MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 efb0ae6de36cfc028e88342348def8694bcbfdf3f06dee47d2ab342678ec33cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 11 File information Comments 1

SHA256 hash: efb0ae6de36cfc028e88342348def8694bcbfdf3f06dee47d2ab342678ec33cd
SHA3-384 hash: 65e1bd230ab449694b07b92c6b336f2bee87ef13bcbdd04908e96bb376d4a2a7503ebfca3b38869ce84ad555c2f4a520
SHA1 hash: 365a3b3dc25942cafaffa476b754897d5513b069
MD5 hash: ae605aef5a4cf0d975f3ad05dec8aa76
humanhash: victor-black-robert-alabama
File name:ae605aef5a4cf0d975f3ad05dec8aa76
Download: download sample
Signature Mirai
File size:97'480 bytes
First seen:2024-07-23 07:43:41 UTC
Last seen:2024-08-05 12:28:28 UTC
File type: elf
MIME type:application/x-executable
ssdeep 1536:dEG6zPYAm0kh6azhyTC9yfbh1+V+LeDdfCJCW9k358ppk+9WGFFc2mHxZ8XoL5lV:dEJKfzhyTWy11A+LeDdECW65kI2mRZ8i
TLSH T128934B07A851C6BFC49796FD27EB9624D523B83E1F3273167398BCE92F299D48C19204
telfhash t1a321fe86f17f8a696eb118249c784bf5015a673766627f71bf1ec2c8502e002ba25e4f
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Reporter zbetcheckin
Tags:64 elf gafgyt mirai

Intelligence


File Origin
# of uploads :
2
# of downloads :
101
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Changes the time when the file was created, accessed, or modified
Kills processes
Opens a port
Receives data from a server
Changes access rights for a file
Runs as daemon
Sends data to a server
Connection attempt
Changes access rights for a written file
DNS request
Launching a process
Kills critical processes
Writes files to system directory
Creates or modifies files in /cron to set up autorun
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug gafgyt gcc lolbin mirai remote
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
50
Number of processes launched:
6
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj
Score:
72 / 100
Signature
Contains symbols with names commonly found in malware
Executes the "crontab" command typically for achieving persistence
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample tries to persist itself using cron
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1479053 Sample: WX6YTMFRqC.elf Startdate: 23/07/2024 Architecture: LINUX Score: 72 37 conn.masjesu.zip 37.44.238.67, 443, 60018, 60020 HARMONYHOSTING-ASFR France 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 Machine Learning detection for sample 2->43 45 Contains symbols with names commonly found in malware 2->45 9 WX6YTMFRqC.elf 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 xfce4-panel wrapper-2.0 2->13         started        15 4 other processes 2->15 signatures3 process4 process5 17 WX6YTMFRqC.elf 9->17         started        19 WX6YTMFRqC.elf 9->19         started        process6 21 WX6YTMFRqC.elf sh 17->21         started        23 WX6YTMFRqC.elf sh 17->23         started        25 WX6YTMFRqC.elf 19->25         started        27 WX6YTMFRqC.elf 19->27         started        process7 29 sh crontab 21->29         started        33 sh crontab 23->33         started        file8 35 /var/spool/cron/crontabs/tmp.C0EgGb, ASCII 29->35 dropped 47 Sample tries to persist itself using cron 29->47 49 Executes the "crontab" command typically for achieving persistence 29->49 signatures9
Threat name:
Linux.Trojan.Mirai
Status:
Malicious
First seen:
2024-07-18 05:50:31 UTC
File Type:
ELF64 Little (Exe)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
linux persistence
Behaviour
Reads runtime system information
Creates/modifies Cron job
Enumerates running processes
Renames itself
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Trojan_Gafgyt_0cd591cd
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_33b4111a
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_620087b9
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_807911a2
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_9e9530a7
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_a33a8363
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d0c57a2e
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d4227dbf
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d996d335
Author:Elastic Security
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf efb0ae6de36cfc028e88342348def8694bcbfdf3f06dee47d2ab342678ec33cd

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments



Avatar
zbet commented on 2024-07-23 07:43:42 UTC

url : hxxp://37.44.238.67/bins/rsrhkljkiTnbDVO00dhJIkKmFNfvjS7ft2