MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 840fb6b83ee9bd96ac35d42d6a7a387414078c34b8f516c105a657593e263f73. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: 840fb6b83ee9bd96ac35d42d6a7a387414078c34b8f516c105a657593e263f73
SHA3-384 hash: 918e7f3ef4cec9a4bedc79871e1175483897977dc26a9da9aa06ec8bbd42950c3f72d74ce2243fcd4589b00594cdfa24
SHA1 hash: 4522ca60067b6a56f435427e31baf6ae985db660
MD5 hash: e14e4ec607123b3cb9fa9c5e0c54614f
humanhash: lima-eighteen-delaware-wolfram
File name:z0r0.arm6
Download: download sample
Signature Mirai
File size:91'468 bytes
First seen:2025-03-02 16:46:25 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:d2xn7XnBrShxyA9U+jsABo0X2v9cIKBF/FY8anfe+ZFMxi+TNtvsCnbS5XNYLp:d8rAX+usnuScIKBw8aOTNtvsCnbSXcp
TLSH T1C693294AB8818F16C5D112BAFE1E018D332317BCE2EFB2179C246F24778A96B0E77555
telfhash t17ee07de7098a19cd09f92190c99e6310109cf0392f5111276578ea0f5097445f12540b
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
lolbin masquerade remote
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
arm
Packer:
not packed
Botnet:
unknown
Number of open files:
0
Number of processes launched:
0
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
Mirai, Okiru
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Behaviour
Behavior Graph:
Threat name:
Linux.Trojan.Mirai
Status:
Malicious
First seen:
2025-02-26 17:09:54 UTC
File Type:
ELF32 Little (Exe)
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:unstable
Malware Config
C2 Extraction:
scan.bigboats.icu
Verdict:
Malicious
Tags:
Unix.Dropper.Mirai-7135870-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Generic_Threat_3bcc1630
Author:Elastic Security
Rule name:Linux_Generic_Threat_d2dca9e7
Author:Elastic Security
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 840fb6b83ee9bd96ac35d42d6a7a387414078c34b8f516c105a657593e263f73

(this sample)

  
Delivery method
Distributed via web download

Comments