MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 430122ce9b795d5744234385ebfd0698d767f005cd663f6f6e9761ee1e885661. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 12


Intelligence 12 IOCs YARA 11 File information Comments

SHA256 hash: 430122ce9b795d5744234385ebfd0698d767f005cd663f6f6e9761ee1e885661
SHA3-384 hash: 98a553ee1c0028e3e4a7bbdcaf5c268de91cdec83d182d0cdb6cd2416a31d09d24b1b8dabbbcd7162890b9b5dea14ed1
SHA1 hash: e99873262eaa7dea17002cff394fe1a111cca81d
MD5 hash: f9a1afc5352145901bdf6ff826ef312b
humanhash: fish-cold-sad-sweet
File name:x86_64.kok
Download: download sample
Signature Mirai
File size:194'352 bytes
First seen:2026-01-09 18:57:20 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:7pUOG+i1WbgwfjBdJrL86MKC1k9nEQ7GFoLBHPRV:72OW1O7jBdJrLA90r5Pf
TLSH T122147C16B64090FFE89AC33892EEA632D9B1782D1235769D6BC4FF153C58E20373D645
telfhash t1ef4147306cd2351851e7c34ab71bf67edeb10851cadd76a46f1be8e5ec47b840c52812
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf gafgyt mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Result
Verdict:
Malware
Maliciousness:

Behaviour
Opens a port
Creating a file in the %temp% subdirectories
Launching a process
Creates directories in a subdirectory of a temporary directory
Creates directories in a temporary directory
Sets a written file as executable
Removes directories from a subdirectory of a temporary directory
Creating a file in the %temp% directory
Deleting a recently created file
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
base64 masquerade mirai
Verdict:
Malicious
File Type:
elf.64.le
First seen:
2026-01-09T08:47:00Z UTC
Last seen:
2026-01-10T00:05:00Z UTC
Hits:
~10
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample contains AV-related strings
Sample pipes script to sh (AV evasion)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1847577 Sample: x86_64.kok.elf Startdate: 09/01/2026 Architecture: LINUX Score: 64 124 _http._tcp.ch.archive.ubuntu.com 2->124 126 169.254.169.254 USDOSUS Reserved 2->126 128 4 other IPs or domains 2->128 130 Malicious sample detected (through community Yara rule) 2->130 132 Multi AV Scanner detection for submitted file 2->132 134 Sample pipes script to sh (AV evasion) 2->134 136 Sample contains AV-related strings 2->136 13 x86_64.kok.elf 2->13         started        15 python3.8 dpkg 2->15         started        signatures3 process4 process5 17 x86_64.kok.elf sh 13->17         started        19 x86_64.kok.elf sh 13->19         started        21 x86_64.kok.elf sh 13->21         started        23 3 other processes 13->23 process6 25 sh apt-get 17->25         started        27 sh which 19->27         started        29 sh which 21->29         started        31 sh which 23->31         started        33 sh which 23->33         started        35 sh which 23->35         started        process7 37 apt-get 25->37         started        39 apt-get gpgv 25->39         started        41 apt-get dpkg 25->41         started        43 7 other processes 25->43 process8 45 apt-get sh 37->45         started        47 apt-get sh 37->47         started        49 apt-get sh 37->49         started        59 3 other processes 37->59 51 gpgv 39->51         started        53 gpgv 39->53         started        55 gpgv 39->55         started        57 gpgv 39->57         started        process9 61 sh update-motd-updates-available 45->61         started        63 sh appstreamcli 47->63         started        65 sh test 47->65         started        76 4 other processes 49->76 67 gpgv apt-key 51->67         started        70 gpgv apt-key 53->70         started        72 gpgv apt-key 55->72         started        74 gpgv apt-key 57->74         started        78 3 other processes 59->78 file10 80 update-motd-updates-available apt-check 61->80         started        86 10 other processes 61->86 88 30 other processes 63->88 116 /tmp/apt-key-gpghome.liLRt2IXnb/gpg.1.sh, POSIX 67->116 dropped 82 apt-key gpgconf 67->82         started        90 35 other processes 67->90 118 /tmp/apt-key-gpghome.w0udRgnHFz/gpg.1.sh, POSIX 70->118 dropped 92 36 other processes 70->92 120 /tmp/apt-key-gpghome.tlr60TtNxv/gpg.1.sh, POSIX 72->120 dropped 94 36 other processes 72->94 122 /tmp/apt-key-gpghome.PflJMYnKoO/gpg.1.sh, POSIX 74->122 dropped 96 36 other processes 74->96 84 cnf-update-db dpkg 78->84         started        process11 process12 100 166 other processes 80->100 98 gpgconf gpg-connect-agent 82->98         started        102 2 other processes 82->102 104 6 other processes 86->104 106 30 other processes 88->106 108 14 other processes 90->108 110 17 other processes 92->110 112 17 other processes 94->112 114 17 other processes 96->114
Threat name:
Linux.Backdoor.Gafgyt
Status:
Malicious
First seen:
2026-01-09 13:40:54 UTC
File Type:
ELF64 Little (Exe)
AV detection:
17 of 38 (44.74%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion discovery execution linux persistence privilege_escalation
Behaviour
Command and Scripting Interpreter: Unix Shell
Reads runtime system information
System Network Configuration Discovery
Writes file to shm directory
Writes file to tmp directory
Changes its process name
Modifies Bash startup script
Creates/modifies Cron job
Creates/modifies environment variables
Deletes log files
Enumerates running processes
Looks up external IP address via web service
Modifies init.d
Modifies rc script
Write file to user bin folder
Executes dropped EXE
Creates a large amount of network flows
Mirai
Mirai family
Verdict:
Malicious
Tags:
trojan gafgyt Unix.Trojan.Mirai-7640640-0
YARA:
Linux_Trojan_Gafgyt_9e9530a7 Linux_Trojan_Gafgyt_807911a2 Linux_Trojan_Gafgyt_d4227dbf Linux_Trojan_Gafgyt_d996d335 Linux_Trojan_Gafgyt_620087b9 Linux_Trojan_Gafgyt_33b4111a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202503_elf_Mirai
Author:abuse.ch
Description:Detects Mirai 'TSource' ELF files
Rule name:ELF_IoT_Persistence_Hunt
Author:4r4
Description:Hunts for ELF files with persistence and download capabilities
Rule name:ELF_Toriilike_persist
Author:4r4
Description:Detects Torii IoT Botnet (stealthier Mirai alternative)
Reference:Identified via researched data
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:Linux_Trojan_Gafgyt_33b4111a
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_620087b9
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_807911a2
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_9e9530a7
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d4227dbf
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d996d335
Author:Elastic Security
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 430122ce9b795d5744234385ebfd0698d767f005cd663f6f6e9761ee1e885661

(this sample)

  
Delivery method
Distributed via web download

Comments