MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 24323d0435301b1dcbb6995d0c6fa186833b671653eedf941bf5eff14a69c2a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 24323d0435301b1dcbb6995d0c6fa186833b671653eedf941bf5eff14a69c2a9
SHA3-384 hash: acd738493457ce17986c2f92951561915bbe4a449f25f9ce4b64ed7c00c783f0b352d0a0fdf6e44c9e276604e423064d
SHA1 hash: 949f62c3ea89be1b773004070f64c79808b52e3a
MD5 hash: e0b5fbd32499782838eba9857ee6294e
humanhash: connecticut-yellow-enemy-red
File name:morte.m68k
Download: download sample
Signature Mirai
File size:91'936 bytes
First seen:2025-06-30 07:18:49 UTC
Last seen:2025-07-01 01:12:22 UTC
File type: elf
MIME type:application/x-executable
ssdeep 1536:gBlFQAe3Xj0XnFd1lCd+8P1CPzbJIGY7MsrPR8rUwFhirEFEE65vEExu+Nbc/a1v:gZXFdjOjPGXeMsjxQtFn6Njbc/M8a
TLSH T15C932ACAB401DC7DF40FDABB4463490AB531A7525A931F27776BFD93AC321A04867E82
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
2
# of downloads :
78
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
lolbin masquerade mirai obfuscated remote
Status:
terminated
Behavior Graph:
%3 guuid=f62d2a11-1900-0000-bff0-d816c1120000 pid=4801 /usr/bin/sudo guuid=6dd41713-1900-0000-bff0-d816ca120000 pid=4810 /tmp/sample.bin guuid=f62d2a11-1900-0000-bff0-d816c1120000 pid=4801->guuid=6dd41713-1900-0000-bff0-d816ca120000 pid=4810 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Antivirus / Scanner detection for submitted sample
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1725318 Sample: morte.m68k.elf Startdate: 30/06/2025 Architecture: LINUX Score: 48 24 motre.jbvpshosti.com 196.251.87.244, 12121, 56290 SONIC-WirelessZA Seychelles 2->24 26 109.202.202.202, 80 INIT7CH Switzerland 2->26 28 5 other IPs or domains 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 8 morte.m68k.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 morte.m68k.elf 8->14         started        16 morte.m68k.elf 8->16         started        18 morte.m68k.elf 8->18         started        process6 20 morte.m68k.elf 14->20         started        22 morte.m68k.elf 14->22         started       
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-06-30 11:21:33 UTC
File Type:
ELF32 Big (Exe)
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai linux
Verdict:
Malicious
Tags:
Unix.Trojan.Mirai-6981989-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 24323d0435301b1dcbb6995d0c6fa186833b671653eedf941bf5eff14a69c2a9

(this sample)

  
Delivery method
Distributed via web download

Comments