MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da76432520ba544aa2f36b5e38595b7d896021b33b52ebcf17dd610a17f7f68d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: da76432520ba544aa2f36b5e38595b7d896021b33b52ebcf17dd610a17f7f68d
SHA3-384 hash: 0ec865dbfe5648f391c569da22dee7a4fab0077999e52c1fd8b6549518e3da2f4e1549eed5c2381c73990c4fc2c819c1
SHA1 hash: e7301453d6ed9aee07781c38e3a56ec70f8eb628
MD5 hash: 33f0f61aedb2bb7b9b130a11c28946c7
humanhash: foxtrot-cat-early-edward
File name:33f0f61aedb2bb7b9b130a11c28946c7
Download: download sample
Signature Mirai
File size:84'220 bytes
First seen:2024-04-06 08:31:21 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:FQnOXg1j6CFxx7hF63dbEYCRZGj8xqFcA/FblIMVhZq:aOXg1jfxxf63lSRZGj8ucnMLk
TLSH T11D83534E6E218FBCFFAD823587B75B20924933A627E1C544D19CE9011E7434E742FBA9
telfhash t18001491c883866f4d3814ddebbedff35e05140df9a262e338c10e9aa9b265469e01c2c
Reporter zbetcheckin
Tags:32 elf mips mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Receives data from a server
Runs as daemon
DNS request
Opens a port
Sends data to a server
Connection attempt
Substitutes an application name
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
not packed
Botnet:
unknown
Number of open files:
1
Number of processes launched:
5
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
type:Mirai 185.196.10.207:60195
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Connects to many ports of the same IP (likely port scanning)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1421278 Sample: WHwFzVL6eM.elf Startdate: 06/04/2024 Architecture: LINUX Score: 60 18 ezz.ust.cx 185.196.10.207, 51898, 60195 SIMPLECARRIERCH Switzerland 2->18 20 Antivirus / Scanner detection for submitted sample 2->20 22 Multi AV Scanner detection for submitted file 2->22 24 Connects to many ports of the same IP (likely port scanning) 2->24 8 WHwFzVL6eM.elf 2->8         started        signatures3 process4 process5 10 WHwFzVL6eM.elf 8->10         started        12 WHwFzVL6eM.elf 8->12         started        process6 14 WHwFzVL6eM.elf 10->14         started        16 WHwFzVL6eM.elf 10->16         started       
Threat name:
Linux.Trojan.Mirai
Status:
Malicious
First seen:
2024-04-05 16:37:50 UTC
File Type:
ELF32 Big (Exe)
AV detection:
22 of 36 (61.11%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai
Behaviour
Reads runtime system information
Changes its process name
Modifies Watchdog functionality
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_XORed_Mozilla
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf da76432520ba544aa2f36b5e38595b7d896021b33b52ebcf17dd610a17f7f68d

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments



Avatar
zbet commented on 2024-04-06 08:31:22 UTC

url : hxxp://185.196.10.207/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.mips