MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c7b31d4e86d88a05365b4212c291834562b1693093c208339e53c2a037760f5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: c7b31d4e86d88a05365b4212c291834562b1693093c208339e53c2a037760f5f
SHA3-384 hash: cb100057437ea21f9930db3f5676022b74355977e33550c83f8812a4b2e1e4ef18174f78ad58cc573d2b72da02b5e1e5
SHA1 hash: b730ac049e75e1595bd6a10234957819b939dd1e
MD5 hash: 0e1f35b91324adc4ee380e5372bcd0d6
humanhash: winner-oscar-timing-sad
File name:arm7.uhavenobotsxd
Download: download sample
Signature Mirai
File size:111'608 bytes
First seen:2025-11-20 07:43:59 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:s0yNEY+Lc5w3aanmOAFzoy/6tKzIFtkJBQL:s0fY23aanmOApoyfzOtmBQL
TLSH T136B31A56F9819F11D4C635FAFB9E814933136BB8D3FA71018D20AF6123CA99B0F7A512
telfhash t125f0c0418b48bdac77f115e1c57e33155614f1522a016989cffcaacf41719ecb12203d
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
33
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Kills processes
Receives data from a server
Opens a port
Changes access rights for a written file
Launching a process
Sends data to a server
Creating a process from a recently created file
Creating a file
Deletes a file
Changes the time when the file was created, accessed, or modified
Deleting a recently created file
Connection attempt
Writes files to system directory
Substitutes an application name
Creates or modifies files in /cron to set up autorun
Creates or modifies files in /init.d to set up autorun
Performs a bruteforce attack in the network
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
anti-vm gcc rust
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-11-20T05:34:00Z UTC
Last seen:
2025-11-20T11:03:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=1914b6d0-1800-0000-d908-7ff49e070000 pid=1950 /usr/bin/sudo guuid=34f4b4d3-1800-0000-d908-7ff4a4070000 pid=1956 /tmp/sample.bin guuid=1914b6d0-1800-0000-d908-7ff49e070000 pid=1950->guuid=34f4b4d3-1800-0000-d908-7ff4a4070000 pid=1956 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
spre.troj.evad
Score:
92 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Drops files in suspicious directories
Drops invisible ELF files
Executes the "crontab" command typically for achieving persistence
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using cron
Sample tries to persist itself using System V runlevels
Writes identical ELF files to multiple locations
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1817605 Sample: arm7.uhavenobotsxd.elf Startdate: 20/11/2025 Architecture: LINUX Score: 92 67 185.61.137.173, 21, 25, 443 DOTSIPT Ukraine 2->67 69 50.114.4.112, 25565 SERVERDESTROYERSUS United States 2->69 71 7 other IPs or domains 2->71 85 Multi AV Scanner detection for submitted file 2->85 87 Connects to many ports of the same IP (likely port scanning) 2->87 10 dash rm arm7.uhavenobotsxd.elf 2->10         started        13 dash rm 2->13         started        15 dash cat 2->15         started        17 7 other processes 2->17 signatures3 process4 signatures5 97 Sample reads /proc/mounts (often used for finding a writable filesystem) 10->97 19 arm7.uhavenobotsxd.elf 10->19         started        process6 file7 59 /var/spool/cron/root, ASCII 19->59 dropped 61 /var/spool/cron/crontabs/root, ASCII 19->61 dropped 63 /root/.bashrc, ASCII 19->63 dropped 65 5 other malicious files 19->65 dropped 89 Sample tries to persist itself using /etc/profile 19->89 91 Drops files in suspicious directories 19->91 93 Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions 19->93 95 3 other signatures 19->95 23 arm7.uhavenobotsxd.elf sh 19->23         started        25 arm7.uhavenobotsxd.elf sh 19->25         started        27 arm7.uhavenobotsxd.elf sh 19->27         started        29 35 other processes 19->29 signatures8 process9 signatures10 32 sh cp 23->32         started        36 sh crontab 25->36         started        38 sh 25->38         started        40 sh cp 27->40         started        99 Sample tries to kill multiple processes (SIGKILL) 29->99 42 arm7.uhavenobotsxd.elf sh 29->42         started        44 arm7.uhavenobotsxd.elf sh 29->44         started        46 arm7.uhavenobotsxd.elf sh 29->46         started        48 34 other processes 29->48 process11 file12 53 /usr/bin/.sh, ELF 32->53 dropped 73 Writes identical ELF files to multiple locations 32->73 75 Drops invisible ELF files 32->75 77 Drops files in suspicious directories 32->77 55 /var/spool/cron/crontabs/tmp.UfRFgF, ASCII 36->55 dropped 79 Sample tries to persist itself using cron 36->79 81 Executes the "crontab" command typically for achieving persistence 36->81 50 sh crontab 38->50         started        57 /boot/.systemd, ELF 40->57 dropped signatures13 process14 signatures15 83 Executes the "crontab" command typically for achieving persistence 50->83
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-11-20 07:45:12 UTC
File Type:
ELF32 Little (Exe)
AV detection:
13 of 35 (37.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion discovery execution persistence privilege_escalation
Behaviour
Command and Scripting Interpreter: Unix Shell
Reads runtime system information
Writes file to shm directory
Changes its process name
Modifies Bash startup script
Creates a large amount of network flows
Creates/modifies Cron job
Creates/modifies environment variables
Deletes log files
Modifies init.d
Modifies rc script
Write file to user bin folder
Unexpected DNS network traffic destination
Mirai
Mirai family
Verdict:
Malicious
Tags:
Unix.Trojan.Mirai-10001386-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202503_elf_Mirai
Author:abuse.ch
Description:Detects Mirai 'TSource' ELF files
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:Linux_Generic_Threat_8299c877
Author:Elastic Security
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf c7b31d4e86d88a05365b4212c291834562b1693093c208339e53c2a037760f5f

(this sample)

  
Delivery method
Distributed via web download

Comments