MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f6ae28ba2c1eb008b7a02c3ff3b6ca7e33d637b8b7e115506328a36372e9c689. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: f6ae28ba2c1eb008b7a02c3ff3b6ca7e33d637b8b7e115506328a36372e9c689
SHA3-384 hash: 1d74233d1ca215465e62bdaedac457f144cb73c613d5ab6583c7b7bba3de2a3a6fe8db156052f7ef05e931c63901533e
SHA1 hash: 8b3f7ef41629500057c0f8ec6d5d5aad9c7bf83d
MD5 hash: 8197a8fbbd4c7a02b0e7b3f7ad64f102
humanhash: equal-william-lima-hotel
File name:morte.mpsl
Download: download sample
Signature Mirai
File size:113'860 bytes
First seen:2025-06-24 04:32:39 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:tIanyAJKfd3Xr2A7Vj1s3hJzQR3VDmRwjtUu0KbC0ZD1/2HhfNfrnaA2qqk:aa/Sd3Xr2A7/scau0Km00zgqqk
TLSH T17DB3D709BF611EFBE85FDC370AA9070624CD696A21A93B797530D818F24F24F16E3874
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 a905b64ca58581043cbb7fc0e8c4f4fe34c261b064abd8ff6ce36fdc707e784e
File size (compressed) :42'260 bytes
File size (de-compressed) :113'860 bytes
Format:linux/mipsel
Packed file: a905b64ca58581043cbb7fc0e8c4f4fe34c261b064abd8ff6ce36fdc707e784e

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Opens a port
Receives data from a server
Changes access rights for a written file
DNS request
Sends data to a server
Changes access rights for a file
Connection attempt
Runs as daemon
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
lolbin remote
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
mips
Packer:
not packed
Botnet:
unknown
Number of open files:
7
Number of processes launched:
1
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Status:
terminated
Behavior Graph:
%3 guuid=d04b4b38-1b00-0000-1bbc-562fc20c0000 pid=3266 /usr/bin/sudo guuid=f525d33b-1b00-0000-1bbc-562fc90c0000 pid=3273 /tmp/sample.bin guuid=d04b4b38-1b00-0000-1bbc-562fc20c0000 pid=3266->guuid=f525d33b-1b00-0000-1bbc-562fc90c0000 pid=3273 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1721500 Sample: morte.mpsl.elf Startdate: 24/06/2025 Architecture: LINUX Score: 56 20 jbvpshosti.com 196.251.117.162, 12121, 39858, 39860 xneeloZA Seychelles 2->20 22 daisy.ubuntu.com 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 8 morte.mpsl.elf 2->8         started        signatures3 process4 process5 10 morte.mpsl.elf 8->10         started        12 morte.mpsl.elf 8->12         started        14 morte.mpsl.elf 8->14         started        process6 16 morte.mpsl.elf 10->16         started        18 morte.mpsl.elf 10->18         started       
Threat name:
Linux.Worm.Mirai
Status:
Malicious
First seen:
2025-06-24 04:37:04 UTC
File Type:
ELF32 Little (Exe)
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai defense_evasion discovery
Behaviour
Reads runtime system information
Enumerates running processes
Writes file to system bin folder
Modifies Watchdog functionality
Verdict:
Malicious
Tags:
botnet mirai Unix.Trojan.Mirai-7100807-0
YARA:
Mirai_Botnet_Malware
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ELF_Mirai
Author:NDA0E
Description:Detects multiple Mirai variants
Rule name:Mirai_Botnet_Malware
Author:Florian Roth (Nextron Systems)
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:Mirai_Botnet_Malware_RID2EF6
Author:Florian Roth
Description:Detects Mirai Botnet Malware
Reference:Internal Research
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf f6ae28ba2c1eb008b7a02c3ff3b6ca7e33d637b8b7e115506328a36372e9c689

(this sample)

Comments