SYMBOLCOMMON_NAMEaka. SYNONYMS
elf.mirai (Back to overview)

Mirai

aka: Katana
VTCollection     URLhaus        

Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.

References
2023-09-07DeformDeform Team
The Infamous Mirai Trojan Evolves: New “Pandora” Variant Targets Android TVs
Mirai
2022-10-20FortinetCara Lin
Mirai, RAR1Ransom, and GuardMiner – Multiple Malware Campaigns Target VMware Vulnerability
Mirai
2022-06-11Twitter (@MsftSecIntel)Microsoft Threat Intelligence
Tweet on DEV-0401, DEV-0234 exploiting Confluence RCE CVE-2022-26134
Kinsing Mirai Cobalt Strike Lilac Typhoon
2022-05-20Palo Alto Networks Unit 42Ruchna Nigam
Threat Brief: VMware Vulnerabilities Exploited in the Wild (CVE-2022-22954 and Others)
Bashlite Mirai PerlBot
2022-05-20CrowdStrikeVlad Ciuleanu
Mirai Malware Variants for Linux Double Down on Stronger Chips in Q1 2022
Mirai
2022-05-16RiskIQRiskIQ
RiskIQ: Storm Clauds - New C2 Over DNS Mimics CloudFront
Mirai
2022-05-12Lacework LabsChris Hall, Jared Stroud
Malware targeting latest F5 vulnerability
Mirai
2022-04-15Center for Internet SecurityCIS
Top 10 Malware March 2022
Mirai Shlayer Agent Tesla Ghost RAT Nanocore RAT SectopRAT solarmarker Zeus
2022-04-15TrustwaveRadoslaw Zdonczyk
Tough Times for Ukrainian Honeypot?
Mirai
2022-04-08The Hacker NewsRavie Lakshmanan
Hackers Exploiting Spring4Shell Vulnerability to Deploy Mirai Botnet Malware
Mirai
2022-04-08Trend MicroAshish Verma, Deep Patel, Nitesh Surana
CVE-2022-22965: Analyzing the Exploitation of Spring4Shell Vulnerability in Weaponizing and Executing the Mirai Botnet Malware
Mirai
2022-04-01360 netlabhouliuyang, 黄安欣
What Our Honeypot Sees Just One Day After The Spring4Shell Advisory
Mirai
2022-04-01FortinetJoie Salvio, Roy Tay
Fresh TOTOLINK Vulnerabilities Picked Up by Beastmode Mirai Campaign
Mirai
2022-03-15JPCERT/CCShusei Tomonaga
Anti-UPX Unpacking Technique
Mirai
2022-02-25360 netlabGhost
Some details of the DDoS attacks targeting Ukraine and Russia in recent days
Bashlite Mirai MooBot PerlBot
2022-02-25360 netlabGhost
Details of the DDoS attacks we have seen recently against Ukraine and Russia
Bashlite Mirai Mirai
2022-02-25SOCRadarSOCRadar
What You Need to Know About Russian Cyber Escalation in Ukraine
Mirai HermeticWiper
2022-02-24TesorionTESORION
Report OSINT: Russia/ Ukraine Conflict Cyberaspect
Mirai VPNFilter BlackEnergy EternalPetya HermeticWiper Industroyer WhisperGate
2022-02-20Cado SecurityCado Security
Technical Analysis of the DDoS Attacks against Ukrainian Websites
Mirai
2022-02-18Cert-UACert-UA
Information on cyberattacks 15 February 2022
Mirai
2022-02-16NetScoutRoland Dobbins, Steinthor Bjarnason
DDoS Attack Campaign Targeting Multiple Organizations in Ukraine
Mirai
2022-01-13CrowdStrikeMihai Maganu
Linux-Targeted Malware Increases by 35% in 2021: XorDDoS, Mirai and Mozi Most Prevalent
Mirai Mozi XOR DDoS
2022-01-04forensicitguyTony Lambert
Extracting Indicators from a Packed Mirai Sample
Mirai
2021-12-15ZscalerRubin Azad
ThreatLabz analysis - Log4Shell CVE-2021-44228 Exploit Attempts
Kinsing Mirai
2021-12-14Medium s2wlabS2W TALON
Logs of Log4shell (CVE-2021-44228): log4j is ubiquitous
Kinsing Mirai Tsunami
2021-12-13Cado SecurityCado Security
Analysis of Initial In The Wild Attacks Exploiting Log4Shell/Log4J/CVE-2021-44228
Kinsing Mirai Tsunami
2021-09-30laceworkLacework Labs
Mirai goes Stealth – TLS & IoT Malware
Mirai VPNFilter
2021-09-28NetlabAlex.Turing, Hui Wang, YANG XU
Mirai_ptea_Rimasuta variant is exploiting a new RUIJIE router 0 day to spread
Mirai
2021-09-18MicrosoftRussell McDonald
Hunting for OMI Vulnerability Exploitation with Azure Sentinel
Mirai
2021-09-07CUJOAIAlbert Zsigovits
Threat Alert: Mirai/Gafgyt Fork with New DDoS Modules Discovered
Bashlite Mirai
2021-08-30Palo Alto Networks Unit 42Brock Mammen, Haozhe Zhang
New Mirai Variant Targets WebSVN Command Injection Vulnerability (CVE-2021-32305)
Mirai
2021-08-24RadwareRadware
Dark.IoT Botnet Realtek AP-Router SDK Vulnerability CVE-2021-35395
Dark Mirai
2021-08-22YouTube (Uriel Kosayev)Uriel Kosayev
Malware Analysis - Mirai Botnet Huawei Exploit
Mirai
2021-07-01360 netlabAlex.Turing, Chai Linyuan, houliuyang, Hui Wang, Jinye
Mirai_ptea Botnet is Exploiting Undisclosed KGUARD DVR Vulnerability
Mirai
2021-06-30synthesis.to blogTim Blazytko
Automation in Reverse Engineering: String Decryption
Mirai
2021-06-24FortinetDavid Maciejak, Joie Salvio
The Ghosts of Mirai
Mirai
2021-06-14AlienVaultFernando Martinez
Malware hosting domain Cyberium fanning out Mirai variants
Mirai
2021-05-17UptycsAshwin Vamshi, Siddartha Sharma
Discovery of Simps Botnet Leads To Ties to Keksec Group
Bashlite Mirai
2021-04-15UptycsSiddharth Sharma
Mirai code re-use in Gafgyt
Bashlite Mirai
2021-03-21BlackberryBlackberry Research
2021 Threat Report
Bashlite FritzFrog IPStorm Mirai Tsunami elf.wellmess AppleJeus Dacls EvilQuest Manuscrypt Astaroth BazarBackdoor Cerber Cobalt Strike Emotet FinFisher RAT Kwampirs MimiKatz NjRAT Ryuk SmokeLoader TrickBot
2021-03-15Palo Alto Networks Unit 42Asher Davila, Ruchna Nigam, Vaibhav Singhal, Zhibin Zhang
New Mirai Variant Targeting New IoT Vulnerabilities, Including in Network Security Devices
Mirai
2020-12-03360 netlabGenShen Ye, Yanlong Ma
Another LILIN DVR 0-day being used to spread Mirai
Mirai
2020-10-20AviraAvira Protection Labs
Katana: a new variant of the Mirai botnet
Mirai
2020-10-14Palo Alto Networks Unit 42Ken Hsu, Qi Deng, Vaibhav Singhal, Yue Guan
Two New IoT Vulnerabilities Identified with Mirai Payloads
Mirai
2020-09-03Palo Alto Networks Unit 42Haozhe Zhang, Qi Deng, Ruchna Nigam, Zhibin Zhang
Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496
Mirai PerlBot
2020-08-03IBMAshkan Vila
InfectedNight - Mirai Variant With Massive Attacks On Our Honeypots
Mirai
2020-07-28Trend MicroFernando Mercês
Mirai Botnet Exploit Weaponized to Attack IoT Devices via CVE-2020-5902
Mirai
2020-07-08Trend MicroTrend Micro
New Mirai Variant Expands Arsenal, Exploits CVE-2020-10173
Mirai
2020-05-14paloalto Networks Unit 42Ruchna Nigam
Mirai and Hoaxcalls Botnets Target Legacy Symantec Web Gateways
Bashlite Mirai
2020-03-19Palo Alto Networks Unit 42Ken Hsu, Ruchna Nigam, Zhibin Zhang
New Mirai Variant Targets Zyxel Network-Attached Storage Devices
Mirai
2020-02-24The MalwareMustDie Blogunixfreakjp
MMD-0066-2020 - Linux/Mirai-Fbot - A re-emerged IoT threat
FBot Mirai
2019-12-13Palo Alto Networks Unit 42Ruchna Nigam
Mirai Variant ECHOBOT Resurfaces with 13 Previously Unexploited Vulnerabilities
Echobot Mirai
2019-10-02Politie NLPolitie NL
Servers botnet offline
Mirai
2019-09-10ReversingLabsJosip Milić
Mirai Botnet Continues to Plague IoT Space
Mirai
2019-06-06Palo Alto Networks Unit 42Ruchna Nigam
New Mirai Variant Adds 8 New Exploits, Targets Additional IoT Devices
Echobot Mirai
2019-04-12Stratosphere LabMaría José Erquiaga
Analysis of an IRC based Botnet
Mirai
2019-04-08Palo Alto Networks Unit 42Ruchna Nigam
Mirai Compiled for New Processors Surfaces in the Wild
Mirai
2019-03-18Palo Alto Networks Unit 42Ruchna Nigam
New Mirai Variant Targets Enterprise Wireless Presentation & Display Systems
Mirai
2018-12-20Trend MicroAugusto Remillano II, Mark Vicente
With Mirai Comes Miori: IoT Botnet Delivered via ThinkPHP Remote Code Execution Exploit
Mirai
2018-09-09Palo Alto Networks Unit 42Ruchna Nigam
Multi-exploit IoT/Linux Botnets Mirai and Gafgyt Target Apache Struts, SonicWall
Bashlite Mirai
2018-07-20Palo Alto Networks Unit 42Ruchna Nigam
Unit 42 Finds New Mirai and Gafgyt IoT/Linux Botnet Campaigns
Hakai Mirai
2017-12-13KrebsOnSecurityBrian Krebs
Mirai IoT Botnet Co-Authors Plead Guilty
Mirai
2017-11-24Bleeping ComputerCatalin Cimpanu
Mirai Activity Picks up Once More After Publication of PoC Exploit Code
Mirai
2017-07-15Github (jgamblin)Jerry Gamblin
Mirai BotNet Source Code
Mirai
2016-10-27Simon Roses Femerling BlogSimon Roses
Mirai DDoS Botnet: Source Code & Binary Analysis
Mirai
2016-10-01KrebsOnSecurityBrian Krebs
Source Code for IoT Botnet ‘Mirai’ Released
Mirai
2016-05-02John BambenekJohn Bambenek
OSINT Feed
Mirai Banjori
Yara Rules
[TLP:WHITE] elf_mirai_auto (20230808 | Detects elf.mirai.)
rule elf_mirai_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects elf.mirai."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6689432a e8???????? c7433400000000 894330 }
            // n = 4, score = 300
            //   6689432a             | mov                 word ptr [ebx + 0x2a], ax
            //   e8????????           |                     
            //   c7433400000000       | mov                 dword ptr [ebx + 0x34], 0
            //   894330               | mov                 dword ptr [ebx + 0x30], eax

        $sequence_1 = { 89d0 c1e005 01d0 89ca }
            // n = 4, score = 300
            //   89d0                 | mov                 eax, edx
            //   c1e005               | shl                 eax, 5
            //   01d0                 | add                 eax, edx
            //   89ca                 | mov                 edx, ecx

        $sequence_2 = { 894330 c6433801 c6433903 c6433a03 c6433b06 }
            // n = 5, score = 300
            //   894330               | mov                 dword ptr [ebx + 0x30], eax
            //   c6433801             | mov                 byte ptr [ebx + 0x38], 1
            //   c6433903             | mov                 byte ptr [ebx + 0x39], 3
            //   c6433a03             | mov                 byte ptr [ebx + 0x3a], 3
            //   c6433b06             | mov                 byte ptr [ebx + 0x3b], 6

        $sequence_3 = { 66c1e808 d0e8 8d04c0 28c2 }
            // n = 4, score = 300
            //   66c1e808             | shr                 ax, 8
            //   d0e8                 | shr                 al, 1
            //   8d04c0               | lea                 eax, [eax + eax*8]
            //   28c2                 | sub                 dl, al

        $sequence_4 = { 3c19 7705 8d42e0 8801 }
            // n = 4, score = 300
            //   3c19                 | cmp                 al, 0x19
            //   7705                 | ja                  7
            //   8d42e0               | lea                 eax, [edx - 0x20]
            //   8801                 | mov                 byte ptr [ecx], al

        $sequence_5 = { 807c242b00 66894304 7406 66c743064000 c643092f }
            // n = 5, score = 300
            //   807c242b00           | cmp                 byte ptr [esp + 0x2b], 0
            //   66894304             | mov                 word ptr [ebx + 4], ax
            //   7406                 | je                  8
            //   66c743064000         | mov                 word ptr [ebx + 6], 0x40
            //   c643092f             | mov                 byte ptr [ebx + 9], 0x2f

        $sequence_6 = { 66894104 7406 66c741064000 c6410911 }
            // n = 4, score = 300
            //   66894104             | mov                 word ptr [ecx + 4], ax
            //   7406                 | je                  8
            //   66c741064000         | mov                 word ptr [ecx + 6], 0x40
            //   c6410911             | mov                 byte ptr [ecx + 9], 0x11

        $sequence_7 = { 8b1408 895310 8b54080c 66895314 }
            // n = 4, score = 300
            //   8b1408               | mov                 edx, dword ptr [eax + ecx]
            //   895310               | mov                 dword ptr [ebx + 0x10], edx
            //   8b54080c             | mov                 edx, dword ptr [eax + ecx + 0xc]
            //   66895314             | mov                 word ptr [ebx + 0x14], dx

    condition:
        7 of them and filesize < 2228224
}
Download all Yara Rules