MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc24bc958f75a48e447737e0edc39ef017cba52904329c309014a8a0b7755b29. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: dc24bc958f75a48e447737e0edc39ef017cba52904329c309014a8a0b7755b29
SHA3-384 hash: 57f7575ea0b0914e1343ffb6547cc709a28fd64012c3c944a4a7e32eb21d70e530623d0fa1ecf39f3a199752c5bf0dc4
SHA1 hash: 0be1931bbc8cc9a04f13c4aeefc13672a0d8ac9b
MD5 hash: 8aeac4132a60ccb6f1ff0f7113fdd78e
humanhash: alabama-one-skylark-eighteen
File name:morte.mpsl
Download: download sample
Signature Mirai
File size:79'532 bytes
First seen:2025-11-23 08:56:52 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:UB7Fi/6TeblF9SilJk5/vCCzgy5Glpx88mSoyPNdYo0Q:2NTebFll25ia5Im8PNdzJ
TLSH T1277302DC796FECA7C8EC8C70AD5F23F7A96691016045BF9C5E4915C0AA7682EACC1930
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf gafgyt mirai UPX
File size (compressed) :79'532 bytes
File size (de-compressed) :280'920 bytes
Format:linux/mipsel
Unpacked file: 091a98adde779bc631ce6ecbb7711008bf89f2a5d23a953d0593a1e188301ca5

Intelligence


File Origin
# of uploads :
1
# of downloads :
30
Origin country :
DE DE
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Changes access rights for a written file
Deleting a recently created file
Kills processes
Launching a process
Removes directories
Creating a file
Changes access rights for a file
Runs as daemon
Sets a written file as executable
Opens a port
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
masquerade packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
UPX
Botnet:
unknown
Number of open files:
7
Number of processes launched:
1
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=2bfd6bad-1800-0000-91d4-1b68ea060000 pid=1770 /usr/bin/sudo guuid=e74eadaf-1800-0000-91d4-1b68ee060000 pid=1774 /tmp/sample.bin guuid=2bfd6bad-1800-0000-91d4-1b68ea060000 pid=1770->guuid=e74eadaf-1800-0000-91d4-1b68ee060000 pid=1774 execve
Result
Threat name:
Gafgyt, Mirai
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Deletes system log files
Malicious sample detected (through community Yara rule)
Manipulation of devices in /dev
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Yara detected Gafgyt
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1819359 Sample: morte.mpsl.elf Startdate: 23/11/2025 Architecture: LINUX Score: 100 39 109.202.202.202, 80 INIT7CH Switzerland 2->39 41 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->41 43 2 other IPs or domains 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Antivirus detection for dropped file 2->47 49 Antivirus / Scanner detection for submitted sample 2->49 51 4 other signatures 2->51 9 morte.mpsl.elf 2->9         started        12 dash rm 2->12         started        14 dash rm 2->14         started        16 python3.8 dpkg 2->16         started        signatures3 process4 file5 37 /usr/local/bin/infinitd, ELF 9->37 dropped 18 morte.mpsl.elf 9->18         started        20 morte.mpsl.elf 9->20         started        22 morte.mpsl.elf sh 9->22         started        24 morte.mpsl.elf sh 9->24         started        process6 process7 26 morte.mpsl.elf 18->26         started        29 morte.mpsl.elf 20->29         started        31 sh 22->31         started        33 sh 24->33         started        signatures8 53 Manipulation of devices in /dev 26->53 55 Deletes system log files 26->55 35 morte.mpsl.elf 29->35         started        process9
Threat name:
Linux.Trojan.Gafgyt
Status:
Malicious
First seen:
2025-11-23 08:57:19 UTC
File Type:
ELF32 Little (Exe)
AV detection:
15 of 36 (41.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet defense_evasion persistence privilege_escalation upx
Behaviour
UPX packed file
Modifies systemd
Write file to user bin folder
Deletes Audit logs
Deletes journal logs
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf dc24bc958f75a48e447737e0edc39ef017cba52904329c309014a8a0b7755b29

(this sample)

Comments