MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 55ffc58940a68ebd8ceb420c2f76ce0c6203a70a32c7eeefbc054c60a5b547ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 55ffc58940a68ebd8ceb420c2f76ce0c6203a70a32c7eeefbc054c60a5b547ce
SHA3-384 hash: e3c7dee4a88cee88e2ce15d2be8729b2975c3bd99932674420486c0d38c17ad31e03263dcf205be1fee6b91202ef3298
SHA1 hash: c8982f4a39600e7e84f2f36c1aeb6f806b62c6e4
MD5 hash: 7700d236e27f58487b5dd879e2485dd9
humanhash: diet-potato-east-aspen
File name:arm5.uhavenobotsxd
Download: download sample
Signature Mirai
File size:96'636 bytes
First seen:2025-11-24 00:20:13 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:YsU1ltlyvy4IzKHeN5zYV03XFgdG3V3YdYV/KO+IL9sAHQhxUjemx:YsU1dya/KHoE0Fg2tYdaLH22
TLSH T12B933C92BD81D612C6D062B7FB1E424D772753F8D3FA32038D256F62378A91A0E7B581
telfhash t10741c0b6ebb40dec77f5c740828f10499eec34ea6b046477c96d5b0f85438d2702e806
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
mirai rust
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
arm
Packer:
not packed
Botnet:
unknown
Number of open files:
224
Number of processes launched:
135
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Persistence
Process Renaming
Information Gathering
Botnet C2s
TCP botnet C2(s):
type:Mirai 94.154.35.153:6969
UDP botnet C2(s):
not identified
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=ae31cddb-1600-0000-d90e-35c9b70c0000 pid=3255 /usr/bin/sudo guuid=fd4bd8dd-1600-0000-d90e-35c9bd0c0000 pid=3261 /tmp/sample.bin guuid=ae31cddb-1600-0000-d90e-35c9b70c0000 pid=3255->guuid=fd4bd8dd-1600-0000-d90e-35c9bd0c0000 pid=3261 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
spre.troj.evad
Score:
100 / 100
Signature
Drops files in suspicious directories
Drops invisible ELF files
Executes the "crontab" command typically for achieving persistence
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Multi AV Scanner detection for submitted file
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill a massive number of system processes
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using cron
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Terminates several processes with shell command 'killall'
Writes identical ELF files to multiple locations
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1819685 Sample: arm5.uhavenobotsxd.elf Startdate: 24/11/2025 Architecture: LINUX Score: 100 101 94.154.35.153, 59720, 6969 SELECTELRU Ukraine 2->101 103 176.65.148.41, 443 PALTEL-ASPALTELAutonomousSystemPS Germany 2->103 105 6 other IPs or domains 2->105 109 Multi AV Scanner detection for submitted file 2->109 11 arm5.uhavenobotsxd.elf 2->11         started        14 dash rm 2->14         started        16 dash rm 2->16         started        signatures3 process4 signatures5 137 Sample reads /proc/mounts (often used for finding a writable filesystem) 11->137 18 arm5.uhavenobotsxd.elf 11->18         started        process6 file7 83 /var/spool/cron/root, ASCII 18->83 dropped 85 /var/spool/cron/crontabs/root, ASCII 18->85 dropped 87 /root/.bashrc, ASCII 18->87 dropped 89 11 other files (10 malicious) 18->89 dropped 111 Sample tries to set files in /etc globally writable 18->111 113 Sample tries to persist itself using /etc/profile 18->113 115 Drops files in suspicious directories 18->115 117 4 other signatures 18->117 22 arm5.uhavenobotsxd.elf sh 18->22         started        24 arm5.uhavenobotsxd.elf sh 18->24         started        26 arm5.uhavenobotsxd.elf sh 18->26         started        28 31 other processes 18->28 signatures8 process9 signatures10 31 sh S99backup1 22->31         started        33 sh S99backup2 24->33         started        35 sh S99backup0 26->35         started        139 Sample tries to kill a massive number of system processes 28->139 141 Sample tries to kill multiple processes (SIGKILL) 28->141 37 sh S99network 28->37         started        39 sh cp 28->39         started        43 sh crontab 28->43         started        45 30 other processes 28->45 process11 file12 47 S99backup1 31->47         started        49 S99backup2 33->49         started        51 S99backup0 35->51         started        53 S99network 37->53         started        91 /usr/bin/.update, ELF 39->91 dropped 123 Writes identical ELF files to multiple locations 39->123 125 Drops invisible ELF files 39->125 127 Drops files in suspicious directories 39->127 93 /var/spool/cron/crontabs/tmp.JKMVy8, ASCII 43->93 dropped 129 Sample tries to persist itself using cron 43->129 131 Executes the "crontab" command typically for achieving persistence 43->131 95 /var/log/.update, ELF 45->95 dropped 97 /var/jbx/shared/.update, ELF 45->97 dropped 99 /boot/.update, ELF 45->99 dropped 133 Sample deletes itself 45->133 135 Terminates several processes with shell command 'killall' 45->135 55 sh .update 45->55         started        58 sh crontab 45->58         started        60 .monitor 45->60         started        62 2 other processes 45->62 signatures13 process14 signatures15 64 S99backup1 .update 47->64         started        73 41 other processes 47->73 67 S99backup2 .update 49->67         started        75 39 other processes 49->75 69 S99backup0 .update 51->69         started        77 47 other processes 51->77 71 S99network .update 53->71         started        79 37 other processes 53->79 119 Sample reads /proc/mounts (often used for finding a writable filesystem) 55->119 121 Executes the "crontab" command typically for achieving persistence 58->121 81 2 other processes 60->81 process16 signatures17 107 Sample reads /proc/mounts (often used for finding a writable filesystem) 69->107
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-11-24 00:20:31 UTC
File Type:
ELF32 Little (Exe)
AV detection:
12 of 36 (33.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai
Verdict:
Malicious
Tags:
Unix.Trojan.Mirai-10001386-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202503_elf_Mirai
Author:abuse.ch
Description:Detects Mirai 'TSource' ELF files
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:Linux_Generic_Threat_d94e1020
Author:Elastic Security
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 55ffc58940a68ebd8ceb420c2f76ce0c6203a70a32c7eeefbc054c60a5b547ce

(this sample)

  
Delivery method
Distributed via web download

Comments