MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf5c5452bb6e45090de3613355bf2bae864051b25af1b11bfaf7812ce96c74e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 16 File information Comments

SHA256 hash: bf5c5452bb6e45090de3613355bf2bae864051b25af1b11bfaf7812ce96c74e7
SHA3-384 hash: 133fb68968c3e031de2e903326580d113376882540d21f7c1813108df7261a97a8ad96199d138dd4fccb698fc255dd51
SHA1 hash: badf10c541f3eed2391e13ab1d42c89d758f4e8f
MD5 hash: d20eb7c0422f4310ac1e0ef597b8fa61
humanhash: london-stairway-ceiling-queen
File name:x86
Download: download sample
Signature Mirai
File size:91'476 bytes
First seen:2025-12-02 00:23:18 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:2r0gZ7Glep1G61qVvKn4TAWlR3Dyu/kXYaoS3lVs:fgslcTEVvw2AWj3WwkfU
TLSH T140936BC5FAC7D4FAED1646312172AF37E9B2E17E2029DE87C3A8D535AC22101C11B26D
telfhash t16b31b8f61abf0ce89bd06451a24b1b652d19a77f68203bb34673c838276ed0155b7c39
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 dbd24a4ac764a6dadfcb41063eb13e4a498fce49c33d493d958c9f558efb5fa1
File size (compressed) :41'072 bytes
File size (de-compressed) :91'476 bytes
Format:linux/i386
Packed file: dbd24a4ac764a6dadfcb41063eb13e4a498fce49c33d493d958c9f558efb5fa1

Intelligence


File Origin
# of uploads :
1
# of downloads :
50
Origin country :
NL NL
Vendor Threat Intelligence
Malware configuration found for:
Mirai
Details
Mirai
an XOR decryption key and at least a c2 socket address
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
gafgyt mirai obfuscated
Result
Gathering data
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Deletes system log files
Malicious sample detected (through community Yara rule)
Manipulation of devices in /dev
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1824046 Sample: x86.elf Startdate: 02/12/2025 Architecture: LINUX Score: 80 38 151.242.30.13, 12121, 56250, 56252 RASANAIR Iran (ISLAMIC Republic Of) 2->38 40 109.202.202.202, 80 INIT7CH Switzerland 2->40 42 3 other IPs or domains 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus detection for dropped file 2->46 48 Antivirus / Scanner detection for submitted sample 2->48 50 Multi AV Scanner detection for submitted file 2->50 8 x86.elf 2->8         started        11 dash rm 2->11         started        13 dash rm 2->13         started        15 python3.8 dpkg 2->15         started        signatures3 process4 file5 36 /usr/local/bin/infinitd, ELF 8->36 dropped 17 x86.elf 8->17         started        19 x86.elf 8->19         started        21 x86.elf sh 8->21         started        23 3 other processes 8->23 process6 process7 25 x86.elf 17->25         started        28 x86.elf 19->28         started        30 x86.elf 19->30         started        32 sh 21->32         started        34 sh 23->34         started        signatures8 52 Manipulation of devices in /dev 25->52 54 Deletes system log files 25->54
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion discovery linux persistence privilege_escalation
Behaviour
Reads runtime system information
Enumerates running processes
Modifies systemd
Write file to user bin folder
Writes file to system bin folder
Deletes Audit logs
Deletes journal logs
Deletes system logs
Modifies Watchdog functionality
Mirai
Mirai family
Malware Config
C2 Extraction:
teamc2.duckdns.org
Verdict:
Malicious
Tags:
trojan gafgyt mirai Unix.Trojan.Mirai-7100807-0
YARA:
Linux_Trojan_Gafgyt_5bf62ce4 Linux_Trojan_Mirai_fa3ad9d0 Linux_Trojan_Mirai_b14f4c5d Linux_Trojan_Mirai_93fc3657 Linux_Trojan_Mirai_804f8e7c Linux_Trojan_Mirai_99d78950 Linux_Trojan_Mirai_a68e498c Linux_Trojan_Mirai_88de437f Linux_Trojan_Mirai_ae9d0fa6 Linux_Trojan_Mirai_389ee3e9 Linux_Trojan_Mirai_cc93863b Linux_Trojan_Mirai_8aa7b5d3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:Linux_Trojan_Gafgyt_5bf62ce4
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_389ee3e9
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_804f8e7c
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_88de437f
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_8aa7b5d3
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_93fc3657
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_99d78950
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_a68e498c
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_ae9d0fa6
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_b14f4c5d
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_cc93863b
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_fa3ad9d0
Author:Elastic Security
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf bf5c5452bb6e45090de3613355bf2bae864051b25af1b11bfaf7812ce96c74e7

(this sample)

  
Delivery method
Distributed via web download

Comments