MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f466581a194e0a0129a12e6e44cd744f00784c71c79c3e3fbef5c275c67a79af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments 1

SHA256 hash: f466581a194e0a0129a12e6e44cd744f00784c71c79c3e3fbef5c275c67a79af
SHA3-384 hash: b64ce684afd42dbc9774faffd8362e3a88b025f315a64fba4b3af1ef202befd8d52fccb76b4fbc971c398d5d8c79a716
SHA1 hash: 885b5add469052510ffe3359a4166e9b613a48ce
MD5 hash: 18c5c845a66680a866ba1f9a5534232c
humanhash: mirror-lion-carbon-music
File name:18c5c845a66680a866ba1f9a5534232c
Download: download sample
Signature Mirai
File size:75'136 bytes
First seen:2024-04-06 08:32:11 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:kXr/KCEaJzUuv4++aP9ilVRYJf/VBIVCCfy0K9eV:iKCEmXlC4u1
TLSH T15D7319782985F22CDAE680B8F4532AD519120A083FDC91E36887143BFF70B5DB56DE5E
telfhash t16be02600ec6a8a6c5cdb9e749d9c07bca900620254578710df14d6e0c83f454a319b5f
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Reporter zbetcheckin
Tags:32 elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
gafgyt
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Linux.Trojan.Mirai
Status:
Malicious
First seen:
2024-04-06 02:13:02 UTC
File Type:
ELF32 Little (Exe)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
linux
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SUSP_XORed_Mozilla
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf f466581a194e0a0129a12e6e44cd744f00784c71c79c3e3fbef5c275c67a79af

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-04-06 08:32:12 UTC

url : hxxp://185.196.10.207/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arc