MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 25adb2f8f3524af05d7a94fc9088993538d2a72c648b44e89b30382e60c83672. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: 25adb2f8f3524af05d7a94fc9088993538d2a72c648b44e89b30382e60c83672
SHA3-384 hash: d035f24f52c67fca73b68e8e4b10c92e44ec7eb9500680ef0574cf867a1720ba2e41093344cd41e256c994588e09a63d
SHA1 hash: a166320b781f91eccc153e43b16ab7dc4d2017a3
MD5 hash: 9a4d0e34996dab726d7bfad4d8088767
humanhash: tango-xray-carpet-fruit
File name:ub8ehJSePAfc9FYqZIT6.mips
Download: download sample
Signature Mirai
File size:176'332 bytes
First seen:2026-01-18 18:47:50 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:WFrbIWG9n9v4wKzt/74VntcAl2i8w7mwyT5oIhVm5Sb7Bqe:krbZwo974JtcAl2Yt/Iu5w7Bj
TLSH T14704765D2F229F7DFABC823447B34E21A76D63D622E1D684D1ACD2101F6025E641FBB8
telfhash t195416e180d7813e4a3355d9909adff77d6a330db7e125d378e11e86aab699835e10c0c
Magika elf
Reporter abuse_ch
Tags:elf mirai upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 b771f7d01a47583c07056e3896ff4d721289fe6291b9c2e150ae8bb63c40ebee
File size (compressed) :53'224 bytes
File size (de-compressed) :176'332 bytes
Format:linux/mips
Packed file: b771f7d01a47583c07056e3896ff4d721289fe6291b9c2e150ae8bb63c40ebee

Intelligence


File Origin
# of uploads :
1
# of downloads :
46
Origin country :
NL NL
Vendor Threat Intelligence
Malware configuration found for:
Mirai
Details
Mirai
an XOR decryption key and at least a c2 socket address
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
botnet masquerade mirai obfuscated
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=227799dd-1900-0000-d4e8-0a7171090000 pid=2417 /usr/bin/sudo guuid=856d68df-1900-0000-d4e8-0a7175090000 pid=2421 /tmp/sample.bin guuid=227799dd-1900-0000-d4e8-0a7171090000 pid=2417->guuid=856d68df-1900-0000-d4e8-0a7175090000 pid=2421 execve guuid=37f81fe1-1900-0000-d4e8-0a717a090000 pid=2426 /usr/bin/dash guuid=856d68df-1900-0000-d4e8-0a7175090000 pid=2421->guuid=37f81fe1-1900-0000-d4e8-0a717a090000 pid=2426 clone guuid=a13435e1-1900-0000-d4e8-0a717c090000 pid=2428 /usr/bin/dash guuid=856d68df-1900-0000-d4e8-0a7175090000 pid=2421->guuid=a13435e1-1900-0000-d4e8-0a717c090000 pid=2428 clone
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2026-01-18 18:48:39 UTC
File Type:
ELF32 Big (Exe)
AV detection:
15 of 36 (41.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai defense_evasion discovery
Behaviour
Reads runtime system information
System Network Configuration Discovery
Changes its process name
Writes file to system bin folder
Modifies Watchdog functionality
Verdict:
Unknown
Tags:
botnet mirai
YARA:
Mirai_Botnet_Malware
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ELF_Toriilike_persist
Author:4r4
Description:Detects Torii IoT Botnet (stealthier Mirai alternative)
Reference:Identified via researched data
Rule name:Mirai_Botnet_Malware
Author:Florian Roth (Nextron Systems)
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:Mirai_Botnet_Malware_RID2EF6
Author:Florian Roth
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 25adb2f8f3524af05d7a94fc9088993538d2a72c648b44e89b30382e60c83672

(this sample)

Comments