MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 663569668892a1c15cb2cd48f85ea054a83b56c09b0ec067aaa73b047b2768f0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 12


Intelligence 12 IOCs YARA 21 File information Comments

SHA256 hash: 663569668892a1c15cb2cd48f85ea054a83b56c09b0ec067aaa73b047b2768f0
SHA3-384 hash: cd23666abe75e6e9ea7b5ac69c90445869724de841fbe7f05c4294e9155cdabe92d336b69d105f1be2166ccbf20c4079
SHA1 hash: dc8a925e0032709cf49118c24b83afbc636e2f12
MD5 hash: afe8c1e6b1202a321cfba0a4f13b6937
humanhash: chicken-echo-earth-winner
File name:bot
Download: download sample
Signature Mirai
File size:10'179'272 bytes
First seen:2025-11-26 17:40:32 UTC
Last seen:Never
File type: elf
MIME type:application/x-sharedlib
ssdeep 98304:iQrXarBIe6uK1JcVb28DTYtxeOmJosFNQ98s9PEqlWmEfpIawQW0OZkG4ckRUa34:iQDuKpE0SUa3Gn8gMB+5qNnIFzAF
TLSH T112A67C4BF5A358ECC09AC430475FD663A931B89442317E7B3694AA342E77E305B6EF21
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 c0c036e22f4a70ca1e57a0d24513aea1c205075fbe970f60b153a09f7cd0e450
File size (compressed) :3'686'112 bytes
File size (de-compressed) :10'179'272 bytes
Format:linux/amd64
Packed file: c0c036e22f4a70ca1e57a0d24513aea1c205075fbe970f60b153a09f7cd0e450

Intelligence


File Origin
# of uploads :
1
# of downloads :
41
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Deleting a recently created file
Launching a process
Collects information on the CPU
Sets a written file as executable
Opens a port
Changes the time when the file was created, accessed, or modified
Deletes a file
Creating a file
Locks files
Runs as daemon
Changes access rights for a written file
Manages services
Collects information on the OS
Creating a file in the %temp% directory
Substitutes an application name
Creates or modifies files in /cron to set up autorun
Loading a system driver
Creates or modifies files in /init.d to set up autorun
Creates or modifies files to set up autorun
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
gcc miner monero rust xmrig
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
65
Number of processes launched:
24
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Persistence
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.64.le
First seen:
2025-11-26T16:02:00Z UTC
Last seen:
2025-11-26T19:23:00Z UTC
Hits:
~10
Result
Threat name:
Detection:
malicious
Classification:
troj.mine
Score:
84 / 100
Signature
Executes the "crontab" command typically for achieving persistence
Executes the "iptables" command to insert, remove and/or manipulate rules
Found strings related to Crypto-Mining
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using System V runlevels
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1821315 Sample: bot.elf Startdate: 26/11/2025 Architecture: LINUX Score: 84 88 169.254.169.254, 80 USDOSUS Reserved 2->88 90 195.24.237.46, 45694, 45698, 45702 NTI-AS9MaiBlocB11ScaraDEtaj2Ap67RO Romania 2->90 92 5 other IPs or domains 2->92 96 Malicious sample detected (through community Yara rule) 2->96 98 Multi AV Scanner detection for submitted file 2->98 100 Yara detected Xmrig cryptocurrency miner 2->100 12 bot.elf 2->12         started        14 systemd true 2->14         started        16 systemd snapd-env-generator 2->16         started        18 6 other processes 2->18 signatures3 process4 process5 20 bot.elf 12->20         started        file6 84 /usr/local/bin/systemhelper, ELF 20->84 dropped 86 /tmp/docker-daemon, ELF 20->86 dropped 104 Sample reads /proc/mounts (often used for finding a writable filesystem) 20->104 24 bot.elf sh 20->24         started        26 bot.elf sh 20->26         started        28 bot.elf sh 20->28         started        30 26 other processes 20->30 signatures7 process8 signatures9 33 sh ufw 24->33         started        35 sh ufw 26->35         started        37 sh systemctl 28->37         started        110 Found strings related to Crypto-Mining 30->110 39 sh crontab 30->39         started        42 sh iptables 30->42         started        44 sh iptables 30->44         started        46 10 other processes 30->46 process10 signatures11 48 ufw iptables 33->48         started        51 ufw iptables 33->51         started        53 ufw iptables 33->53         started        61 8 other processes 33->61 55 ufw iptables 35->55         started        57 ufw iptables 35->57         started        63 9 other processes 35->63 59 systemctl systemd-sysv-install 37->59         started        106 Executes the "crontab" command typically for achieving persistence 39->106 108 Executes the "iptables" command to insert, remove and/or manipulate rules 42->108 65 5 other processes 46->65 process12 signatures13 94 Executes the "iptables" command to insert, remove and/or manipulate rules 48->94 67 systemd-sysv-install update-rc.d 59->67         started        70 systemd-sysv-install update-rc.d 59->70         started        72 systemd-sysv-install getopt 59->72         started        74 ip6tables modprobe 61->74         started        76 service systemctl 65->76         started        78 service sed 65->78         started        process14 signatures15 102 Sample tries to persist itself using System V runlevels 67->102 80 update-rc.d systemctl 67->80         started        82 update-rc.d systemctl 70->82         started        process16
Threat name:
Linux.Coinminer.Generic
Status:
Malicious
First seen:
2025-11-26 17:41:18 UTC
File Type:
ELF64 Little (SO)
AV detection:
10 of 24 (41.67%)
Threat level:
  4/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig defense_evasion discovery exection execution linux miner persistence privilege_escalation rootkit
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Changes its process name
Creates/modifies Cron job
Disables AppArmor
Disables SELinux
Enumerates running processes
Modifies init.d
Write file to user bin folder
Loads a kernel module
Modifies hosts file
Renames itself
Modifies the dynamic linker configuration file
XMRig Miner payload
Xmrig family
xmrig
Verdict:
Unknown
Tags:
cryptojacking xmrig
YARA:
MacOS_Cryptominer_Xmrig_241780a1 XMRIG_Monero_Miner MAL_ELF_XMRig_Jul_09
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:Linux_Trojan_Pornoasset_927f314f
Author:Elastic Security
Rule name:MacOS_Cryptominer_Xmrig_241780a1
Author:Elastic Security
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:Multi_Cryptominer_Xmrig_f9516741
Author:Elastic Security
Rule name:ProgramLanguage_Rust
Author:albertzsigovits
Description:Application written in Rust programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:Rustyloader_mem_loose
Author:James_inthe_box
Description:Corroded buerloader
Reference:https://app.any.run/tasks/83064edd-c7eb-4558-85e8-621db72b2a24
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants
Rule name:XMRIG_Monero_Miner
Author:Florian Roth (Nextron Systems)
Description:Detects Monero mining software
Reference:https://github.com/xmrig/xmrig/releases
Rule name:xmrig_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 663569668892a1c15cb2cd48f85ea054a83b56c09b0ec067aaa73b047b2768f0

(this sample)

  
Delivery method
Distributed via web download

Comments