MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e7bec6ab2ae9b707965e4d26d46680063f41a76e4e4f1ad2c83f4aae8d68e790. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 10 File information Comments

SHA256 hash: e7bec6ab2ae9b707965e4d26d46680063f41a76e4e4f1ad2c83f4aae8d68e790
SHA3-384 hash: b9b21980e99ba7b75da3def9674605ae7af9e163d534a9ff37660e366e834e4158ff4c48468c3de48f0fb8ecefc1b333
SHA1 hash: 82a66f0e4ffcae37bb327904ad8e487ad0bfe877
MD5 hash: 3aca1d2e744c66cac688f54c741c96d0
humanhash: five-nebraska-low-maine
File name:titanjr.x86_32
Download: download sample
Signature Mirai
File size:83'600 bytes
First seen:2025-07-26 11:44:04 UTC
Last seen:2025-07-29 06:16:31 UTC
File type: elf
MIME type:application/x-executable
ssdeep 1536:q1n0YefcvyMZS96qyXVE143RrFUCeWtsrswWdZa:qhocyAS96qy6143RhUCeAszD
TLSH T14A836CC6F743C4F4E8120A712177E7319A73E53D5029EA83C769A832BD12501EB5A3DC
telfhash t1c931b9f71eba5df8b7d06400d30e5f522969e67b186037624663c82037beed2907ac39
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
3
# of downloads :
21
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sends data to a server
Sets a written file as executable
Receives data from a server
Launching a process
Connection attempt
DNS request
Kills processes
Runs as daemon
Substitutes an application name
Creates or modifies files in /init.d to set up autorun
Creates or modifies symbolic links in /init.d to set up autorun
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
mirai
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
1
Number of processes launched:
3
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Status:
terminated
Behavior Graph:
%3 guuid=07d218c9-1800-0000-30f6-c8053e0e0000 pid=3646 /usr/bin/sudo guuid=e4175ecb-1800-0000-30f6-c805470e0000 pid=3655 /tmp/sample.bin net guuid=07d218c9-1800-0000-30f6-c8053e0e0000 pid=3646->guuid=e4175ecb-1800-0000-30f6-c805470e0000 pid=3655 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=e4175ecb-1800-0000-30f6-c805470e0000 pid=3655->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=59467dcb-1800-0000-30f6-c805480e0000 pid=3656 /tmp/sample.bin guuid=e4175ecb-1800-0000-30f6-c805470e0000 pid=3655->guuid=59467dcb-1800-0000-30f6-c805480e0000 pid=3656 clone guuid=4dde86cb-1800-0000-30f6-c805490e0000 pid=3657 /tmp/sample.bin write-config zombie guuid=59467dcb-1800-0000-30f6-c805480e0000 pid=3656->guuid=4dde86cb-1800-0000-30f6-c805490e0000 pid=3657 clone guuid=f17f1ccf-1800-0000-30f6-c8054c0e0000 pid=3660 /usr/bin/dash guuid=4dde86cb-1800-0000-30f6-c805490e0000 pid=3657->guuid=f17f1ccf-1800-0000-30f6-c8054c0e0000 pid=3660 execve guuid=3da206d2-1800-0000-30f6-c8054e0e0000 pid=3662 /tmp/sample.bin net send-data zombie guuid=4dde86cb-1800-0000-30f6-c805490e0000 pid=3657->guuid=3da206d2-1800-0000-30f6-c8054e0e0000 pid=3662 clone guuid=1c7b8acf-1800-0000-30f6-c8054d0e0000 pid=3661 /usr/bin/cp guuid=f17f1ccf-1800-0000-30f6-c8054c0e0000 pid=3660->guuid=1c7b8acf-1800-0000-30f6-c8054d0e0000 pid=3661 execve guuid=3da206d2-1800-0000-30f6-c8054e0e0000 pid=3662->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 2845B 310a0ed0-c544-54ca-bf3f-fca55e459297 65.222.202.53:80 guuid=3da206d2-1800-0000-30f6-c8054e0e0000 pid=3662->310a0ed0-c544-54ca-bf3f-fca55e459297 send: 2B guuid=a81711d2-1800-0000-30f6-c8054f0e0000 pid=3663 /tmp/sample.bin guuid=3da206d2-1800-0000-30f6-c8054e0e0000 pid=3662->guuid=a81711d2-1800-0000-30f6-c8054f0e0000 pid=3663 clone guuid=c78917d2-1800-0000-30f6-c805500e0000 pid=3664 /tmp/sample.bin guuid=3da206d2-1800-0000-30f6-c8054e0e0000 pid=3662->guuid=c78917d2-1800-0000-30f6-c805500e0000 pid=3664 clone
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Drops files in suspicious directories
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1744614 Sample: titanjr.x86_32.elf Startdate: 26/07/2025 Architecture: LINUX Score: 68 30 65.222.202.53, 80 CAPEREGIONALHEALTHSYSTEMUS United States 2->30 32 Malicious sample detected (through community Yara rule) 2->32 34 Multi AV Scanner detection for submitted file 2->34 10 titanjr.x86_32.elf 2->10         started        signatures3 process4 process5 12 titanjr.x86_32.elf 10->12         started        process6 14 titanjr.x86_32.elf 12->14         started        file7 28 /etc/init.d/sysd, POSIX 14->28 dropped 36 Sample tries to set files in /etc globally writable 14->36 38 Drops files in suspicious directories 14->38 40 Sample tries to persist itself using System V runlevels 14->40 18 titanjr.x86_32.elf sh 14->18         started        20 titanjr.x86_32.elf 14->20         started        signatures8 process9 process10 22 sh cp 18->22         started        24 titanjr.x86_32.elf 20->24         started        26 titanjr.x86_32.elf 20->26         started       
Verdict:
Malicious
Threat:
HEUR:Backdoor.Linux.Mirai
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-07-26 10:30:05 UTC
File Type:
ELF32 Little (Exe)
AV detection:
14 of 23 (60.87%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai credential_access discovery linux persistence
Behaviour
Reads runtime system information
System Network Configuration Discovery
Changes its process name
Reads system network configuration
Reads process memory
Enumerates active TCP sockets
Enumerates running processes
Modifies init.d
Modifies rc script
Malware Config
C2 Extraction:
asdfavae.duckdns.org
cvawrs.duckdns.org
fasdv.duckdns.org
savaswsd.duckdns.org
vmklsfdv.duckdns.org
Verdict:
Unknown
Tags:
trojan mirai gafgyt
YARA:
Linux_Trojan_Gafgyt_5bf62ce4 Linux_Trojan_Mirai_fa3ad9d0 Linux_Trojan_Mirai_b14f4c5d Linux_Trojan_Mirai_99d78950 Linux_Trojan_Mirai_88de437f Linux_Trojan_Mirai_ae9d0fa6 Linux_Trojan_Mirai_389ee3e9 Linux_Trojan_Mirai_cc93863b Linux_Trojan_Mirai_8aa7b5d3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Trojan_Gafgyt_5bf62ce4
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_389ee3e9
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_88de437f
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_8aa7b5d3
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_99d78950
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_ae9d0fa6
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_b14f4c5d
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_cc93863b
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_fa3ad9d0
Author:Elastic Security
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf e7bec6ab2ae9b707965e4d26d46680063f41a76e4e4f1ad2c83f4aae8d68e790

(this sample)

  
Delivery method
Distributed via web download

Comments