MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8448bba1696115ee601b072a7f8b11d93ed7b5c6c5e8f95cf0cc3dbe6d9cc5a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 12


Intelligence 12 IOCs YARA 8 File information Comments 1

SHA256 hash: 8448bba1696115ee601b072a7f8b11d93ed7b5c6c5e8f95cf0cc3dbe6d9cc5a6
SHA3-384 hash: 8e5e6a8243b7a1d6edfa0effbf5691e1d3ca73f2986950c19ceedef8b4fc27bbcbbb265de1409b285daede0fa6cf08ef
SHA1 hash: 4f25c0758a6ab1dbbbc457acacef4c5af79bb1c8
MD5 hash: f59e249b9191359e355389c687e12092
humanhash: charlie-jig-batman-crazy
File name:f59e249b9191359e355389c687e12092
Download: download sample
Signature Mirai
File size:128'820 bytes
First seen:2024-06-08 10:41:52 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:vHD6Ql7kUI1tZVvUgEh7TcgrUveTNGQYXrScrFFb1ldWox:vGQl7kUIXTvUgEh7TcgrUgOFb1ldWe
TLSH T1B9C3735A7E209B2DF79C433846F7AD24834923E62AF2D549D19FD9001E7039E6C0FAB5
Reporter zbetcheckin
Tags:32 elf mips mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Opens a port
Sends data to a server
Receives data from a server
Connection attempt
Kills processes
Runs as daemon
Kills critical processes
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
anti-debug botnet mirai
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
not packed
Botnet:
unknown
Number of open files:
16
Number of processes launched:
7
Processes remaning?
false
Remote TCP ports scanned:
23
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
type:Mirai 37.44.238.75:81
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
spre.troj
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1454010 Sample: vg664Y4air.elf Startdate: 08/06/2024 Architecture: LINUX Score: 92 150 178.7.2.178 VODANETInternationalIP-BackboneofVodafoneDE Germany 2->150 152 77.24.145.245 VODANETInternationalIP-BackboneofVodafoneDE Germany 2->152 154 99 other IPs or domains 2->154 160 Malicious sample detected (through community Yara rule) 2->160 162 Antivirus / Scanner detection for submitted sample 2->162 164 Multi AV Scanner detection for submitted file 2->164 166 Yara detected Mirai 2->166 15 systemd gdm3 2->15         started        17 systemd gdm3 2->17         started        19 systemd gpu-manager 2->19         started        21 68 other processes 2->21 signatures3 process4 file5 25 gdm3 gdm-session-worker 15->25         started        27 gdm3 gdm-session-worker 15->27         started        36 5 other processes 15->36 29 gdm3 gdm-session-worker 17->29         started        38 3 other processes 17->38 40 8 other processes 19->40 148 /var/log/wtmp, data 21->148 dropped 170 Sample reads /proc/mounts (often used for finding a writable filesystem) 21->170 172 Reads system files that contain records of logged in users 21->172 31 vg664Y4air.elf 21->31         started        33 vg664Y4air.elf 21->33         started        42 28 other processes 21->42 signatures6 process7 signatures8 44 gdm-session-worker gdm-x-session 25->44         started        46 gdm-session-worker gdm-wayland-session 27->46         started        48 gdm-session-worker gdm-wayland-session 29->48         started        50 vg664Y4air.elf 31->50         started        57 2 other processes 31->57 156 Sample tries to kill multiple processes (SIGKILL) 33->156 59 8 other processes 40->59 53 language-validate language-options 42->53         started        55 language-validate language-options 42->55         started        61 17 other processes 42->61 process9 signatures10 63 gdm-x-session dbus-run-session 44->63         started        65 gdm-x-session Xorg Xorg.wrap Xorg 44->65         started        67 gdm-x-session Default 44->67         started        69 gdm-wayland-session dbus-run-session 46->69         started        71 gdm-wayland-session dbus-run-session 48->71         started        158 Sample tries to kill multiple processes (SIGKILL) 50->158 73 language-options sh 53->73         started        75 language-options sh 55->75         started        77 language-options sh 61->77         started        process11 process12 79 dbus-run-session dbus-daemon 63->79         started        82 dbus-run-session gnome-session gnome-session-binary 63->82         started        88 2 other processes 65->88 84 dbus-run-session dbus-daemon 69->84         started        86 dbus-run-session gnome-session gnome-session-binary 1 69->86         started        90 2 other processes 71->90 92 2 other processes 73->92 94 2 other processes 75->94 96 2 other processes 77->96 signatures13 178 Sample tries to kill multiple processes (SIGKILL) 79->178 180 Sample reads /proc/mounts (often used for finding a writable filesystem) 79->180 98 dbus-daemon 79->98         started        107 8 other processes 79->107 100 gnome-session-binary sh gnome-shell 82->100         started        103 gnome-session-binary gnome-session-check-accelerated 82->103         started        105 gnome-session-binary session-migration 82->105         started        109 7 other processes 84->109 111 2 other processes 86->111 113 2 other processes 88->113 115 8 other processes 90->115 process14 signatures15 117 dbus-daemon at-spi-bus-launcher 98->117         started        168 Sample reads /proc/mounts (often used for finding a writable filesystem) 100->168 119 gnome-shell ibus-daemon 100->119         started        127 2 other processes 103->127 129 8 other processes 107->129 121 dbus-daemon false 109->121         started        123 dbus-daemon false 109->123         started        125 dbus-daemon false 109->125         started        131 4 other processes 109->131 133 7 other processes 115->133 process16 process17 135 at-spi-bus-launcher dbus-daemon 117->135         started        138 ibus-daemon 119->138         started        140 ibus-daemon ibus-memconf 119->140         started        signatures18 174 Sample tries to kill multiple processes (SIGKILL) 135->174 176 Sample reads /proc/mounts (often used for finding a writable filesystem) 135->176 142 dbus-daemon 135->142         started        144 ibus-daemon ibus-x11 138->144         started        process19 process20 146 dbus-daemon at-spi2-registryd 142->146         started       
Threat name:
Linux.Trojan.Mirai
Status:
Malicious
First seen:
2024-06-08 10:42:08 UTC
File Type:
ELF32 Big (Exe)
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:mirai
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Mirai_Generic
Author:albertzsigovits
Description:Generic Approach to Mirai/Gafgyt samples
Rule name:MAL_ELF_LNX_Mirai_Oct10_2
Author:Florian Roth (Nextron Systems)
Description:Detects ELF malware Mirai related
Reference:Internal Research
Rule name:MAL_ELF_LNX_Mirai_Oct10_2_RID2F3A
Author:Florian Roth
Description:Detects ELF malware Mirai related
Reference:Internal Research
Rule name:Mirai_Botnet_Malware
Author:Florian Roth (Nextron Systems)
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:Mirai_Botnet_Malware_RID2EF6
Author:Florian Roth
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:SUSP_XORed_Mozilla
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 8448bba1696115ee601b072a7f8b11d93ed7b5c6c5e8f95cf0cc3dbe6d9cc5a6

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments



Avatar
zbet commented on 2024-06-08 10:41:53 UTC

url : hxxp://37.44.238.75/bins/sora.mips