MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d3f44a67b30eae4345dfcabcef9a96156f2d181e96e1498ca44504a76e425457. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 11 File information Comments

SHA256 hash: d3f44a67b30eae4345dfcabcef9a96156f2d181e96e1498ca44504a76e425457
SHA3-384 hash: 01d9e7af4339d21a1f496722e03eec7351b2f6c0b5d35801d612b675ea63177547d6f82b4dae454bd6932c4b8f2e3c61
SHA1 hash: 518229c68e133ea61f1a4dce0d016e5eeb913a7b
MD5 hash: 056584708e45dc2357f538cbe285e311
humanhash: harry-bravo-winner-july
File name:morte.arc
Download: download sample
Signature Mirai
File size:157'308 bytes
First seen:2025-11-22 22:26:45 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 3072:oyiliwwQibDSQaDd3M/GShN72P3VBgegq:oRIDYZlS87gq
TLSH T1A6F3BF9FB78F2290C45702F007CF4BAEA69311158EAFE1E7ED5EB63B10395DA9512360
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf gafgyt mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
121
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
gafgyt masquerade mirai obfuscated
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-11-22T20:38:00Z UTC
Last seen:
2025-11-24T00:32:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=eda2511b-1700-0000-fda2-1315b00d0000 pid=3504 /usr/bin/sudo guuid=1bd01e1d-1700-0000-fda2-1315b60d0000 pid=3510 /tmp/sample.bin guuid=eda2511b-1700-0000-fda2-1315b00d0000 pid=3504->guuid=1bd01e1d-1700-0000-fda2-1315b60d0000 pid=3510 execve
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Behaviour
Behavior Graph:
Threat name:
Linux.Backdoor.Gafgyt
Status:
Malicious
First seen:
2025-11-22 22:27:19 UTC
File Type:
ELF32 Little (Exe)
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai linux
Malware Config
C2 Extraction:
teamc2.duckdns.org
Verdict:
Malicious
Tags:
backdoor Unix.Trojan.Mirai-7100807-0
YARA:
MAL_ELF_Xlogin_Nov24_1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:CVE_2017_17215
Author:NDA0E
Description:Detects exploitation attempt of CVE-2017-17215
Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:iot_req_metachar
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Generic_Threat_1ac392ca
Author:Elastic Security
Rule name:MAL_ELF_Xlogin_Nov24_1
Author:Florian Roth
Description:Detects xlogin backdoor samples
Reference:https://blog.sekoia.io/solving-the-7777-botnet-enigma-a-cybersecurity-quest/
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf d3f44a67b30eae4345dfcabcef9a96156f2d181e96e1498ca44504a76e425457

(this sample)

  
Delivery method
Distributed via web download

Comments