MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5c55f18b1a7c01d3e4fb657b00aa677784640fef3c1742243a65ded07aeccc6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 13


Intelligence 13 IOCs YARA 8 File information Comments

SHA256 hash: d5c55f18b1a7c01d3e4fb657b00aa677784640fef3c1742243a65ded07aeccc6
SHA3-384 hash: c3091504691814c99dfe4a004663721b72ba7caf60c8fcd5b32d3be548ed244c02bf91f7826e3fa973e3a97d507aba8c
SHA1 hash: 2a53ff7c56f80b36ee4ee257875db51ee28ca454
MD5 hash: ed35a04e146bc4e58ebaf1e88300170d
humanhash: nineteen-xray-two-winner
File name:Mddos.x86_64
Download: download sample
Signature Mirai
File size:1'000'512 bytes
First seen:2025-11-23 11:20:47 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 24576:zFUoRcRSse7UQSu5UiQ6c0FKz4jhXJsB:zYZsUQSkU16coKMjh
TLSH T11D256D5AF2B370FCC167C030436FDB62A835F46911212E7B66C4DA752D62DB01B2AF66
telfhash t196a18cb01be670b09bd7d6027352f4b5a9720a6a66fd39f56613ad80ee40f804c6381b
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
42
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Collects information on the RAM
Sends data to a server
Launching a process
Creating a file in the %temp% directory
Collects information on the CPU
Receives data from a server
Creating a file
Creating a process from a recently created file
Changes the time when the file was created, accessed, or modified
Opens a port
Substitutes an application name
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
gcc obfuscated
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
9
Number of processes launched:
12
Processes remaning?
true
Remote TCP ports scanned:
22
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Adware
File Type:
elf.64.le
First seen:
2025-11-23T09:00:00Z UTC
Last seen:
2025-11-23T10:29:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=198443d1-1a00-0000-fa84-529c14090000 pid=2324 /usr/bin/sudo guuid=d7adb6d3-1a00-0000-fa84-529c19090000 pid=2329 /tmp/sample.bin net write-file guuid=198443d1-1a00-0000-fa84-529c14090000 pid=2324->guuid=d7adb6d3-1a00-0000-fa84-529c19090000 pid=2329 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=d7adb6d3-1a00-0000-fa84-529c19090000 pid=2329->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=4563f8d3-1a00-0000-fa84-529c1a090000 pid=2330 /tmp/sample.bin guuid=d7adb6d3-1a00-0000-fa84-529c19090000 pid=2329->guuid=4563f8d3-1a00-0000-fa84-529c1a090000 pid=2330 clone guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331 /tmp/sample.bin net net-scan send-data zombie guuid=d7adb6d3-1a00-0000-fa84-529c19090000 pid=2329->guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331 clone guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=2332 /tmp/sample.bin dns net send-data zombie guuid=d7adb6d3-1a00-0000-fa84-529c19090000 pid=2329->guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=2332 clone guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331|send-data send-data to 4097 IP addresses review logs to see them all guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331|send-data send guuid=efdb0012-1b00-0000-fa84-529c99090000 pid=2457 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=efdb0012-1b00-0000-fa84-529c99090000 pid=2457 clone guuid=cbcc0512-1b00-0000-fa84-529c9a090000 pid=2458 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=cbcc0512-1b00-0000-fa84-529c9a090000 pid=2458 clone guuid=56f70912-1b00-0000-fa84-529c9b090000 pid=2459 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=56f70912-1b00-0000-fa84-529c9b090000 pid=2459 clone guuid=62db9625-1b00-0000-fa84-529cc9090000 pid=2505 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=62db9625-1b00-0000-fa84-529cc9090000 pid=2505 clone guuid=26cc9c25-1b00-0000-fa84-529cca090000 pid=2506 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=26cc9c25-1b00-0000-fa84-529cca090000 pid=2506 clone guuid=0b2ba225-1b00-0000-fa84-529ccb090000 pid=2507 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=0b2ba225-1b00-0000-fa84-529ccb090000 pid=2507 clone guuid=245da525-1b00-0000-fa84-529ccc090000 pid=2508 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=245da525-1b00-0000-fa84-529ccc090000 pid=2508 clone guuid=ad877bb2-1b00-0000-fa84-529ce30a0000 pid=2787 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=ad877bb2-1b00-0000-fa84-529ce30a0000 pid=2787 clone guuid=bf1c83b2-1b00-0000-fa84-529ce40a0000 pid=2788 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=bf1c83b2-1b00-0000-fa84-529ce40a0000 pid=2788 clone guuid=e892c9c4-1b00-0000-fa84-529c020b0000 pid=2818 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=e892c9c4-1b00-0000-fa84-529c020b0000 pid=2818 clone guuid=a86bdfc4-1b00-0000-fa84-529c030b0000 pid=2819 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=a86bdfc4-1b00-0000-fa84-529c030b0000 pid=2819 clone guuid=2a71f1c4-1b00-0000-fa84-529c040b0000 pid=2820 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=2a71f1c4-1b00-0000-fa84-529c040b0000 pid=2820 clone guuid=a288fec4-1b00-0000-fa84-529c050b0000 pid=2821 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=a288fec4-1b00-0000-fa84-529c050b0000 pid=2821 clone guuid=3befeb5c-1c00-0000-fa84-529c290c0000 pid=3113 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=3befeb5c-1c00-0000-fa84-529c290c0000 pid=3113 clone guuid=b855f35c-1c00-0000-fa84-529c2a0c0000 pid=3114 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=b855f35c-1c00-0000-fa84-529c2a0c0000 pid=3114 clone guuid=3d1ee590-2d00-0000-fa84-529cb6140000 pid=5302 /tmp/sample.bin dns net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=3d1ee590-2d00-0000-fa84-529cb6140000 pid=5302 clone guuid=85586aa3-2d00-0000-fa84-529cb7140000 pid=5303 /tmp/sample.bin net send-data guuid=2cf3fbd3-1a00-0000-fa84-529c1b090000 pid=2331->guuid=85586aa3-2d00-0000-fa84-529cb7140000 pid=5303 clone guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=2332->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B a731056a-849d-5c43-9259-d4ab3629c789 www.baojunwakuang.asia:60194 guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=2332->a731056a-849d-5c43-9259-d4ab3629c789 send: 43B guuid=1b78a7fb-1a00-0000-fa84-529c6c090000 pid=2412 /usr/bin/dash guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=2332->guuid=1b78a7fb-1a00-0000-fa84-529c6c090000 pid=2412 execve guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5282 /tmp/.dbus-daemon mprotect-exec write-file guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=2332->guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5282 execve guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=5283 /tmp/sample.bin guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=2332->guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=5283 clone guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=5284 /tmp/sample.bin guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=2332->guuid=80fbfed3-1a00-0000-fa84-529c1c090000 pid=5284 clone guuid=bf9123fc-1a00-0000-fa84-529c6e090000 pid=2414 /usr/bin/wget net send-data write-file guuid=1b78a7fb-1a00-0000-fa84-529c6c090000 pid=2412->guuid=bf9123fc-1a00-0000-fa84-529c6e090000 pid=2414 execve f5b1d3ba-183d-5692-94d6-585cd31b4a96 www.baojunwakuang.asia:80 guuid=bf9123fc-1a00-0000-fa84-529c6e090000 pid=2414->f5b1d3ba-183d-5692-94d6-585cd31b4a96 send: 146B guuid=efdb0012-1b00-0000-fa84-529c99090000 pid=2457->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B 54bbe27e-32aa-5142-803d-6e30290a2480 www.baojunwakuang.asia:59736 guuid=efdb0012-1b00-0000-fa84-529c99090000 pid=2457->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=cbcc0512-1b00-0000-fa84-529c9a090000 pid=2458->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=cbcc0512-1b00-0000-fa84-529c9a090000 pid=2458->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=56f70912-1b00-0000-fa84-529c9b090000 pid=2459->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=56f70912-1b00-0000-fa84-529c9b090000 pid=2459->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=62db9625-1b00-0000-fa84-529cc9090000 pid=2505->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=62db9625-1b00-0000-fa84-529cc9090000 pid=2505->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=26cc9c25-1b00-0000-fa84-529cca090000 pid=2506->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=26cc9c25-1b00-0000-fa84-529cca090000 pid=2506->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=0b2ba225-1b00-0000-fa84-529ccb090000 pid=2507->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=0b2ba225-1b00-0000-fa84-529ccb090000 pid=2507->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=245da525-1b00-0000-fa84-529ccc090000 pid=2508->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=245da525-1b00-0000-fa84-529ccc090000 pid=2508->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=ad877bb2-1b00-0000-fa84-529ce30a0000 pid=2787->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=ad877bb2-1b00-0000-fa84-529ce30a0000 pid=2787->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=bf1c83b2-1b00-0000-fa84-529ce40a0000 pid=2788->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=bf1c83b2-1b00-0000-fa84-529ce40a0000 pid=2788->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=e892c9c4-1b00-0000-fa84-529c020b0000 pid=2818->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=e892c9c4-1b00-0000-fa84-529c020b0000 pid=2818->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=a86bdfc4-1b00-0000-fa84-529c030b0000 pid=2819->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=a86bdfc4-1b00-0000-fa84-529c030b0000 pid=2819->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=2a71f1c4-1b00-0000-fa84-529c040b0000 pid=2820->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=2a71f1c4-1b00-0000-fa84-529c040b0000 pid=2820->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=a288fec4-1b00-0000-fa84-529c050b0000 pid=2821->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=a288fec4-1b00-0000-fa84-529c050b0000 pid=2821->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=3befeb5c-1c00-0000-fa84-529c290c0000 pid=3113->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=3befeb5c-1c00-0000-fa84-529c290c0000 pid=3113->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=b855f35c-1c00-0000-fa84-529c2a0c0000 pid=3114->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=b855f35c-1c00-0000-fa84-529c2a0c0000 pid=3114->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5285 /tmp/.dbus-daemon guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5282->guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5285 clone guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5286 /tmp/.dbus-daemon write-file guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5282->guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5286 clone guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5287 /tmp/.dbus-daemon guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5282->guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5287 clone guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5288 /tmp/.dbus-daemon write-file guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5282->guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5288 clone guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5289 /tmp/.dbus-daemon write-file guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5282->guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5289 clone guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5290 /tmp/.dbus-daemon guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5282->guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5290 clone guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5291 /tmp/.dbus-daemon write-file guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5282->guuid=79861b36-2800-0000-fa84-529ca2140000 pid=5291 clone guuid=3d1ee590-2d00-0000-fa84-529cb6140000 pid=5302->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B guuid=3d1ee590-2d00-0000-fa84-529cb6140000 pid=5302->54bbe27e-32aa-5142-803d-6e30290a2480 send: 7B guuid=85586aa3-2d00-0000-fa84-529cb7140000 pid=5303->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 40B
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad.mine
Score:
72 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Drops invisible ELF files
Multi AV Scanner detection for submitted file
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Tries to load the MSR kernel module used for reading/writing to CPUs model specific register
Writes to CPU model specific registers (MSR) (e.g. miners improve performance by disabling HW prefetcher)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1819480 Sample: Mddos.x86_64.elf Startdate: 23/11/2025 Architecture: LINUX Score: 72 63 138.221.124.26 WORLDBANKUS Switzerland 2->63 65 107.18.248.67 WAYPORTUS United States 2->65 67 99 other IPs or domains 2->67 73 Multi AV Scanner detection for submitted file 2->73 75 Connects to many ports of the same IP (likely port scanning) 2->75 10 Mddos.x86_64.elf 2->10         started        12 dash rm 2->12         started        14 dash rm 2->14         started        16 python3.8 dpkg 2->16         started        signatures3 process4 process5 18 Mddos.x86_64.elf 10->18         started        21 Mddos.x86_64.elf 10->21         started        23 Mddos.x86_64.elf 10->23         started        signatures6 69 Sample deletes itself 18->69 25 Mddos.x86_64.elf .dbus-daemon 18->25         started        28 Mddos.x86_64.elf sh 18->28         started        30 Mddos.x86_64.elf 21->30         started        32 Mddos.x86_64.elf 21->32         started        34 Mddos.x86_64.elf 21->34         started        36 68 other processes 21->36 process7 signatures8 77 Writes to CPU model specific registers (MSR) (e.g. miners improve performance by disabling HW prefetcher) 25->77 79 Sample reads /proc/mounts (often used for finding a writable filesystem) 25->79 38 .dbus-daemon sh 25->38         started        40 .dbus-daemon sh 25->40         started        42 .dbus-daemon sh 25->42         started        48 2 other processes 25->48 44 sh wget 28->44         started        process9 file10 50 sh modprobe 38->50         started        53 sh modprobe 40->53         started        55 sh modprobe 42->55         started        61 /tmp/.dbus-daemon, ELF 44->61 dropped 81 Drops invisible ELF files 44->81 57 sh modprobe 48->57         started        59 sh modprobe 48->59         started        signatures11 process12 signatures13 71 Tries to load the MSR kernel module used for reading/writing to CPUs model specific register 50->71
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-11-23 11:09:21 UTC
File Type:
ELF64 Little (Exe)
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig antivm credential_access discovery linux miner upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
Writes file to tmp directory
Changes its process name
Checks CPU configuration
Reads CPU attributes
Reads process memory
UPX packed file
Checks hardware identifiers (DMI)
Enumerates running processes
Reads hardware information
Executes dropped EXE
Contacts a large (23848) amount of remote hosts
Creates a large amount of network flows
XMRig Miner payload
Xmrig family
xmrig
Verdict:
Malicious
Tags:
Unix.Trojan.Mirai-9907086-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Generic_Threat_da28eb8b
Author:Elastic Security
Rule name:malwareelf55503
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf d5c55f18b1a7c01d3e4fb657b00aa677784640fef3c1742243a65ded07aeccc6

(this sample)

  
Delivery method
Distributed via web download

Comments