MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f5208ea4e4012e60ffbfe925e05f1e83fde2fa00dafd3e89929e472535925fff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: f5208ea4e4012e60ffbfe925e05f1e83fde2fa00dafd3e89929e472535925fff
SHA3-384 hash: 8e16e4d19d2c550cc0585adfb93e7f976eecbd2ab36c7b5c42182e71591f6fd6763ff5082fc30d60bc9ca8938bfc894b
SHA1 hash: 8f9f4d57bdfc714af6197d60f11c2382b8b5e515
MD5 hash: 2df0c4d6efa148f1483228bc3e8889dd
humanhash: glucose-pennsylvania-lake-jersey
File name:arm5
Download: download sample
Signature Mirai
File size:52'684 bytes
First seen:2025-07-03 23:38:31 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 768:t5zsU+b533x0bwxRcJfJ/C6Qerl5OHWoSFBScePgt5Oo/NPpBulUczZ:7stb/Rcr66Qmg4BScugt5OonBSl
TLSH T1B6331885B8C1CA17C5D463BBFA2E418C332663E8E2DF3207AD215F50378A82F0E67655
telfhash t1af319d5b9d9c1fdc77d0c3584ade072ac9d430fd1720b7a98f6f1b5a06028e470a6039
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
11
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
botnet mirai obfuscated
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
arm
Packer:
not packed
Botnet:
unknown
Number of open files:
1
Number of processes launched:
4
Processes remaning?
true
Remote TCP ports scanned:
2323,23,37215
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Status:
terminated
Behavior Graph:
%3 guuid=912b51aa-1800-0000-00fe-a1c60d0e0000 pid=3597 /usr/bin/sudo guuid=d2ef99ac-1800-0000-00fe-a1c6150e0000 pid=3605 /tmp/sample.bin guuid=912b51aa-1800-0000-00fe-a1c60d0e0000 pid=3597->guuid=d2ef99ac-1800-0000-00fe-a1c6150e0000 pid=3605 execve
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
84 / 100
Signature
Antivirus / Scanner detection for submitted sample
Connects to many ports of the same IP (likely port scanning)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1728407 Sample: arm5.elf Startdate: 04/07/2025 Architecture: LINUX Score: 84 18 bot.skylablool.live 2->18 20 41.175.114.206 ZOL-ASGB South Africa 2->20 22 99 other IPs or domains 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 2 other signatures 2->30 8 arm5.elf 2->8         started        signatures3 process4 process5 10 arm5.elf 8->10         started        process6 12 arm5.elf 10->12         started        14 arm5.elf 10->14         started        16 arm5.elf 10->16         started       
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-07-03 23:39:05 UTC
File Type:
ELF32 Little (Exe)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai
Verdict:
Malicious
Tags:
botnet mirai trojan Unix.Dropper.Mirai-7135965-0
YARA:
Mirai_Botnet_Malware Linux_Trojan_Mirai_0bce98a2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CVE_2017_17215
Author:NDA0E
Description:Detects exploitation attempt of CVE-2017-17215
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:Linux_Generic_Threat_d94e1020
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_0bce98a2
Author:Elastic Security
Rule name:Mirai_Botnet_Malware
Author:Florian Roth (Nextron Systems)
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:Mirai_Botnet_Malware_RID2EF6
Author:Florian Roth
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf f5208ea4e4012e60ffbfe925e05f1e83fde2fa00dafd3e89929e472535925fff

(this sample)

  
Delivery method
Distributed via web download

Comments