MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d9917b251931d770bd7a15d816bcb453fc98285d82f15aaf94b9be85ff8bf6cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 13


Intelligence 13 IOCs YARA 15 File information Comments 1

SHA256 hash: d9917b251931d770bd7a15d816bcb453fc98285d82f15aaf94b9be85ff8bf6cc
SHA3-384 hash: 1cd87e8179391817692b114f3a4a7ba40a332445e4edcedd31d68eda42d5e73e577e30e9b082315f863a5049a8ae0fed
SHA1 hash: 000f382384219e8e0d78e5333c1e04ed5a804db8
MD5 hash: 4f4ff7f7ba9534a5a496390214d1fb96
humanhash: network-five-nebraska-hamper
File name:4f4ff7f7ba9534a5a496390214d1fb96
Download: download sample
Signature Mirai
File size:58'128 bytes
First seen:2024-04-06 08:39:06 UTC
Last seen:2024-04-14 13:50:05 UTC
File type: elf
MIME type:application/x-executable
ssdeep 1536:CVKFOD7prJkaNup1COy7O/HgeCDM9QY0TPi7EjVP8xY:XFOXprOfPTy7yHgeCD8QtTP3NQ
TLSH T1684339C8E6D7E9F4EC090A303137FF32D6B6E13F252CD993D7986963AD4160294022AD
telfhash t1b711e9f9183f19e8e3d4dd81c25e9f92096ef63715a073705531a5150a63c911079c3d
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Reporter zbetcheckin
Tags:32 elf intel mirai

Intelligence


File Origin
# of uploads :
2
# of downloads :
87
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Receives data from a server
Runs as daemon
DNS request
Opens a port
Sends data to a server
Connection attempt
Substitutes an application name
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
android anti-debug mirai
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
1
Number of processes launched:
5
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
type:Mirai 185.196.10.207:60195
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1421289 Sample: uhOPnUnQv2.elf Startdate: 06/04/2024 Architecture: LINUX Score: 64 18 ezz.ust.cx 185.196.10.207, 51018, 60195 SIMPLECARRIERCH Switzerland 2->18 20 109.202.202.202, 80 INIT7CH Switzerland 2->20 22 2 other IPs or domains 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Machine Learning detection for sample 2->28 30 Connects to many ports of the same IP (likely port scanning) 2->30 8 uhOPnUnQv2.elf 2->8         started        signatures3 process4 process5 10 uhOPnUnQv2.elf 8->10         started        12 uhOPnUnQv2.elf 8->12         started        process6 14 uhOPnUnQv2.elf 10->14         started        16 uhOPnUnQv2.elf 10->16         started       
Threat name:
Linux.Trojan.Mirai
Status:
Malicious
First seen:
2024-04-05 16:44:14 UTC
File Type:
ELF32 Little (Exe)
AV detection:
25 of 37 (67.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai linux
Behaviour
Reads runtime system information
Enumerates running processes
Changes its process name
Modifies Watchdog functionality
Malware Config
C2 Extraction:
ezz.ust.cx
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Trojan_Mirai_389ee3e9
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_804f8e7c
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_88de437f
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_8aa7b5d3
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_93fc3657
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_99d78950
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_a68e498c
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_ae9d0fa6
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_b14f4c5d
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_cc93863b
Author:Elastic Security
Rule name:Linux_Trojan_Mirai_fa3ad9d0
Author:Elastic Security
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:SUSP_XORed_Mozilla
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf d9917b251931d770bd7a15d816bcb453fc98285d82f15aaf94b9be85ff8bf6cc

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-04-06 08:39:07 UTC

url : hxxp://185.196.10.207/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86