MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf0820074f24ad820a29d76ab9d7e9ea8cb9d48a5083c3d18aa557c7fd879d2f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 9


Intelligence 9 IOCs YARA 11 File information Comments 1

SHA256 hash: bf0820074f24ad820a29d76ab9d7e9ea8cb9d48a5083c3d18aa557c7fd879d2f
SHA3-384 hash: 45c12eb39633311fd82e2e30b515267ca4bcaa7a4b775ef5ec5e698bba869d0dead8fe4cb610fa4422b77a0d806dbcf1
SHA1 hash: 9f5b41758d1d4e6bd7565309a5115560a04e10c4
MD5 hash: 3a95c21d8d511e32103b0c07e357a84d
humanhash: steak-whiskey-oxygen-lemon
File name:3a95c21d8d511e32103b0c07e357a84d
Download: download sample
Signature Mirai
File size:128'456 bytes
First seen:2022-08-27 07:00:40 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:kIMbeBf36AyAl9mrsplDKZUjQBKXAVanbX+F8JyvuJhLNPvSIoa4DFqeTrBlemY1:kIM6Bft9l9mrsplDKZUjQBKXAVanbX+U
TLSH T1C5C32989E8819B15C6C606B7FA2F514D33120778E2DF72139D149F68B7CB81B0F3A54A
telfhash t19b11af65df771b1cbbd6c35454af341797dc30ec1ba21168872e9f1b86838c236ad226
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Reporter zbetcheckin
Tags:32 arm elf gafgyt mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
arm
Packer:
not packed
Botnet:
unknown
Number of open files:
0
Number of processes launched:
0
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Behaviour
Behavior Graph:
Threat name:
Linux.Trojan.Mirai
Status:
Malicious
First seen:
2022-08-27 07:01:08 UTC
File Type:
ELF32 Little (Exe)
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:iot_req_metachar
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:MAL_ELF_LNX_Mirai_Oct10_2
Author:Florian Roth
Description:Detects ELF malware Mirai related
Reference:Internal Research
Rule name:MAL_ELF_LNX_Mirai_Oct10_2_RID2F3A
Author:Florian Roth
Description:Detects ELF malware Mirai related
Reference:Internal Research
Rule name:Mirai_Botnet_Malware
Author:Florian Roth
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:Mirai_Botnet_Malware_RID2EF6
Author:Florian Roth
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:myMirai
Description:Mirai
Rule name:SUSP_XORed_Mozilla
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf bf0820074f24ad820a29d76ab9d7e9ea8cb9d48a5083c3d18aa557c7fd879d2f

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-08-27 07:00:51 UTC

url : hxxp://45.143.223.146/d/xd.arm6