MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b8117e57a2b87b7c07cd609d3478f8027ade35043062b6488457fe9466d8568. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 6b8117e57a2b87b7c07cd609d3478f8027ade35043062b6488457fe9466d8568
SHA3-384 hash: 2bd9ddce9d31e5eaba0cc0f4f7554ac73dc875a10eca02dcf68cfb0ed6261d3784ba00ce9fd41f72d3ad6ad7faa1747b
SHA1 hash: c02e8ecbe702bfd1a56f3c9fdc1e560f4bd9cd3c
MD5 hash: d58e9170d5109f9b3c907bf60444b9ae
humanhash: lima-wisconsin-diet-nitrogen
File name:morte.x86
Download: download sample
Signature Mirai
File size:45'096 bytes
First seen:2025-11-18 09:49:37 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 768:acKmeLMxHfx3DKQsfnwGaE/NIpODDKqM2u8EDXvD3PkKaLnnyefC6phzKGnbcuyv:0JuJxsfapOfKqPUPza7yq3hzxnouy8oX
TLSH T1D913F189D342470CF48F62748CD93F0B1D38E516AA69C066BA3B1316853AF587BB61F6
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai UPX
File size (compressed) :45'096 bytes
File size (de-compressed) :100'564 bytes
Format:linux/i386
Unpacked file: 36281da343d30f9652f628f89036c0f2121fb1c1510126bdb8a497a6553e41bf

Intelligence


File Origin
# of uploads :
1
# of downloads :
40
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Sends data to a server
Receives data from a server
Runs as daemon
Opens a port
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
46
Number of processes launched:
6
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
Information Gathering
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-11-18T03:27:00Z UTC
Last seen:
2025-11-19T01:24:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=2349f76c-1900-0000-2721-514664140000 pid=5220 /usr/bin/sudo guuid=fd677c6f-1900-0000-2721-514665140000 pid=5221 /tmp/sample.bin net guuid=2349f76c-1900-0000-2721-514664140000 pid=5220->guuid=fd677c6f-1900-0000-2721-514665140000 pid=5221 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=fd677c6f-1900-0000-2721-514665140000 pid=5221->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=a65bef70-1900-0000-2721-514666140000 pid=5222 /tmp/sample.bin guuid=fd677c6f-1900-0000-2721-514665140000 pid=5221->guuid=a65bef70-1900-0000-2721-514666140000 pid=5222 clone guuid=87cce59d-1a00-0000-2721-514670140000 pid=5232 /tmp/sample.bin guuid=fd677c6f-1900-0000-2721-514665140000 pid=5221->guuid=87cce59d-1a00-0000-2721-514670140000 pid=5232 clone guuid=82def29d-1a00-0000-2721-514671140000 pid=5233 /tmp/sample.bin net send-data zombie guuid=fd677c6f-1900-0000-2721-514665140000 pid=5221->guuid=82def29d-1a00-0000-2721-514671140000 pid=5233 clone guuid=20f2f870-1900-0000-2721-514667140000 pid=5223 /tmp/sample.bin guuid=a65bef70-1900-0000-2721-514666140000 pid=5222->guuid=20f2f870-1900-0000-2721-514667140000 pid=5223 clone guuid=b213ff70-1900-0000-2721-514668140000 pid=5224 /tmp/sample.bin dns net send-data zombie guuid=a65bef70-1900-0000-2721-514666140000 pid=5222->guuid=b213ff70-1900-0000-2721-514668140000 pid=5224 clone guuid=b213ff70-1900-0000-2721-514668140000 pid=5224->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 35B 6d5164ec-3a6a-57cd-9e0e-3adc74b572bb vmr3absd.ddns.net:12121 guuid=b213ff70-1900-0000-2721-514668140000 pid=5224->6d5164ec-3a6a-57cd-9e0e-3adc74b572bb send: 10B guuid=82def29d-1a00-0000-2721-514671140000 pid=5233->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 525B df29bdac-a840-548c-a1b6-518ed01542e9 vmr3absd.ddns.net:80 guuid=82def29d-1a00-0000-2721-514671140000 pid=5233->df29bdac-a840-548c-a1b6-518ed01542e9 send: 22B
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Uses dynamic DNS services
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1815930 Sample: morte.x86.elf Startdate: 18/11/2025 Architecture: LINUX Score: 72 26 vmr3absd.ddns.net 2->26 28 169.254.169.254, 80 USDOSUS Reserved 2->28 30 5 other IPs or domains 2->30 32 Malicious sample detected (through community Yara rule) 2->32 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected Mirai 2->36 38 Sample is packed with UPX 2->38 8 morte.x86.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        14 python3.8 dpkg 2->14         started        signatures3 40 Uses dynamic DNS services 26->40 process4 process5 16 morte.x86.elf 8->16         started        18 morte.x86.elf 8->18         started        20 morte.x86.elf 8->20         started        process6 22 morte.x86.elf 16->22         started        24 morte.x86.elf 16->24         started       
Threat name:
Linux.Backdoor.Mirai
Status:
Malicious
First seen:
2025-11-18 08:33:17 UTC
File Type:
ELF32 Little (Exe)
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
Enumerates running processes
Writes file to system bin folder
Modifies Watchdog functionality
Mirai
Mirai family
Malware Config
C2 Extraction:
vmr3absd.ddns.net
Verdict:
Malicious
Tags:
Unix.Dropper.Mirai-7135858-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 6b8117e57a2b87b7c07cd609d3478f8027ade35043062b6488457fe9466d8568

(this sample)

  
Delivery method
Distributed via web download

Comments