MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f680ed38fa9229b7b3b53bf730526be633ff635c35df8537ef98ffb3e58e170. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 12 File information Comments 1

SHA256 hash: 8f680ed38fa9229b7b3b53bf730526be633ff635c35df8537ef98ffb3e58e170
SHA3-384 hash: e035c82f84d766cde27a0b8276c4ac97f28f39ec1e75ee9526cff2b1286c58b98a5ff12452bdb684b16a3124213884f0
SHA1 hash: f4a4b39a2e162d97074d1b0b50914ecd5538b5f9
MD5 hash: 6966fbbdf73a15dc33e3cf857be7dd61
humanhash: orange-fanta-oxygen-alpha
File name:6966fbbdf73a15dc33e3cf857be7dd61
Download: download sample
Signature Mirai
File size:159'752 bytes
First seen:2024-04-17 08:26:09 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:OBj+CxpQTHfigjI+tN5XB09SneKhZoLsiWOi83tz:uaVTH1eKYR3F
TLSH T1B8F36C06B5C188FEC89AC2B44FAAF136DA31F41D5134B19F67D4AF226E4EE215F2D610
telfhash t1ca5101703d9675a431e7e27a730bea6efc720a5218d6b1d8df232dd5de067c84ca2012
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Reporter zbetcheckin
Tags:64 elf gafgyt mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
107
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Kills processes
DNS request
Opens a port
Sends data to a server
Connection attempt
Substitutes an application name
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
3
Number of processes launched:
5
Processes remaning?
true
Remote TCP ports scanned:
37215
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
Gafgyt, Mirai
Detection:
malicious
Classification:
spre.troj
Score:
100 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Snort IDS alert for network traffic
Uses known network protocols on non-standard ports
Yara detected Gafgyt
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1427245 Sample: xexngqLbiY.elf Startdate: 17/04/2024 Architecture: LINUX Score: 100 42 hsjupldf2z.pirate 2->42 44 41.203.88.14, 37215 globacom-asNG Nigeria 2->44 46 101 other IPs or domains 2->46 48 Snort IDS alert for network traffic 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 5 other signatures 2->54 10 systemd accounts-daemon 2->10         started        13 xexngqLbiY.elf 2->13         started        15 gvfsd-fuse fusermount 2->15         started        17 30 other processes 2->17 signatures3 process4 signatures5 56 Reads system files that contain records of logged in users 10->56 19 accounts-daemon language-validate 10->19         started        21 xexngqLbiY.elf 13->21         started        58 Sample reads /proc/mounts (often used for finding a writable filesystem) 15->58 23 gsd-print-notifications 17->23         started        process6 process7 25 language-validate language-options 19->25         started        27 xexngqLbiY.elf 21->27         started        30 xexngqLbiY.elf 21->30         started        32 xexngqLbiY.elf 21->32         started        34 gsd-print-notifications gsd-printer 23->34         started        signatures8 36 language-options sh 25->36         started        60 Sample tries to kill multiple processes (SIGKILL) 27->60 process9 process10 38 sh locale 36->38         started        40 sh grep 36->40         started       
Threat name:
Linux.Trojan.Gafgyt
Status:
Malicious
First seen:
2024-04-16 11:10:15 UTC
File Type:
ELF64 Little (Exe)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery linux
Behaviour
Reads system network configuration
Enumerates active TCP sockets
Changes its process name
Unexpected DNS network traffic destination
Contacts a large (291331) amount of remote hosts
Creates a large amount of network flows
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:Linux_Trojan_Gafgyt_0cd591cd
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_33b4111a
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_620087b9
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_807911a2
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_9e9530a7
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_a33a8363
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d0c57a2e
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d4227dbf
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d996d335
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_e0cf29e2
Author:Elastic Security
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 8f680ed38fa9229b7b3b53bf730526be633ff635c35df8537ef98ffb3e58e170

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments



Avatar
zbet commented on 2024-04-17 08:26:10 UTC

url : hxxp://spotslfy.com//.Sx86