MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a5ea6085d94223b373b8b7272e5a64a1025372f65b810c4dc4f0f81f9fc5d0c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 2a5ea6085d94223b373b8b7272e5a64a1025372f65b810c4dc4f0f81f9fc5d0c
SHA3-384 hash: 2b3eeb9352a52df58f5a25b0b5cdf4345178b1cf6ecba9349549aa429aa9d4af2fd90fdf0c37b566d7c2084b75ae506e
SHA1 hash: 28f4880c32d43c46c9a5bd6787286208a3e2891a
MD5 hash: 5409dcaf8d013efdcd194dcc13435dc6
humanhash: artist-missouri-ceiling-floor
File name:SecuriteInfo.com.Linux.Siggen.9999.27808.12137
Download: download sample
Signature Mirai
File size:74'064 bytes
First seen:2025-05-17 10:25:06 UTC
Last seen:2025-05-17 11:34:43 UTC
File type: elf
MIME type:application/x-executable
ssdeep 1536:U8bbc5a01JJje/1MmWr8C5s+GpCLmVlGLrMa3WIhkLayhomQKEF:UPa0djZrZvGILQakLbdEF
TLSH T15D7302E197038683A7902C367783912567CFDAF5610E70AB0B51C7F80B8989F5E3E687
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter SecuriteInfoCom
Tags:elf mirai UPX
File size (compressed) :74'064 bytes
File size (de-compressed) :206'602 bytes
Format:linux/arm
Unpacked file: 248b2960508fa6ff23e6aa518b7d4378a96a08ab6fc98bb296e2bab84b673650

Intelligence


File Origin
# of uploads :
2
# of downloads :
92
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Sends data to a server
Opens a port
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
mirai packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
arm
Packer:
UPX
Botnet:
unknown
Number of open files:
1
Number of processes launched:
5
Processes remaning?
false
Remote TCP ports scanned:
5501,7547,37215,8080
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Yara detected Mirai
Behaviour
Behavior Graph:
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-05-17 10:25:15 UTC
File Type:
ELF32 Little (Exe)
AV detection:
20 of 37 (54.05%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet discovery upx
Behaviour
Reads runtime system information
Enumerates running processes
Contacts a large (1442769) amount of remote hosts
Creates a large amount of network flows
Mirai
Mirai family
Malware Config
C2 Extraction:
traxanhc2.duckdns.org
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 2a5ea6085d94223b373b8b7272e5a64a1025372f65b810c4dc4f0f81f9fc5d0c

(this sample)

  
Delivery method
Distributed via web download

Comments