MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e27db830a651c47631d00dc6ff382ef637f6e389bcfc57b45805b37452e320aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 11 File information Comments 1

SHA256 hash: e27db830a651c47631d00dc6ff382ef637f6e389bcfc57b45805b37452e320aa
SHA3-384 hash: 0f813cdf58d3c8bdb5e527dab2203b8b0022ade27627470baaeaba9910d0e734b5f6b64096edeb8fce6f531a3987710b
SHA1 hash: ffb458804d5a1e135955fd65f2bce41e5e5f9894
MD5 hash: f8336f5fc55aafd0cec993db10993dae
humanhash: gee-double-arizona-october
File name:f8336f5fc55aafd0cec993db10993dae
Download: download sample
Signature Mirai
File size:151'718 bytes
First seen:2024-04-14 01:58:43 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:6XvobAeYEto21e7ru9eMtNAIpNrvwSZWSN3hA:ateffeOPtjpNrvw0NxA
TLSH T1BBE3E80A7FA01EF7E89BCE3701E65711158CE82A33967B75B53CDD18BA4B28E25D3460
telfhash t1d521fe351b21462a5b60dca888ed63b1151c93166648eb33df24848c20190afe93ec0f
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Reporter zbetcheckin
Tags:32 elf gafgyt mips mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Opens a port
Substitutes an application name
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug mirai obfuscated
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
not packed
Botnet:
unknown
Number of open files:
7
Number of processes launched:
1
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
spre.troj
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample tries to kill multiple processes (SIGKILL)
Snort IDS alert for network traffic
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1425653 Sample: CQic0Eq1e2.elf Startdate: 14/04/2024 Architecture: LINUX Score: 100 27 109.161.192.78, 28735, 443 ZAIN-BH-ASBH Bahrain 2->27 29 156.104.234.42, 23 XNSTGCA United States 2->29 31 99 other IPs or domains 2->31 35 Snort IDS alert for network traffic 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Antivirus / Scanner detection for submitted sample 2->39 41 4 other signatures 2->41 8 CQic0Eq1e2.elf 2->8         started        10 xfce4-panel wrapper-2.0 2->10         started        12 xfce4-panel wrapper-2.0 2->12         started        14 4 other processes 2->14 signatures3 process4 process5 16 CQic0Eq1e2.elf 8->16         started        process6 18 CQic0Eq1e2.elf 16->18         started        21 CQic0Eq1e2.elf 16->21         started        23 CQic0Eq1e2.elf 16->23         started        25 3 other processes 16->25 signatures7 33 Sample tries to kill multiple processes (SIGKILL) 18->33
Threat name:
Linux.Trojan.Mirai
Status:
Malicious
First seen:
2024-04-14 01:59:07 UTC
File Type:
ELF32 Little (Exe)
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:unstable discovery
Behaviour
Reads runtime system information
Enumerates running processes
Writes file to system bin folder
Changes its process name
Modifies Watchdog functionality
Contacts a large (223464) amount of remote hosts
Creates a large amount of network flows
Malware Config
C2 Extraction:
rsx.nextoneup.shop
rep.nextoneup.shop
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:MAL_ARM_LNX_Mirai_Mar13_2022
Author:Mehmet Ali Kerimoglu a.k.a. CYB3RMX
Description:Detects new ARM Mirai variant
Rule name:MAL_ELF_LNX_Mirai_Oct10_1
Author:Florian Roth (Nextron Systems)
Description:Detects ELF Mirai variant
Reference:Internal Research
Rule name:MAL_ELF_LNX_Mirai_Oct10_1_RID2F39
Author:Florian Roth
Description:Detects ELF Mirai variant
Reference:Internal Research
Rule name:MAL_ELF_LNX_Mirai_Oct10_2
Author:Florian Roth (Nextron Systems)
Description:Detects ELF malware Mirai related
Reference:Internal Research
Rule name:MAL_ELF_LNX_Mirai_Oct10_2_RID2F3A
Author:Florian Roth
Description:Detects ELF malware Mirai related
Reference:Internal Research
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SUSP_XORed_Mozilla
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf e27db830a651c47631d00dc6ff382ef637f6e389bcfc57b45805b37452e320aa

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments



Avatar
zbet commented on 2024-04-14 01:58:44 UTC

url : hxxp://nextoneup.shop/bins/mpsl