MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ff851250b0bd7e6f2c445b08d858d840b554caf75a37ada2a970ea4d317ba588. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 8 File information Comments

SHA256 hash: ff851250b0bd7e6f2c445b08d858d840b554caf75a37ada2a970ea4d317ba588
SHA3-384 hash: 60f9fda3542738444fc8063b29de8eea027ec8ea349e40b94a1bc74aeac8fa26305a46dabcf0d7e8d5e9e1fb6a5eb923
SHA1 hash: 6ce4a7f0dc80fe557a0ace4de25e6305af221ed4
MD5 hash: 701e7a55a4f3650f5feee92a9860e5fc
humanhash: ceiling-cat-sad-bluebird
File name:m1TuocfCMhon01ZDYjxrTEWsmYdVD8FZ4k
Download: download sample
Signature Mirai
File size:114'267 bytes
First seen:2024-11-03 12:46:12 UTC
Last seen:2025-05-30 11:57:43 UTC
File type: elf
MIME type:application/x-executable
ssdeep 3072:IF2Z9LeHHHPfbLGR0+XrOcVm/pOQbZJXx35zzp:fZ9LeHHHPfnGRJ7OcVm/pOQbZJXx5zzp
TLSH T113B36E03BB2D1B47C06B5EF42DBB13F087ADF96211A61180B50AEFC853336B56526F99
telfhash t17a31f1d2a07b4d692eb1a8148ca8c7b471dfaa22d7516eb0ef5dc9cc402b1117702ecf
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
7
# of downloads :
85
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Changes the time when the file was created, accessed, or modified
Sends data to a server
Receives data from a server
Creating a file
Launching a process
Runs as daemon
Opens a port
Changes access rights for a written file
Kills critical processes
Creates or modifies files in /cron to set up autorun
Writes files to system directory
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
android anti-debug gcc lolbin remote
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
84 / 100
Signature
Contains symbols with names commonly found in malware
Executes the "crontab" command typically for achieving persistence
Multi AV Scanner detection for submitted file
Sample tries to persist itself using cron
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1547942 Sample: m1TuocfCMhon01ZDYjxrTEWsmYd... Startdate: 03/11/2024 Architecture: LINUX Score: 84 31 87.120.84.230, 443, 44846, 54532 SHARCOM-ASBG Bulgaria 2->31 33 conn.masjesu.zip 216.126.231.240, 443, 59334, 59460 ANYNODEUS United States 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 Yara detected Mirai 2->37 39 Contains symbols with names commonly found in malware 2->39 9 m1TuocfCMhon01ZDYjxrTEWsmYdVD8FZ4k.elf 2->9         started        signatures3 process4 process5 11 m1TuocfCMhon01ZDYjxrTEWsmYdVD8FZ4k.elf 9->11         started        13 m1TuocfCMhon01ZDYjxrTEWsmYdVD8FZ4k.elf 9->13         started        process6 15 m1TuocfCMhon01ZDYjxrTEWsmYdVD8FZ4k.elf sh 11->15         started        17 m1TuocfCMhon01ZDYjxrTEWsmYdVD8FZ4k.elf sh 11->17         started        19 m1TuocfCMhon01ZDYjxrTEWsmYdVD8FZ4k.elf 13->19         started        21 m1TuocfCMhon01ZDYjxrTEWsmYdVD8FZ4k.elf 13->21         started        process7 23 sh crontab 15->23         started        27 sh crontab 17->27         started        file8 29 /var/spool/cron/crontabs/tmp.IwwfFH, ASCII 23->29 dropped 41 Sample tries to persist itself using cron 23->41 43 Executes the "crontab" command typically for achieving persistence 23->43 signatures9
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2024-11-02 19:57:24 UTC
File Type:
ELF32 Big (Exe)
AV detection:
16 of 38 (42.11%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
linux
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CVE_2017_17215
Author:NDA0E
Description:Detects exploitation attempt of CVE-2017-17215
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:iot_req_metachar
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Generic_Threat_1ac392ca
Author:Elastic Security
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf ff851250b0bd7e6f2c445b08d858d840b554caf75a37ada2a970ea4d317ba588

(this sample)

  
Delivery method
Distributed via web download

Comments