MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6f60b7c773bcb79b2a327e647eba6e5e21509447e1eaa6418434d62a17be51ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 6f60b7c773bcb79b2a327e647eba6e5e21509447e1eaa6418434d62a17be51ba
SHA3-384 hash: bd8497345fb420b9b083191bfef15a35a1a489e3de47a9541b0194caaa607254be78334e212016813d6fe1c9a6879ee7
SHA1 hash: f6c04f2c7a89f024c4c314cb910359748fe2cbc9
MD5 hash: ca7235692f1c497e3fc32dcaddf19525
humanhash: nineteen-winner-foxtrot-autumn
File name:mipsel.uhavenobotsxd
Download: download sample
Signature Mirai
File size:107'868 bytes
First seen:2025-11-19 19:14:12 UTC
Last seen:2025-11-19 22:24:24 UTC
File type: elf
MIME type:application/x-executable
ssdeep 1536:0kxTuCsOZ2bQb88vwTjWBp1TXiKneie8sYdrsj5X5dyiKU3aEPX+5pFcY7Qy2dq3:0kxCRbQbj6WleoeiPsKhfVwq2dM
TLSH T1B1B3F70AEF910EFBE86FCD3706A9074535CC691A12B87B763974C52CF25E14B0AE3964
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
2
# of downloads :
82
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Changes access rights for a written file
Sets a written file as executable
Changes the time when the file was created, accessed, or modified
Runs as daemon
Receives data from a server
Creating a file
Kills processes
Opens a port
Sends data to a server
Launching a process
Creates or modifies files in /cron to set up autorun
Substitutes an application name
Writes files to system directory
Creates or modifies files in /init.d to set up autorun
Creates or modifies symbolic links in /init.d to set up autorun
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
bash lolbin mirai
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
not packed
Botnet:
unknown
Number of open files:
7
Number of processes launched:
1
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=e1a7030e-1900-0000-c294-500cf5130000 pid=5109 /usr/bin/sudo guuid=4610ff0f-1900-0000-c294-500cfc130000 pid=5116 /tmp/sample.bin guuid=e1a7030e-1900-0000-c294-500cf5130000 pid=5109->guuid=4610ff0f-1900-0000-c294-500cfc130000 pid=5116 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
spre.troj.evad
Score:
88 / 100
Signature
Drops files in suspicious directories
Drops invisible ELF files
Executes the "crontab" command typically for achieving persistence
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using cron
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1817163 Sample: mipsel.uhavenobotsxd.elf Startdate: 19/11/2025 Architecture: LINUX Score: 88 61 23.139.82.72, 8211 TELX-LEGACYUS Reserved 2->61 63 94.154.35.153, 59726, 6969 SELECTELRU Ukraine 2->63 65 6 other IPs or domains 2->65 75 Multi AV Scanner detection for submitted file 2->75 10 mipsel.uhavenobotsxd.elf 2->10         started        13 dash rm 2->13         started        15 dash rm 2->15         started        signatures3 process4 signatures5 79 Sample reads /proc/mounts (often used for finding a writable filesystem) 10->79 17 mipsel.uhavenobotsxd.elf 10->17         started        process6 file7 49 /var/spool/cron/root, ASCII 17->49 dropped 51 /var/spool/cron/crontabs/root, ASCII 17->51 dropped 53 /root/.bashrc, ASCII 17->53 dropped 55 6 other malicious files 17->55 dropped 67 Sample tries to set files in /etc globally writable 17->67 69 Sample tries to persist itself using /etc/profile 17->69 71 Drops files in suspicious directories 17->71 73 3 other signatures 17->73 21 mipsel.uhavenobotsxd.elf sh 17->21         started        23 mipsel.uhavenobotsxd.elf sh 17->23         started        25 mipsel.uhavenobotsxd.elf 17->25         started        28 5 other processes 17->28 signatures8 process9 signatures10 30 sh crontab 21->30         started        34 sh 21->34         started        36 sh cp 23->36         started        77 Sample tries to kill multiple processes (SIGKILL) 25->77 38 mipsel.uhavenobotsxd.elf sh 28->38         started        40 mipsel.uhavenobotsxd.elf sh 28->40         started        42 mipsel.uhavenobotsxd.elf sh 28->42         started        44 5 other processes 28->44 process11 file12 57 /var/spool/cron/crontabs/tmp.jYk38o, ASCII 30->57 dropped 83 Sample tries to persist itself using cron 30->83 85 Executes the "crontab" command typically for achieving persistence 30->85 46 sh crontab 34->46         started        59 /usr/bin/.sh, ELF 36->59 dropped 87 Drops invisible ELF files 36->87 89 Drops files in suspicious directories 36->89 signatures13 process14 signatures15 81 Executes the "crontab" command typically for achieving persistence 46->81
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-11-19 19:14:21 UTC
File Type:
ELF32 Little (Exe)
AV detection:
9 of 36 (25.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai defense_evasion discovery execution persistence privilege_escalation
Behaviour
Reads runtime system information
System Network Configuration Discovery
Changes its process name
Modifies Bash startup script
Creates/modifies Cron job
Creates/modifies environment variables
Modifies init.d
Modifies rc script
Write file to user bin folder
Executes dropped EXE
Verdict:
Malicious
Tags:
Unix.Trojan.Mirai-10001386-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202503_elf_Mirai
Author:abuse.ch
Description:Detects Mirai 'TSource' ELF files
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:Mirai_Unpack
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 6f60b7c773bcb79b2a327e647eba6e5e21509447e1eaa6418434d62a17be51ba

(this sample)

  
Delivery method
Distributed via web download

Comments