YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash b8092f3e0a5d0de77b5ddf3493ed5a2ab44a066ca85c95c64cf09f4871f148a8.

Scan Results


SHA256 hash: b8092f3e0a5d0de77b5ddf3493ed5a2ab44a066ca85c95c64cf09f4871f148a8
File size:163'542 bytes
File download: Original
MIME type:application/x-executable
MD5 hash: 239b0a0372596fe3f377a33ca80cabb3
SHA1 hash: f2f50150d3299ca2350236c4fe3de5dd2fc5be75
SHA3-384 hash: 84160ba673aa314e6f5e56bffb7d1eebcb8f6d31a3876c4db174ea4ad9a4bf7843e7f53111f30b576a546d74e80433b7
First seen:2025-12-30 21:22:08 UTC
Last seen:2025-12-30 21:25:19 UTC
Sightings:5
imphash :n/a
ssdeep : 3072:jPFsu+bVZFpfnHpKhjiYq5YEUjGrwGy/5VFZEafX6OxM/928UdAr:r2u+bVZ/nHwM+GrwGy/XF5fKQM/921dQ
TLSH :n/a
telfhash : t10721dfb69b21573a5a61cc5489ee53b2162c97166389ff33ef34848c20190dee63bc5f
gimphash :n/a
dhash icon :n/a

Tasks


There are 5 tasks on YARAify for this particular file. The 10 most recent ones are shown below.

Task Information


Task ID:0ac9c291-e5c6-11f0-9df4-42010aa4000b
File name:b8092f3e0a5d0de77b5ddf3493ed5a2ab44a066ca85c95c64cf09f4871f148a8.elf
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Unix.Dropper.Mirai-7135925-0
Signature:Unix.Dropper.Mirai-7136014-0
Signature:Unix.Dropper.Mirai-9977145-0
Signature:Unix.Trojan.Mirai-7135937-0
Signature:Unix.Trojan.Mirai-7135981-0
Signature:Unix.Trojan.Mirai-9760303-0
Signature:Unix.Trojan.Mirai-9907086-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
TLP:TLP:WHITE
Repository:YARAify
Rule name:CVE_2017_17215
Author:NDA0E
Description:Detects exploitation attempt of CVE-2017-17215
TLP:TLP:WHITE
Repository:YARAify
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
TLP:TLP:WHITE
Repository:YARAify
Rule name:Linux_Generic_Threat_8299c877
Author:Elastic Security
TLP:TLP:WHITE
Repository:elastic
Rule name:Linux_Generic_Threat_da28eb8b
Author:Elastic Security
TLP:TLP:WHITE
Repository:elastic
Rule name:MAL_ARM_LNX_Mirai_Mar13_2022
Author:Mehmet Ali Kerimoglu a.k.a. CYB3RMX
Description:Detects new ARM Mirai variant
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:classified
TLP :TLP:AMBER
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
TLP:TLP:WHITE
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
TLP:TLP:WHITE
Repository:MalwareBazaar

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:00bc69d8-e5c6-11f0-9df4-42010aa4000b
File name:b8092f3e0a5d0de77b5ddf3493ed5a2ab44a066ca85c95c64cf09f4871f148a8
Task parameters:ClamAV scan:True
Unpack:True
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Unix.Dropper.Mirai-7135925-0
Signature:Unix.Dropper.Mirai-7136014-0
Signature:Unix.Dropper.Mirai-9977145-0
Signature:Unix.Trojan.Mirai-7135937-0
Signature:Unix.Trojan.Mirai-7135981-0
Signature:Unix.Trojan.Mirai-9760303-0
Signature:Unix.Trojan.Mirai-9907086-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
TLP:TLP:WHITE
Repository:YARAify
Rule name:CVE_2017_17215
Author:NDA0E
Description:Detects exploitation attempt of CVE-2017-17215
TLP:TLP:WHITE
Repository:YARAify
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
TLP:TLP:WHITE
Repository:YARAify
Rule name:Linux_Generic_Threat_8299c877
Author:Elastic Security
TLP:TLP:WHITE
Repository:elastic
Rule name:Linux_Generic_Threat_da28eb8b
Author:Elastic Security
TLP:TLP:WHITE
Repository:elastic
Rule name:MAL_ARM_LNX_Mirai_Mar13_2022
Author:Mehmet Ali Kerimoglu a.k.a. CYB3RMX
Description:Detects new ARM Mirai variant
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:classified
TLP :TLP:AMBER
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
TLP:TLP:WHITE
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
TLP:TLP:WHITE
Repository:MalwareBazaar

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:dd5e67dc-e5c5-11f0-9df4-42010aa4000b
File name:b8092f3e0a5d0de77b5ddf3493ed5a2ab44a066ca85c95c64cf09f4871f148a8
Task parameters:ClamAV scan:True
Unpack:True
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Unix.Dropper.Mirai-7135925-0
Signature:Unix.Dropper.Mirai-7136014-0
Signature:Unix.Dropper.Mirai-9977145-0
Signature:Unix.Trojan.Mirai-7135937-0
Signature:Unix.Trojan.Mirai-7135981-0
Signature:Unix.Trojan.Mirai-9760303-0
Signature:Unix.Trojan.Mirai-9907086-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
TLP:TLP:WHITE
Repository:YARAify
Rule name:CVE_2017_17215
Author:NDA0E
Description:Detects exploitation attempt of CVE-2017-17215
TLP:TLP:WHITE
Repository:YARAify
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
TLP:TLP:WHITE
Repository:YARAify
Rule name:Linux_Generic_Threat_8299c877
Author:Elastic Security
TLP:TLP:WHITE
Repository:elastic
Rule name:Linux_Generic_Threat_da28eb8b
Author:Elastic Security
TLP:TLP:WHITE
Repository:elastic
Rule name:MAL_ARM_LNX_Mirai_Mar13_2022
Author:Mehmet Ali Kerimoglu a.k.a. CYB3RMX
Description:Detects new ARM Mirai variant
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:classified
TLP :TLP:AMBER
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
TLP:TLP:WHITE
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
TLP:TLP:WHITE
Repository:MalwareBazaar

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:bd32b26d-e5c5-11f0-9df4-42010aa4000b
File name:b8092f3e0a5d0de77b5ddf3493ed5a2ab44a066ca85c95c64cf09f4871f148a8
Task parameters:ClamAV scan:True
Unpack:True
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Unix.Dropper.Mirai-7135925-0
Signature:Unix.Dropper.Mirai-7136014-0
Signature:Unix.Dropper.Mirai-9977145-0
Signature:Unix.Trojan.Mirai-7135937-0
Signature:Unix.Trojan.Mirai-7135981-0
Signature:Unix.Trojan.Mirai-9760303-0
Signature:Unix.Trojan.Mirai-9907086-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
TLP:TLP:WHITE
Repository:YARAify
Rule name:CVE_2017_17215
Author:NDA0E
Description:Detects exploitation attempt of CVE-2017-17215
TLP:TLP:WHITE
Repository:YARAify
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
TLP:TLP:WHITE
Repository:YARAify
Rule name:Linux_Generic_Threat_8299c877
Author:Elastic Security
TLP:TLP:WHITE
Repository:elastic
Rule name:Linux_Generic_Threat_da28eb8b
Author:Elastic Security
TLP:TLP:WHITE
Repository:elastic
Rule name:MAL_ARM_LNX_Mirai_Mar13_2022
Author:Mehmet Ali Kerimoglu a.k.a. CYB3RMX
Description:Detects new ARM Mirai variant
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:classified
TLP :TLP:AMBER
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
TLP:TLP:WHITE
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
TLP:TLP:WHITE
Repository:MalwareBazaar

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:990bcb20-e5c5-11f0-9df4-42010aa4000b
File name:b8092f3e0a5d0de77b5ddf3493ed5a2ab44a066ca85c95c64cf09f4871f148a8
Task parameters:ClamAV scan:True
Unpack:True
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Unix.Dropper.Mirai-7135925-0
Signature:Unix.Dropper.Mirai-7136014-0
Signature:Unix.Dropper.Mirai-9977145-0
Signature:Unix.Trojan.Mirai-7135937-0
Signature:Unix.Trojan.Mirai-7135981-0
Signature:Unix.Trojan.Mirai-9760303-0
Signature:Unix.Trojan.Mirai-9907086-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
TLP:TLP:WHITE
Repository:YARAify
Rule name:CVE_2017_17215
Author:NDA0E
Description:Detects exploitation attempt of CVE-2017-17215
TLP:TLP:WHITE
Repository:YARAify
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
TLP:TLP:WHITE
Repository:YARAify
Rule name:Linux_Generic_Threat_8299c877
Author:Elastic Security
TLP:TLP:WHITE
Repository:elastic
Rule name:Linux_Generic_Threat_da28eb8b
Author:Elastic Security
TLP:TLP:WHITE
Repository:elastic
Rule name:MAL_ARM_LNX_Mirai_Mar13_2022
Author:Mehmet Ali Kerimoglu a.k.a. CYB3RMX
Description:Detects new ARM Mirai variant
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:classified
TLP :TLP:AMBER
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
TLP:TLP:WHITE
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
TLP:TLP:WHITE
Repository:MalwareBazaar

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.