MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 93292d19c54915a542b6d67138f5a5a8e8eb4dcea46a015f22cc585986622b41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 93292d19c54915a542b6d67138f5a5a8e8eb4dcea46a015f22cc585986622b41
SHA3-384 hash: af2ce1530c34f5a999d6a67c4c4436ff840d77b829e6d0dde2ba499d17269d9de7620aef9fcacede285899414768a80e
SHA1 hash: ca60c77306318e8d4ce5cff0caad7d4ac8aaf2ff
MD5 hash: 29b303d113850bfb8b5b280a388bb60a
humanhash: potato-moon-bacon-idaho
File name:armv5l
Download: download sample
Signature Mirai
File size:57'096 bytes
First seen:2025-11-20 23:07:42 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:666KgJTgY/uu0nUKqAaJSFJ1P71e53n8Z44Mmyw:Z6KghDX01F/PI53Ssw
TLSH T1854302D5A262841CD2E79D56C83E8C109F5A2B3DD4F72E3E1018DA3473ABDA627F8641
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai UPX
File size (compressed) :57'096 bytes
File size (de-compressed) :170'348 bytes
Format:linux/arm
Unpacked file: bc70f521a6a4b1a9f289ea76b143f33e2bc59d293db52e9ca72ba61bbaae0cc8

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
mirai packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
arm
Packer:
UPX
Botnet:
unknown
Number of open files:
1
Number of processes launched:
0
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=c7d138c6-1600-0000-16d3-c6ae790a0000 pid=2681 /usr/bin/sudo guuid=ff89d9c7-1600-0000-16d3-c6ae7f0a0000 pid=2687 /tmp/sample.bin guuid=c7d138c6-1600-0000-16d3-c6ae790a0000 pid=2681->guuid=ff89d9c7-1600-0000-16d3-c6ae7f0a0000 pid=2687 execve
Result
Threat name:
n/a
Detection:
suspicious
Classification:
evad
Score:
22 / 100
Signature
Sample is packed with UPX
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1818211 Sample: armv5l.elf Startdate: 21/11/2025 Architecture: LINUX Score: 22 12 109.202.202.202, 80 INIT7CH Switzerland 2->12 14 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->14 16 2 other IPs or domains 2->16 18 Sample is packed with UPX 2->18 6 dash rm 2->6         started        8 dash rm 2->8         started        10 armv5l.elf 2->10         started        signatures3 process4
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-11-20 23:08:23 UTC
File Type:
ELF32 Little (Exe)
AV detection:
10 of 36 (27.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
upx
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 93292d19c54915a542b6d67138f5a5a8e8eb4dcea46a015f22cc585986622b41

(this sample)

  
Delivery method
Distributed via web download

Comments