MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 edb1379d31f273bdc49f66111b5418dce65340c5cffda5d1a25b3f61c796e9de. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: edb1379d31f273bdc49f66111b5418dce65340c5cffda5d1a25b3f61c796e9de
SHA3-384 hash: 5d9bb0151dd594c0defe94ab0274afb7e06e5373b8ce9ad91a9ef825d52cd582147b04015be04dadb109de5871471fcd
SHA1 hash: bcc61b7593bd73f66b8827288c2d1843e0f4ff6d
MD5 hash: 139c4abc19eb0986d58d0f878fa606da
humanhash: xray-oregon-lamp-september
File name:arm.uhavenobotsxd
Download: download sample
Signature Mirai
File size:100'148 bytes
First seen:2025-11-24 05:07:13 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:IMJWZ8KlyEfne4dNV03FoAZd+Iwp/wF/KOvIyDb40Ttv7+temZ:IMJFKEieIEoAZMTp/CBP6D
TLSH T15CA33C92BD92DA12C6D161B7FB1E428D772713F8D3FB32078D216F21328A91A0E7B551
telfhash t11d41eee6dfb40edc7be9838482ce6119cee935ee3b052076d9ac6b8f81434c1702e416
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
119
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
android gafgyt mirai rust
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
arm
Packer:
not packed
Botnet:
unknown
Number of open files:
238
Number of processes launched:
132
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Persistence
Process Renaming
Information Gathering
Botnet C2s
TCP botnet C2(s):
type:Mirai 94.154.35.153:6969
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-11-23T21:36:00Z UTC
Last seen:
2025-11-24T03:37:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=068d300d-2100-0000-8d20-27e9b90b0000 pid=3001 /usr/bin/sudo guuid=79ffbf10-2100-0000-8d20-27e9c30b0000 pid=3011 /tmp/sample.bin guuid=068d300d-2100-0000-8d20-27e9b90b0000 pid=3001->guuid=79ffbf10-2100-0000-8d20-27e9c30b0000 pid=3011 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
spre.troj.evad
Score:
100 / 100
Signature
Drops files in suspicious directories
Drops invisible ELF files
Executes the "crontab" command typically for achieving persistence
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Multi AV Scanner detection for submitted file
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill a massive number of system processes
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using cron
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Terminates several processes with shell command 'killall'
Writes identical ELF files to multiple locations
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1819736 Sample: arm.uhavenobotsxd.elf Startdate: 24/11/2025 Architecture: LINUX Score: 100 103 94.154.35.153, 59724, 6969 SELECTELRU Ukraine 2->103 105 109.202.202.202, 80 INIT7CH Switzerland 2->105 107 6 other IPs or domains 2->107 111 Multi AV Scanner detection for submitted file 2->111 11 arm.uhavenobotsxd.elf 2->11         started        14 dash rm 2->14         started        16 dash rm 2->16         started        signatures3 process4 signatures5 137 Sample reads /proc/mounts (often used for finding a writable filesystem) 11->137 18 arm.uhavenobotsxd.elf 11->18         started        process6 file7 85 /var/spool/cron/root, ASCII 18->85 dropped 87 /var/spool/cron/crontabs/root, ASCII 18->87 dropped 89 /root/.bashrc, ASCII 18->89 dropped 91 11 other files (10 malicious) 18->91 dropped 113 Sample tries to set files in /etc globally writable 18->113 115 Sample tries to persist itself using /etc/profile 18->115 117 Drops files in suspicious directories 18->117 119 4 other signatures 18->119 22 arm.uhavenobotsxd.elf sh 18->22         started        24 arm.uhavenobotsxd.elf sh 18->24         started        26 arm.uhavenobotsxd.elf sh 18->26         started        28 29 other processes 18->28 signatures8 process9 signatures10 31 sh S99backup0 22->31         started        33 sh S99backup1 24->33         started        35 sh S99backup2 26->35         started        139 Sample tries to kill a massive number of system processes 28->139 141 Sample tries to kill multiple processes (SIGKILL) 28->141 37 sh S99network 28->37         started        39 sh .monitor 28->39         started        41 sh cp 28->41         started        45 28 other processes 28->45 process11 file12 47 S99backup0 31->47         started        49 S99backup1 33->49         started        51 S99backup2 35->51         started        53 S99network 37->53         started        55 .monitor 39->55         started        93 /usr/bin/.update, ELF 41->93 dropped 123 Writes identical ELF files to multiple locations 41->123 125 Drops invisible ELF files 41->125 127 Drops files in suspicious directories 41->127 95 /var/spool/cron/crontabs/tmp.F7t1W0, ASCII 45->95 dropped 97 /var/log/.update, ELF 45->97 dropped 99 /var/jbx/shared/.update, ELF 45->99 dropped 101 /boot/.update, ELF 45->101 dropped 129 Sample deletes itself 45->129 131 Sample tries to persist itself using cron 45->131 133 Executes the "crontab" command typically for achieving persistence 45->133 135 Terminates several processes with shell command 'killall' 45->135 57 sh crontab 45->57         started        60 sh .update 45->60         started        62 sh .update 45->62         started        64 sh .update 45->64         started        signatures13 process14 signatures15 66 S99backup0 .update 47->66         started        75 47 other processes 47->75 69 S99backup1 .update 49->69         started        77 43 other processes 49->77 71 S99backup2 .update 51->71         started        79 41 other processes 51->79 73 S99network .update 53->73         started        81 39 other processes 53->81 83 40 other processes 55->83 121 Executes the "crontab" command typically for achieving persistence 57->121 process16 signatures17 109 Sample reads /proc/mounts (often used for finding a writable filesystem) 66->109
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-11-24 02:30:00 UTC
File Type:
ELF32 Little (Exe)
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai
Verdict:
Malicious
Tags:
Unix.Trojan.Mirai-10001386-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202503_elf_Mirai
Author:abuse.ch
Description:Detects Mirai 'TSource' ELF files
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:Linux_Generic_Threat_d94e1020
Author:Elastic Security
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf edb1379d31f273bdc49f66111b5418dce65340c5cffda5d1a25b3f61c796e9de

(this sample)

  
Delivery method
Distributed via web download

Comments