MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 abe347bc88331a3ec0de25e1ca8844fc97c2d4e432987ec084a38de782396e69. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: abe347bc88331a3ec0de25e1ca8844fc97c2d4e432987ec084a38de782396e69
SHA3-384 hash: d7b2645e7f9bb947b2583e12b118875516af2af662be8723af43cd2e9c178d4bf4838bf4cd562040cc26669022f68b8d
SHA1 hash: 03f4520979a15ea1a683dd79c8c9ec3db77fd412
MD5 hash: ef433969677a94d07d55877bd8a6bc7a
humanhash: connecticut-cardinal-kilo-washington
File name:dj.i486
Download: download sample
Signature Mirai
File size:55'260 bytes
First seen:2025-12-30 22:12:59 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 768:wFMXaRUf9869ZQYOA3Z4eBvDjLM0uiettbmLioph47turSyES9f9hHh6VdzH3E:wXUf9H9ZQYOA3Np87tQESFqdb0
TLSH T138433B8BE697EAF0DD4609B0157FFF39C93A9C313260CDA7D7C4B917A9B2502909126C
telfhash t1c62172b75dbb18e8b7e94448c35f5b50066cd83f7a40739487b2e9512293ed2517ac38
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
35
Origin country :
DE DE
Vendor Threat Intelligence
Malware configuration found for:
Mirai
Details
Mirai
an XOR decryption key and at least a c2 socket address
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade obfuscated rust
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=b167fbf2-1b00-0000-0736-8ea3630c0000 pid=3171 /usr/bin/sudo guuid=98cedef4-1b00-0000-0736-8ea3680c0000 pid=3176 /tmp/sample.bin net guuid=b167fbf2-1b00-0000-0736-8ea3630c0000 pid=3171->guuid=98cedef4-1b00-0000-0736-8ea3680c0000 pid=3176 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=98cedef4-1b00-0000-0736-8ea3680c0000 pid=3176->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=2d0600f5-1b00-0000-0736-8ea36a0c0000 pid=3178 /tmp/sample.bin guuid=98cedef4-1b00-0000-0736-8ea3680c0000 pid=3176->guuid=2d0600f5-1b00-0000-0736-8ea36a0c0000 pid=3178 clone guuid=fe0805f5-1b00-0000-0736-8ea36b0c0000 pid=3179 /tmp/sample.bin dns net send-data zombie guuid=98cedef4-1b00-0000-0736-8ea3680c0000 pid=3176->guuid=fe0805f5-1b00-0000-0736-8ea36b0c0000 pid=3179 clone guuid=fe0805f5-1b00-0000-0736-8ea36b0c0000 pid=3179->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 750B c407aada-1f58-521e-84c2-41afe4f4bae6 www.id888.pw:60195 guuid=fe0805f5-1b00-0000-0736-8ea36b0c0000 pid=3179->c407aada-1f58-521e-84c2-41afe4f4bae6 con guuid=5bae10f5-1b00-0000-0736-8ea36c0c0000 pid=3180 /tmp/sample.bin guuid=fe0805f5-1b00-0000-0736-8ea36b0c0000 pid=3179->guuid=5bae10f5-1b00-0000-0736-8ea36c0c0000 pid=3180 clone guuid=8d941af5-1b00-0000-0736-8ea36d0c0000 pid=3181 /tmp/sample.bin guuid=fe0805f5-1b00-0000-0736-8ea36b0c0000 pid=3179->guuid=8d941af5-1b00-0000-0736-8ea36d0c0000 pid=3181 clone
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1842383 Sample: dj.i486.elf Startdate: 30/12/2025 Architecture: LINUX Score: 60 22 www.id888.pw 176.65.148.41, 45094, 45096, 45100 PALTEL-ASPALTELAutonomousSystemPS Germany 2->22 24 109.202.202.202, 80 INIT7CH Switzerland 2->24 26 3 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Connects to many ports of the same IP (likely port scanning) 2->32 8 dj.i486.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 dj.i486.elf 8->14         started        16 dj.i486.elf 8->16         started        process6 18 dj.i486.elf 14->18         started        20 dj.i486.elf 14->20         started       
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-12-30 22:13:26 UTC
File Type:
ELF32 Little (Exe)
AV detection:
15 of 36 (41.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
credential_access defense_evasion discovery linux
Behaviour
Reads runtime system information
Changes its process name
Reads process memory
Enumerates running processes
Modifies Watchdog functionality
Verdict:
Malicious
Tags:
trojan mirai Unix.Trojan.Mirai-9907086-0
YARA:
Linux_Trojan_Mirai_3a56423b Linux_Trojan_Mirai_6e8e9257
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Generic_Threat_da28eb8b
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_3a56423b
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_6e8e9257
Author:Elastic Security
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf abe347bc88331a3ec0de25e1ca8844fc97c2d4e432987ec084a38de782396e69

(this sample)

  
Delivery method
Distributed via web download

Comments