MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ac845ff8d1b6b557e410966284686e065d33d2eb536a90ecd138a03e3fe7349. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 12


Intelligence 12 IOCs YARA 11 File information Comments

SHA256 hash: 7ac845ff8d1b6b557e410966284686e065d33d2eb536a90ecd138a03e3fe7349
SHA3-384 hash: e325db439ba1cf3dcb47c4f03a0b74407de0644da0abcb52160ef4f5583ef95b60766d2f5b2ca9bd23f78060a0be91ac
SHA1 hash: 625daa7f62c4e7a692a2d9b28d23d3dee9818762
MD5 hash: bf3301a6ee404ca3dc4ed55090ca02a4
humanhash: nuts-hamper-maine-kentucky
File name:x86_32.uhavenobotsxd
Download: download sample
Signature Mirai
File size:74'740 bytes
First seen:2025-11-19 19:24:55 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:aIOU23pIpcz2XwS3xM3USfaOaf/JzZTWKP7CEn4AYmQc/6:At3+WS3xM3UtOa5zZ6KzbnI
TLSH T1DC737DC6E783D8B9FE6602B56137A7374672F6390029DF46CB28BD35AC16601B31A35C
telfhash t19031f9f66ebe1decbbe45900c35e2fe13559d63b255036a4416398b43793d8140b5c39
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
44
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Kills processes
Receives data from a server
Changes access rights for a written file
Opens a port
Launching a process
Sends data to a server
Sets a written file as executable
Creating a file
Changes the time when the file was created, accessed, or modified
Connection attempt
Writes files to system directory
Substitutes an application name
Creates or modifies files in /cron to set up autorun
Creates or modifies files in /init.d to set up autorun
Creates or modifies symbolic links in /init.d to set up autorun
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
mirai
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
4
Number of processes launched:
6
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Persistence
Process Renaming
Botnet C2s
TCP botnet C2(s):
type:Mirai 94.154.35.153:6969
UDP botnet C2(s):
type: 3.142.58.212:9062
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-11-19T17:34:00Z UTC
Last seen:
2025-11-19T19:43:00Z UTC
Hits:
~10
Result
Threat name:
n/a
Detection:
malicious
Classification:
spre.troj.evad
Score:
88 / 100
Signature
Drops files in suspicious directories
Drops invisible ELF files
Executes the "crontab" command typically for achieving persistence
Malicious sample detected (through community Yara rule)
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using cron
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1817172 Sample: x86_32.uhavenobotsxd.elf Startdate: 19/11/2025 Architecture: LINUX Score: 88 68 Malicious sample detected (through community Yara rule) 2->68 9 x86_32.uhavenobotsxd.elf 2->9         started        process3 signatures4 82 Sample reads /proc/mounts (often used for finding a writable filesystem) 9->82 12 x86_32.uhavenobotsxd.elf 9->12         started        process5 file6 60 /var/spool/cron/root, ASCII 12->60 dropped 62 /var/spool/cron/crontabs/root, ASCII 12->62 dropped 64 /root/.bashrc, ASCII 12->64 dropped 66 6 other malicious files 12->66 dropped 84 Sample tries to set files in /etc globally writable 12->84 86 Sample tries to persist itself using /etc/profile 12->86 88 Drops files in suspicious directories 12->88 90 3 other signatures 12->90 16 x86_32.uhavenobotsxd.elf 12->16         started        18 x86_32.uhavenobotsxd.elf sh 12->18         started        20 x86_32.uhavenobotsxd.elf sh 12->20         started        22 42 other processes 12->22 signatures7 process8 signatures9 25 x86_32.uhavenobotsxd.elf sh 16->25         started        27 x86_32.uhavenobotsxd.elf sh 16->27         started        29 x86_32.uhavenobotsxd.elf sh 16->29         started        31 x86_32.uhavenobotsxd.elf sh 16->31         started        33 sh crontab 18->33         started        37 sh 18->37         started        39 sh cp 20->39         started        80 Sample tries to kill multiple processes (SIGKILL) 22->80 41 x86_32.uhavenobotsxd.elf 22->41         started        43 40 other processes 22->43 process10 file11 45 sh .sh 25->45         started        48 sh .sh 27->48         started        50 sh .sh 29->50         started        52 sh .sh 31->52         started        56 /var/spool/cron/crontabs/tmp.YbaGiw, ASCII 33->56 dropped 70 Sample tries to persist itself using cron 33->70 72 Executes the "crontab" command typically for achieving persistence 33->72 54 sh crontab 37->54         started        58 /usr/bin/.sh, ELF 39->58 dropped 74 Drops invisible ELF files 39->74 76 Drops files in suspicious directories 39->76 78 Sample tries to kill multiple processes (SIGKILL) 41->78 signatures12 process13 signatures14 92 Sample reads /proc/mounts (often used for finding a writable filesystem) 45->92 94 Executes the "crontab" command typically for achieving persistence 54->94
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-11-19 19:25:30 UTC
File Type:
ELF32 Little (Exe)
AV detection:
12 of 35 (34.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
defense_evasion discovery execution linux persistence privilege_escalation
Behaviour
Reads runtime system information
Changes its process name
Modifies Bash startup script
Creates/modifies Cron job
Creates/modifies environment variables
Modifies init.d
Modifies rc script
Write file to user bin folder
Executes dropped EXE
Creates a large amount of network flows
Verdict:
Malicious
Tags:
trojan gafgyt mirai Unix.Trojan.Mirai-10001386-0
YARA:
Linux_Trojan_Gafgyt_5bf62ce4 Linux_Trojan_Mirai_b14f4c5d Linux_Trojan_Mirai_5f7b67b8 Linux_Trojan_Mirai_ae9d0fa6 Linux_Trojan_Mirai_cc93863b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202503_elf_Mirai
Author:abuse.ch
Description:Detects Mirai 'TSource' ELF files
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:Linux_Trojan_Gafgyt_5bf62ce4
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_5f7b67b8
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_ae9d0fa6
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_b14f4c5d
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_cc93863b
Author:Elastic Security
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:Mirai_Unpack
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 7ac845ff8d1b6b557e410966284686e065d33d2eb536a90ecd138a03e3fe7349

(this sample)

  
Delivery method
Distributed via web download

Comments