MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 07cf1c5da97ca16b44da2615a2dbf181acda6182396b9980070e380917266c32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 11 File information Comments 1

SHA256 hash: 07cf1c5da97ca16b44da2615a2dbf181acda6182396b9980070e380917266c32
SHA3-384 hash: 88a90188ab2c7deecde1aab27f58a2e2dedacf68389925b17d9bccdf7c006eba967d05c6248156aaade64a9b1c81924b
SHA1 hash: 6ffa5c899a9a9ec8e0a91be2a707a94ebe3db340
MD5 hash: 4738d5eaa349c92f5928802863d6887e
humanhash: music-one-thirteen-grey
File name:4738d5eaa349c92f5928802863d6887e
Download: download sample
Signature Mirai
File size:110'333 bytes
First seen:2024-06-08 10:41:19 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:d8w4w+D/ZW9NFN2K6018rFx/0eEmUp+TCj4IXS9MyuGOq7FC9jyiwS7T:Cw4e3P6ku/0GTC0IC9LOqAQZ4T
TLSH T131B34B2166392B37C0E4A53A50F7C336B3FA17481671620EBE691F8D7B196E032573B6
telfhash t17111f331572066216660dd649cee57a2512d83166349ab33cf3184cc65090ede63bc4f
Reporter zbetcheckin
Tags:32 elf gafgyt mirai sparc

Intelligence


File Origin
# of uploads :
1
# of downloads :
97
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug botnet gcc mirai mirai
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
spre.troj
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains symbols with names commonly found in malware
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1454015 Sample: uxO2FYr0cj.elf Startdate: 08/06/2024 Architecture: LINUX Score: 100 135 98.22.250.252 WINDSTREAMUS United States 2->135 137 23.132.169.107 WE-PE01CA Reserved 2->137 139 98 other IPs or domains 2->139 149 Malicious sample detected (through community Yara rule) 2->149 151 Antivirus / Scanner detection for submitted sample 2->151 153 Multi AV Scanner detection for submitted file 2->153 155 2 other signatures 2->155 12 systemd gdm3 2->12         started        14 systemd gdm3 2->14         started        16 systemd gdm3 2->16         started        18 94 other processes 2->18 signatures3 process4 file5 22 gdm3 gdm-session-worker 12->22         started        36 6 other processes 12->36 24 gdm3 gdm-session-worker 14->24         started        26 gdm3 plymouth 14->26         started        28 gdm3 gdm-session-worker 16->28         started        30 gdm3 plymouth 16->30         started        133 /var/log/wtmp, data 18->133 dropped 145 Sample reads /proc/mounts (often used for finding a writable filesystem) 18->145 147 Reads system files that contain records of logged in users 18->147 32 gdm3 gdm-session-worker 18->32         started        34 uxO2FYr0cj.elf 18->34         started        38 52 other processes 18->38 signatures6 process7 signatures8 41 gdm-session-worker gdm-wayland-session 22->41         started        43 gdm-session-worker gdm-wayland-session 24->43         started        45 gdm-session-worker gdm-wayland-session 28->45         started        47 gdm-session-worker gdm-wayland-session 32->47         started        49 uxO2FYr0cj.elf 34->49         started        56 2 other processes 34->56 52 gdm-session-worker gdm-x-session 36->52         started        157 Sample tries to kill multiple processes (SIGKILL) 38->157 54 language-validate language-options 38->54         started        58 43 other processes 38->58 process9 signatures10 60 gdm-wayland-session dbus-run-session 41->60         started        62 gdm-wayland-session dbus-run-session 43->62         started        64 gdm-wayland-session dbus-run-session 45->64         started        66 gdm-wayland-session dbus-run-session 47->66         started        143 Sample tries to kill multiple processes (SIGKILL) 49->143 68 gdm-x-session Xorg Xorg.wrap Xorg 52->68         started        70 language-options sh 54->70         started        72 language-options sh 58->72         started        74 language-options sh 58->74         started        76 language-options sh 58->76         started        process11 process12 80 2 other processes 60->80 83 2 other processes 62->83 85 2 other processes 64->85 87 2 other processes 66->87 78 Xorg sh 68->78         started        89 2 other processes 70->89 91 2 other processes 72->91 93 2 other processes 74->93 95 2 other processes 76->95 signatures13 97 sh xkbcomp 78->97         started        99 dbus-daemon 80->99         started        101 dbus-daemon 80->101         started        103 dbus-daemon 80->103         started        107 6 other processes 80->107 105 dbus-daemon 83->105         started        109 8 other processes 83->109 111 8 other processes 85->111 141 Sample reads /proc/mounts (often used for finding a writable filesystem) 87->141 113 8 other processes 87->113 process14 process15 115 dbus-daemon false 99->115         started        117 dbus-daemon false 101->117         started        119 dbus-daemon false 103->119         started        121 dbus-daemon false 105->121         started        123 dbus-daemon false 107->123         started        125 3 other processes 107->125 127 6 other processes 109->127 129 7 other processes 111->129 131 7 other processes 113->131
Threat name:
Linux.Trojan.Mirai
Status:
Malicious
First seen:
2024-06-08 10:42:05 UTC
File Type:
ELF32 Big (Exe)
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:mirai linux
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Mirai_Generic
Author:albertzsigovits
Description:Generic Approach to Mirai/Gafgyt samples
Rule name:MAL_ARM_LNX_Mirai_Mar13_2022
Author:Mehmet Ali Kerimoglu a.k.a. CYB3RMX
Description:Detects new ARM Mirai variant
Rule name:MAL_ELF_LNX_Mirai_Oct10_2
Author:Florian Roth (Nextron Systems)
Description:Detects ELF malware Mirai related
Reference:Internal Research
Rule name:MAL_ELF_LNX_Mirai_Oct10_2_RID2F3A
Author:Florian Roth
Description:Detects ELF malware Mirai related
Reference:Internal Research
Rule name:Mirai_Botnet_Malware
Author:Florian Roth (Nextron Systems)
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:Mirai_Botnet_Malware_RID2EF6
Author:Florian Roth
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:Mirai_Unpack
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SUSP_XORed_Mozilla
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 07cf1c5da97ca16b44da2615a2dbf181acda6182396b9980070e380917266c32

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-06-08 10:41:20 UTC

url : hxxp://37.44.238.75/bins/sora.spc