MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29504e4364611aa01175ad8325b6eeb0f012b5e1ce5543d381d42515bce6b5ec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 9


Intelligence 9 IOCs YARA 13 File information Comments

SHA256 hash: 29504e4364611aa01175ad8325b6eeb0f012b5e1ce5543d381d42515bce6b5ec
SHA3-384 hash: 729af1516e5b0a0a6c553e9d9590458bac59fc5c6a4a2d6622b4b828d6a2b3ca009e1aefe2d9ba03b5cb801e1431e979
SHA1 hash: fa39ea8aae5b833dc1a44e981e9921e06feeb897
MD5 hash: f0e095b3c3c51a3e183595cd2e2289a3
humanhash: snake-may-rugby-iowa
File name:Mark90c80.x86_64
Download: download sample
Signature Mirai
File size:164'200 bytes
First seen:2025-12-28 07:43:43 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:k2qjoxCpT4CrQ6BvMJvr1vMq4eTgM7k5JU/BsEU:krje4F+B0M7ZsZ
TLSH T17BF35A17B5C080FDC4D9C1B48BEFA136D9B2F46D1138B15B27C4AE272E5DE205B6EA90
telfhash t1d95187743d923958a1e3e339730bc9a8ec350e2015e170e5de77ace6ce527850db2862
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 62cebcf7aabaff4f582c281f620811e45a16ac5e5fcfdd782f8748dc01c18a17
File size (compressed) :61'476 bytes
File size (de-compressed) :164'200 bytes
Format:linux/amd64
Packed file: 62cebcf7aabaff4f582c281f620811e45a16ac5e5fcfdd782f8748dc01c18a17

Intelligence


File Origin
# of uploads :
1
# of downloads :
39
Origin country :
NL NL
Vendor Threat Intelligence
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=e431f0ee-1800-0000-f97f-e887a60c0000 pid=3238 /usr/bin/sudo guuid=d241b6f1-1800-0000-f97f-e887ad0c0000 pid=3245 /tmp/sample.bin net guuid=e431f0ee-1800-0000-f97f-e887a60c0000 pid=3238->guuid=d241b6f1-1800-0000-f97f-e887ad0c0000 pid=3245 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=d241b6f1-1800-0000-f97f-e887ad0c0000 pid=3245->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=4d2cdbf1-1800-0000-f97f-e887ae0c0000 pid=3246 /tmp/sample.bin zombie guuid=d241b6f1-1800-0000-f97f-e887ad0c0000 pid=3245->guuid=4d2cdbf1-1800-0000-f97f-e887ae0c0000 pid=3246 clone guuid=8c3ee1f1-1800-0000-f97f-e887af0c0000 pid=3247 /tmp/sample.bin zombie guuid=4d2cdbf1-1800-0000-f97f-e887ae0c0000 pid=3246->guuid=8c3ee1f1-1800-0000-f97f-e887af0c0000 pid=3247 clone guuid=25ecf8f1-1800-0000-f97f-e887b00c0000 pid=3248 /tmp/sample.bin dns net send-data zombie guuid=8c3ee1f1-1800-0000-f97f-e887af0c0000 pid=3247->guuid=25ecf8f1-1800-0000-f97f-e887b00c0000 pid=3248 clone guuid=25ecf8f1-1800-0000-f97f-e887b00c0000 pid=3248->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 33B d3dcab34-0530-5a7b-920e-a46bc908528e yummystakes.win:12121 guuid=25ecf8f1-1800-0000-f97f-e887b00c0000 pid=3248->d3dcab34-0530-5a7b-920e-a46bc908528e send: 17B guuid=77c40af2-1800-0000-f97f-e887b10c0000 pid=3249 /tmp/sample.bin guuid=25ecf8f1-1800-0000-f97f-e887b00c0000 pid=3248->guuid=77c40af2-1800-0000-f97f-e887b10c0000 pid=3249 clone guuid=8a6811f2-1800-0000-f97f-e887b20c0000 pid=3250 /tmp/sample.bin guuid=77c40af2-1800-0000-f97f-e887b10c0000 pid=3249->guuid=8a6811f2-1800-0000-f97f-e887b20c0000 pid=3250 clone guuid=fc0c1ff2-1800-0000-f97f-e887b30c0000 pid=3251 /tmp/sample.bin zombie guuid=77c40af2-1800-0000-f97f-e887b10c0000 pid=3249->guuid=fc0c1ff2-1800-0000-f97f-e887b30c0000 pid=3251 clone
Result
Threat name:
n/a
Detection:
malicious
Classification:
spre.troj.evad
Score:
80 / 100
Signature
Deletes system log files
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill a massive number of system processes
Sample tries to kill multiple processes (SIGKILL)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1840724 Sample: Mark90c80.x86_64.elf Startdate: 28/12/2025 Architecture: LINUX Score: 80 83 yummystakes.win 41.216.189.149, 12121, 41644, 41646 AS40676US South Africa 2->83 89 Malicious sample detected (through community Yara rule) 2->89 91 Multi AV Scanner detection for submitted file 2->91 11 Mark90c80.x86_64.elf 2->11         started        13 systemd gpu-manager 2->13         started        15 systemd gpu-manager 2->15         started        17 49 other processes 2->17 signatures3 process4 signatures5 20 Mark90c80.x86_64.elf 11->20         started        22 gpu-manager sh 13->22         started        24 gpu-manager sh 13->24         started        32 6 other processes 13->32 34 8 other processes 15->34 85 Sample reads /proc/mounts (often used for finding a writable filesystem) 17->85 87 Reads system files that contain records of logged in users 17->87 26 accounts-daemon language-validate 17->26         started        28 accounts-daemon language-validate 17->28         started        30 accounts-daemon language-validate 17->30         started        36 34 other processes 17->36 process6 process7 38 Mark90c80.x86_64.elf 20->38         started        40 sh grep 22->40         started        42 sh grep 24->42         started        44 language-validate language-options 26->44         started        46 language-validate language-options 28->46         started        48 language-validate language-options 30->48         started        50 6 other processes 32->50 52 8 other processes 34->52 54 24 other processes 36->54 process8 56 Mark90c80.x86_64.elf 38->56         started        58 language-options sh 44->58         started        60 language-options sh 46->60         started        62 language-options sh 48->62         started        process9 64 Mark90c80.x86_64.elf 56->64         started        66 sh locale 58->66         started        68 sh grep 58->68         started        70 sh locale 60->70         started        72 sh grep 60->72         started        74 sh locale 62->74         started        76 sh grep 62->76         started        process10 78 Mark90c80.x86_64.elf 64->78         started        81 Mark90c80.x86_64.elf 64->81         started        signatures11 93 Sample tries to kill a massive number of system processes 78->93 95 Sample tries to kill multiple processes (SIGKILL) 78->95 97 Deletes system log files 81->97
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-12-28 02:38:28 UTC
File Type:
ELF64 Little (Exe)
AV detection:
15 of 36 (41.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai discovery linux
Behaviour
Reads runtime system information
Changes its process name
Reads system network configuration
Enumerates active TCP sockets
Enumerates running processes
Verdict:
Malicious
Tags:
Unix.Dropper.Mirai-7540662-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ELF_Toriilike_persist
Author:4r4
Description:Detects Torii IoT Botnet (stealthier Mirai alternative)
Reference:Identified via researched data
Rule name:Linux_Trojan_Gafgyt_0cd591cd
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_33b4111a
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_620087b9
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_807911a2
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_9e9530a7
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_a33a8363
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d0c57a2e
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d4227dbf
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d996d335
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_6a77af0f
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_e0cf29e2
Author:Elastic Security
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 29504e4364611aa01175ad8325b6eeb0f012b5e1ce5543d381d42515bce6b5ec

(this sample)

  
Delivery method
Distributed via web download

Comments