MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e168c22fcc9f297b5332cd2c397a7cb33421ca01e42fb838a9c57beca921fd45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: e168c22fcc9f297b5332cd2c397a7cb33421ca01e42fb838a9c57beca921fd45
SHA3-384 hash: d527b7e508d2d5fd6f32ecea78eb823a412b5fd968b09d5d8017fb1657042538bc2dfae39e1c6017ed0f38d2c75fd9fa
SHA1 hash: a64ae999e2343e98e0bc948bdee30881cb59ad85
MD5 hash: bc34e76484e1384a0d67701fa26c8a14
humanhash: ink-aspen-muppet-snake
File name:mipsel.uhavenobotsxd
Download: download sample
Signature Mirai
File size:131'756 bytes
First seen:2025-11-23 07:58:45 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:VJXJCRROf0t5kSiHvmZiOqZiZk0fEWe3o6djC11r1dx:zsSf0TkSiHvmZiOqFaJe3o6dKjdx
TLSH T15AD3D409FB615EFBE8AFCC374AFA070521CC655612B83F7A7974D928F10A24B19D3864
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Deleting a recently created file
Sends data to a server
Launching a process
Sets a written file as executable
Deletes a file
Changes the time when the file was created, accessed, or modified
Opens a port
Creates or modifies symbolic links
Receives data from a server
Creating a file
Runs as daemon
Connection attempt
Changes access rights for a written file
Creating a process from a recently created file
Kills processes
Writes files to system directory
Substitutes an application name
Creates or modifies files in /cron to set up autorun
Creates or modifies files in /init.d to set up autorun
Creates or modifies files to set up autorun
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
bash lolbin mirai
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
not packed
Botnet:
unknown
Number of open files:
7
Number of processes launched:
1
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=b19fc352-1a00-0000-a12e-daa18b0c0000 pid=3211 /usr/bin/sudo guuid=3ada0857-1a00-0000-a12e-daa18c0c0000 pid=3212 /tmp/sample.bin guuid=b19fc352-1a00-0000-a12e-daa18b0c0000 pid=3211->guuid=3ada0857-1a00-0000-a12e-daa18c0c0000 pid=3212 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
spre.troj.evad
Score:
92 / 100
Signature
Drops files in suspicious directories
Drops invisible ELF files
Executes the "crontab" command typically for achieving persistence
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using cron
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Writes identical ELF files to multiple locations
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1819319 Sample: mipsel.uhavenobotsxd.elf Startdate: 23/11/2025 Architecture: LINUX Score: 92 87 94.154.35.153, 59718, 6969 SELECTELRU Ukraine 2->87 89 109.202.202.202, 80 INIT7CH Switzerland 2->89 91 3 other IPs or domains 2->91 93 Multi AV Scanner detection for submitted file 2->93 11 mipsel.uhavenobotsxd.elf 2->11         started        signatures3 process4 signatures5 97 Sample reads /proc/mounts (often used for finding a writable filesystem) 11->97 14 mipsel.uhavenobotsxd.elf 11->14         started        process6 file7 79 /var/spool/cron/root, ASCII 14->79 dropped 81 /var/spool/cron/crontabs/root, ASCII 14->81 dropped 83 /root/.bashrc, ASCII 14->83 dropped 85 10 other malicious files 14->85 dropped 111 Sample tries to set files in /etc globally writable 14->111 113 Sample tries to persist itself using /etc/profile 14->113 115 Drops files in suspicious directories 14->115 117 4 other signatures 14->117 18 mipsel.uhavenobotsxd.elf sh 14->18         started        20 mipsel.uhavenobotsxd.elf sh 14->20         started        22 mipsel.uhavenobotsxd.elf sh 14->22         started        24 30 other processes 14->24 signatures8 process9 signatures10 27 sh S9966hc 18->27         started        29 sh crontab 20->29         started        33 sh 20->33         started        35 sh cp 22->35         started        95 Sample tries to kill multiple processes (SIGKILL) 24->95 37 sh cp 24->37         started        39 sh cp 24->39         started        41 sh cp 24->41         started        43 29 other processes 24->43 process11 file12 45 S9966hc 27->45         started        47 S9966hc 3sthrotm 27->47         started        69 /var/spool/cron/crontabs/tmp.L2m9bB, ASCII 29->69 dropped 101 Sample tries to persist itself using cron 29->101 103 Executes the "crontab" command typically for achieving persistence 29->103 50 sh crontab 33->50         started        71 /usr/bin/3sthrotm, ELF 35->71 dropped 105 Writes identical ELF files to multiple locations 35->105 107 Drops files in suspicious directories 35->107 73 /boot/.7t073d2e, ELF 37->73 dropped 109 Drops invisible ELF files 37->109 75 /var/jbx/shared/.q2ekr31q, ELF 39->75 dropped 77 /var/log/.7rnld3ia, ELF 41->77 dropped 52 S99nnm2 .7t073d2e 43->52         started        54 S99qfg5 .q2ekr31q 43->54         started        56 S99pnmv .7rnld3ia 43->56         started        58 2 other processes 43->58 signatures13 process14 signatures15 60 S9966hc 3sthrotm 45->60         started        63 S9966hc 3sthrotm 45->63         started        65 S9966hc 3sthrotm 45->65         started        67 23 other processes 45->67 119 Executes the "crontab" command typically for achieving persistence 50->119 121 Sample reads /proc/mounts (often used for finding a writable filesystem) 52->121 process16 signatures17 99 Sample reads /proc/mounts (often used for finding a writable filesystem) 60->99
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-11-23 07:59:14 UTC
File Type:
ELF32 Little (Exe)
AV detection:
9 of 36 (25.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai defense_evasion discovery execution persistence privilege_escalation
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to shm directory
Changes its process name
Modifies Bash startup script
Creates/modifies Cron job
Creates/modifies environment variables
Deletes log files
Modifies init.d
Modifies rc script
Write file to user bin folder
Executes dropped EXE
Creates a large amount of network flows
Verdict:
Malicious
Tags:
Unix.Trojan.Mirai-10001386-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202503_elf_Mirai
Author:abuse.ch
Description:Detects Mirai 'TSource' ELF files
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf e168c22fcc9f297b5332cd2c397a7cb33421ca01e42fb838a9c57beca921fd45

(this sample)

  
Delivery method
Distributed via web download

Comments