MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cca3bacab379ae444b9d8d389ef1f13f41461a425e4268908a3e2d9db6a3ddaf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: cca3bacab379ae444b9d8d389ef1f13f41461a425e4268908a3e2d9db6a3ddaf
SHA3-384 hash: c8429cd9944833b2d0596683fedc5cad505b10c2b946a68b1aa170244ea255344f7f02a4909eb4e6095238cc411e4630
SHA1 hash: c68f65d9eb9a9605864af9f4a7b94d419986f19f
MD5 hash: 1839395f48a5b9aaa94bf100af1d63e5
humanhash: enemy-seven-robin-india
File name:morte.i686
Download: download sample
Signature Mirai
File size:59'508 bytes
First seen:2025-11-22 23:14:41 UTC
Last seen:2025-11-23 04:25:29 UTC
File type: elf
MIME type:application/x-executable
ssdeep 1536:ri11QPhPyvsB30Xp4hkQvcfCWAjog/6Z75lOUJLMvOwvhnouy8Gyp:r4C5505yM2od8UJLMvpBout9
TLSH T15E43F1E671C05F06F56E217BA7B6F4783036D94A80CA58991C4869032D91F233F6A7F7
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf gafgyt mirai UPX
File size (compressed) :59'508 bytes
File size (de-compressed) :163'560 bytes
Format:linux/i386
Unpacked file: f28c4a5bd6809a67525384c5cdcbee7fa47b111b5e336c357afd8811cc1219f2

Intelligence


File Origin
# of uploads :
2
# of downloads :
38
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Changes access rights for a written file
Kills processes
Launching a process
Creating a file
Changes access rights for a file
Runs as daemon
Sets a written file as executable
Opens a port
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
masquerade packed upx
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-11-22T21:18:00Z UTC
Last seen:
2025-11-23T00:04:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=8ede8380-1900-0000-80aa-3fc22b100000 pid=4139 /usr/bin/sudo guuid=eb7bf182-1900-0000-80aa-3fc233100000 pid=4147 /tmp/sample.bin net write-config write-file guuid=8ede8380-1900-0000-80aa-3fc22b100000 pid=4139->guuid=eb7bf182-1900-0000-80aa-3fc233100000 pid=4147 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=eb7bf182-1900-0000-80aa-3fc233100000 pid=4147->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=19790584-1900-0000-80aa-3fc238100000 pid=4152 /usr/bin/dash guuid=eb7bf182-1900-0000-80aa-3fc233100000 pid=4147->guuid=19790584-1900-0000-80aa-3fc238100000 pid=4152 execve guuid=c4193884-1900-0000-80aa-3fc23a100000 pid=4154 /usr/bin/dash guuid=eb7bf182-1900-0000-80aa-3fc233100000 pid=4147->guuid=c4193884-1900-0000-80aa-3fc23a100000 pid=4154 execve guuid=ffc97184-1900-0000-80aa-3fc23b100000 pid=4155 /tmp/sample.bin guuid=eb7bf182-1900-0000-80aa-3fc233100000 pid=4147->guuid=ffc97184-1900-0000-80aa-3fc23b100000 pid=4155 clone guuid=43457784-1900-0000-80aa-3fc23c100000 pid=4156 /tmp/sample.bin guuid=eb7bf182-1900-0000-80aa-3fc233100000 pid=4147->guuid=43457784-1900-0000-80aa-3fc23c100000 pid=4156 clone guuid=fe417984-1900-0000-80aa-3fc23d100000 pid=4157 /tmp/sample.bin guuid=ffc97184-1900-0000-80aa-3fc23b100000 pid=4155->guuid=fe417984-1900-0000-80aa-3fc23d100000 pid=4157 clone guuid=c1638584-1900-0000-80aa-3fc23e100000 pid=4158 /tmp/sample.bin guuid=43457784-1900-0000-80aa-3fc23c100000 pid=4156->guuid=c1638584-1900-0000-80aa-3fc23e100000 pid=4158 clone guuid=410eb084-1900-0000-80aa-3fc23f100000 pid=4159 /tmp/sample.bin guuid=c1638584-1900-0000-80aa-3fc23e100000 pid=4158->guuid=410eb084-1900-0000-80aa-3fc23f100000 pid=4159 clone
Result
Threat name:
Gafgyt, Mirai
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Yara detected Gafgyt
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1819229 Sample: morte.i686.elf Startdate: 23/11/2025 Architecture: LINUX Score: 92 31 Malicious sample detected (through community Yara rule) 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 Yara detected Gafgyt 2->35 37 2 other signatures 2->37 8 morte.i686.elf 2->8         started        process3 file4 29 /usr/local/bin/infinitd, ELF 8->29 dropped 11 morte.i686.elf 8->11         started        13 morte.i686.elf sh 8->13         started        15 morte.i686.elf sh 8->15         started        17 morte.i686.elf 8->17         started        process5 process6 19 morte.i686.elf 11->19         started        21 sh 13->21         started        23 sh 15->23         started        25 morte.i686.elf 17->25         started        process7 27 morte.i686.elf 19->27         started       
Threat name:
Linux.Backdoor.Gafgyt
Status:
Malicious
First seen:
2025-11-22 23:15:30 UTC
File Type:
ELF32 Little (Exe)
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet discovery linux persistence privilege_escalation upx
Behaviour
Reads runtime system information
UPX packed file
Enumerates running processes
Modifies systemd
Write file to user bin folder
Mirai
Mirai family
Malware Config
C2 Extraction:
teamc2.duckdns.org
Verdict:
Malicious
Tags:
Unix.Dropper.Mirai-7135858-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf cca3bacab379ae444b9d8d389ef1f13f41461a425e4268908a3e2d9db6a3ddaf

(this sample)

  
Delivery method
Distributed via web download

Comments