MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c07f4af76eed0ecf8d23595745b9ed6d826fb80681475653b3d52abd262abe89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 13


Intelligence 13 IOCs YARA 14 File information Comments

SHA256 hash: c07f4af76eed0ecf8d23595745b9ed6d826fb80681475653b3d52abd262abe89
SHA3-384 hash: ac1a4b74fbc4dc6172e7638d1fd21998eb0969ffc71f7c8fda584ab3565751aa920aa1b67c4d046da7af83eb763071ae
SHA1 hash: 72959daeb042a89f9b2631a9df5238d18387dcf8
MD5 hash: f2b3afed30647cfbc53fe455af15f618
humanhash: equal-tennis-mockingbird-skylark
File name:hold.x86_64
Download: download sample
Signature Mirai
File size:80'727 bytes
First seen:2025-01-24 06:41:50 UTC
Last seen:Never
File type: elf
MIME type:application/x-sharedlib
ssdeep 1536:GTqRRplo8F9sxMqZAMzNNzA+fcw0wSfieBwvB6efisYOSEgcNWC0EOLaXJE/:62RBF9VoAMzDBfcKSfieAB6dsYOlNWlv
TLSH T141832A07B941C5FDC159C238076BB63AE93270BE1239B2EA7BC4FE262D45E605F1D909
telfhash t1f6b00121eb906524a6b1da0a6a533e48b46a31e5b0756164299f6101b61c64526d3004
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf Ladvix mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
DE DE
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Sets a written file as executable
Creates or modifies files in /cron to set up autorun
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
lolbin remote
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
61
Number of processes launched:
6
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Persistence
Process Renaming
Information Gathering
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
80 / 100
Signature
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample tries to persist itself using cron
Sample tries to set files in /etc globally writable
Writes identical ELF files to multiple locations
Yara detected Okiru
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1598360 Sample: hold.x86_64.elf Startdate: 24/01/2025 Architecture: LINUX Score: 80 79 109.202.202.202, 80 INIT7CH Switzerland 2->79 81 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->81 83 2 other IPs or domains 2->83 93 Malicious sample detected (through community Yara rule) 2->93 95 Multi AV Scanner detection for submitted file 2->95 97 Yara detected Okiru 2->97 99 Machine Learning detection for dropped file 2->99 15 hold.x86_64.elf 2->15         started        19 dash rm 2->19         started        21 dash rm 2->21         started        signatures3 process4 file5 73 /tmp/fileJSTdnd, ELF 15->73 dropped 85 Sample tries to set files in /etc globally writable 15->85 87 Sample tries to persist itself using cron 15->87 23 hold.x86_64.elf fileJSTdnd 15->23         started        signatures6 process7 file8 63 /tmp/fileiSLqqs, ELF 23->63 dropped 105 Writes identical ELF files to multiple locations 23->105 27 fileJSTdnd fileiSLqqs 23->27         started        signatures9 process10 file11 69 /tmp/fileUD5ExK, ELF 27->69 dropped 111 Writes identical ELF files to multiple locations 27->111 31 fileiSLqqs fileUD5ExK 27->31         started        signatures12 process13 file14 75 /tmp/file40j5D6, ELF 31->75 dropped 89 Writes identical ELF files to multiple locations 31->89 35 fileUD5ExK file40j5D6 31->35         started        signatures15 process16 file17 59 /tmp/filePWq7jP, ELF 35->59 dropped 101 Writes identical ELF files to multiple locations 35->101 39 file40j5D6 filePWq7jP 35->39         started        signatures18 process19 file20 65 /tmp/fileTn9Nuv, ELF 39->65 dropped 107 Writes identical ELF files to multiple locations 39->107 43 filePWq7jP fileTn9Nuv 39->43         started        signatures21 process22 file23 71 /tmp/fileZsyIfL, ELF 43->71 dropped 113 Writes identical ELF files to multiple locations 43->113 47 fileTn9Nuv fileZsyIfL 43->47         started        signatures24 process25 file26 77 /tmp/filebJ6CV3, ELF 47->77 dropped 91 Writes identical ELF files to multiple locations 47->91 51 fileZsyIfL filebJ6CV3 47->51         started        signatures27 process28 file29 61 /tmp/fileca1B9A, ELF 51->61 dropped 103 Writes identical ELF files to multiple locations 51->103 55 filebJ6CV3 fileca1B9A 51->55         started        signatures30 process31 file32 67 /tmp/file1azxlM, ELF 55->67 dropped 109 Writes identical ELF files to multiple locations 55->109 signatures33
Threat name:
Linux.Trojan.Ladvix
Status:
Malicious
First seen:
2025-01-24 06:42:06 UTC
File Type:
ELF64 Little (SO)
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:unstable botnet discovery execution linux persistence privilege_escalation
Behaviour
Reads runtime system information
Writes file to tmp directory
Creates/modifies Cron job
Writes file to system bin folder
Executes dropped EXE
Mirai
Mirai family
Malware Config
C2 Extraction:
krkrdoskslansldkalsd.o-r.kr
Verdict:
Malicious
Tags:
trojan gafgyt mirai Unix.Dropper.Mirai-7135906-0
YARA:
Linux_Trojan_Gafgyt_9e9530a7 Linux_Trojan_Gafgyt_807911a2 Linux_Trojan_Gafgyt_d4227dbf Linux_Trojan_Gafgyt_d996d335 Linux_Trojan_Gafgyt_620087b9 Linux_Trojan_Gafgyt_33b4111a Linux_Trojan_Ladvix_db41f9d2 Linux_Trojan_Mirai_520deeb8 Linux_Trojan_Mirai_6a77af0f Linux_Trojan_Mirai_01e4a728 Linux_Trojan_Mirai_e0cf29e2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Generic_Threat_3bcc1630
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_33b4111a
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_620087b9
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_807911a2
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_9e9530a7
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d4227dbf
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d996d335
Author:Elastic Security
Rule name:Linux_Trojan_Ladvix_db41f9d2
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_01e4a728
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_520deeb8
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_6a77af0f
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_e0cf29e2
Author:Elastic Security
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf c07f4af76eed0ecf8d23595745b9ed6d826fb80681475653b3d52abd262abe89

(this sample)

  
Delivery method
Distributed via web download

Comments