mirai-10056463-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 8121b29161555b0fa59bbe122c8230844948ea98ab96f52bf67219f80eb26ef4

(this sample)

  
Delivery method
Distributed via web download

Comments