MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b4dec03b5dad403b29d619fe5c0846cdbf1770c58f6bef2e5a53eb1bc9f0da01. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 11 File information Comments

SHA256 hash: b4dec03b5dad403b29d619fe5c0846cdbf1770c58f6bef2e5a53eb1bc9f0da01
SHA3-384 hash: 9b647d6c3b467cc5b8a15600158a0077e3e49611d056a8d66ac62c41a52b41beef8a206a4cd9b04664324848a223b736
SHA1 hash: 6e2e011443f714a6731b83448f48a975ef0bfbea
MD5 hash: 66e15bda69fdf880970f9377408d498c
humanhash: bravo-sink-east-bulldog
File name:morte.mips
Download: download sample
Signature Mirai
File size:198'808 bytes
First seen:2025-11-29 10:03:28 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:1AkVhAdRtVZSP5PtJjN+9Bk7BtfZw3yL0gZ8y0DpMMG:1DAdRtVZuBtJjN+9Bk7BtfZwqXoDpMMG
TLSH T16714E80F6E319F3DF7A9833857B78E25A35923D223D1C545E1ACD6011E6038E646FBA8
telfhash t1c33163180e7813e467395c5919ddfb77e2a330db2e162d378e11a8af6b6d9825e20c0c
Magika elf
Reporter abuse_ch
Tags:elf mirai upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 699c8f11c521f5847eddba7decee1cc532746577d3b2baea9e161f09c8addff5
File size (compressed) :59'772 bytes
File size (de-compressed) :198'808 bytes
Format:linux/mips
Packed file: 699c8f11c521f5847eddba7decee1cc532746577d3b2baea9e161f09c8addff5

Intelligence


File Origin
# of uploads :
1
# of downloads :
44
Origin country :
NL NL
Vendor Threat Intelligence
Detection(s):
Sanesecurity.Malware.29325.LC.Pl.UNOFFICIAL
SecuriteInfo.com.Linux.Mirai-81.UNOFFICIAL
Sanesecurity.Malware.29524.LC.UNOFFICIAL
Sanesecurity.Malware.30435.LC.UNOFFICIAL
SecuriteInfo.com.Linux.Siggen.9999-6.UNOFFICIAL
Unix.Trojan.Mirai-7100807-0
Unix.Dropper.Mirai-7135897-0
Unix.Dropper.Mirai-7135901-0
Unix.Dropper.Mirai-7135909-0
Unix.Trojan.Mirai-7135916-0
Unix.Dropper.Mirai-7135918-0
Unix.Dropper.Mirai-7135954-0
Unix.Dropper.Mirai-7136016-0
Unix.Dropper.Mirai-7136017-0
Unix.Dropper.Mirai-7136028-0
Unix.Trojan.Mirai-8025795-0
Unix.Trojan.Mirai-8041698-0
Unix.Trojan.Mirai-9441505-0
Unix.Dropper.Mirai-9977145-0
Unix.Dropper.Mirai-10007027-0
Unix.Trojan.Mirai-10009361-0
Unix.Trojan.Mirai-10011027-0
Unix.Trojan.Mirai-10011918-0
Unix.Trojan.Mirai-10058414-0
Unix.Packed.Botnet-6566031-0
Unix.Dropper.Botnet-6566040-0
Unix.Trojan.Gafgyt-6748839-0
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Changes access rights for a written file
Deleting a recently created file
Sends data to a server
Launching a process
Removes directories from a temporary directory
Removes directories
Creating a file
Sets a written file as executable
Changes the time when the file was created, accessed, or modified
Runs as daemon
Opens a port
DNS request
Creates or modifies files in /cron to set up autorun
Substitutes an application name
Creates or modifies symbolic links in /init.d to set up autorun
Creates or modifies files in /init.d to set up autorun
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade mirai
Result
Gathering data
Verdict:
Malicious
File Type:
elf.32.be
Detections:
HEUR:Exploit.Linux.CVE-2018-10561.a HEUR:Exploit.Linux.CVE-2014-8361.a HEUR:Backdoor.Linux.Mirai.cw HEUR:Backdoor.Linux.Gafgyt.cn HEUR:Exploit.Linux.DLink.b HEUR:Exploit.Linux.DLink.a HEUR:Backdoor.Linux.Gafgyt.bl HEUR:Exploit.Linux.Vacron.a HEUR:Exploit.Linux.Netgear.b HEUR:Exploit.Linux.Netgear.a HEUR:Exploit.Linux.CVE-2017-17215.a HEUR:Backdoor.Linux.Mirai.r HEUR:Backdoor.Linux.Mirai.h HEUR:Backdoor.Linux.Mirai.b HEUR:Backdoor.Linux.Gafgyt.bj HEUR:Exploit.Linux.Mvpower.a HEUR:Backdoor.Linux.Mirai.ii
Result
Threat name:
Mirai, Gafgyt
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Connects to many ports of the same IP (likely port scanning)
Detected Mirai
Drops files in suspicious directories
Executes the "crontab" command typically for achieving persistence
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample tries to persist itself using cron
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Suricata IDS alerts for network traffic
Uses known network protocols on non-standard ports
Yara detected Gafgyt
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1822796 Sample: morte.mips.elf Startdate: 29/11/2025 Architecture: LINUX Score: 100 54 193.130.165.165, 37215, 49152, 5555 UUNETUS United Kingdom 2->54 56 44.91.226.210, 52869, 80, 8080 UCSDUS United States 2->56 58 98 other IPs or domains 2->58 66 Suricata IDS alerts for network traffic 2->66 68 Malicious sample detected (through community Yara rule) 2->68 70 Antivirus detection for dropped file 2->70 72 7 other signatures 2->72 12 morte.mips.elf 2->12         started        signatures3 process4 process5 14 morte.mips.elf 12->14         started        process6 16 morte.mips.elf 14->16         started        file7 48 /etc/init.d/sysd, POSIX 16->48 dropped 60 Sample tries to set files in /etc globally writable 16->60 62 Drops files in suspicious directories 16->62 64 Sample tries to persist itself using System V runlevels 16->64 20 morte.mips.elf 16->20         started        23 morte.mips.elf sh 16->23         started        signatures8 process9 file10 50 /usr/Bin), ELF 20->50 dropped 25 morte.mips.elf 20->25         started        27 morte.mips.elf sh 20->27         started        29 sh cp 23->29         started        process11 process12 31 morte.mips.elf 25->31         started        33 morte.mips.elf 25->33         started        35 morte.mips.elf 25->35         started        43 1005 other processes 25->43 37 sh crontab 27->37         started        41 sh 27->41         started        file13 52 /var/spool/cron/crontabs/tmp.BRIuYQ, ASCII 37->52 dropped 74 Sample tries to persist itself using cron 37->74 76 Executes the "crontab" command typically for achieving persistence 37->76 45 sh crontab 41->45         started        signatures14 process15 signatures16 78 Executes the "crontab" command typically for achieving persistence 45->78
Gathering data
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion discovery execution persistence privilege_escalation
Behaviour
Reads runtime system information
System Network Configuration Discovery
Changes its process name
Creates a large amount of network flows
Creates/modifies Cron job
Deletes log files
Enumerates running processes
Modifies init.d
Modifies rc script
Writes file to system bin folder
Deletes Audit logs
Deletes system logs
Modifies Watchdog functionality
Contacts a large (2025) amount of remote hosts
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CVE_2017_17215
Author:NDA0E
Description:Detects exploitation attempt of CVE-2017-17215
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:iot_req_metachar
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Generic_Threat_1ac392ca
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_28a2fe0c
Author:Elastic Security
Rule name:Mirai_Botnet_Malware
Author:Florian Roth (Nextron Systems)
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:Mirai_Botnet_Malware_RID2EF6
Author:Florian Roth
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf b4dec03b5dad403b29d619fe5c0846cdbf1770c58f6bef2e5a53eb1bc9f0da01

(this sample)

Comments