MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 10c1e8894c8dc7a748c51fe6708d3999bf13c022e4e6406b4a2d73d8caebe5b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 10c1e8894c8dc7a748c51fe6708d3999bf13c022e4e6406b4a2d73d8caebe5b3
SHA3-384 hash: 5cc17edcfb8ebd1af3e7d4713470663e4fe62f017d3287f704fe8ec83ec7c0bbd6ab040c822173041bc140a6d728cf63
SHA1 hash: 85b4696cf5812a0175debfa061df50cf20e1a15f
MD5 hash: 447d4c54aea1ab2b3fd43382845e259a
humanhash: bakerloo-cold-island-robin
File name:d.sh
Download: download sample
Signature Mirai
File size:1'753 bytes
First seen:2025-08-23 07:27:23 UTC
Last seen:Never
File type: sh
MIME type:text/x-shellscript
ssdeep 48:vQU1iF8UWNbmgKWUNTAUAmUk708UHUBU+UNn:vQU1iF8UWFmBWUNAUdUk708UHUBU+UNn
TLSH T12A31BFDE184325B76DA1D916FDF7080531D2997FA0E8EF2458EEBCE6428CE18B4416C3
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://213.232.114.169/d/xans.x86307b1ed60a3de7e51f9bd89128521072882d11e7fbffd04b7232c2bc26124c61 Miraielf geofenced mirai opendir ua-wget USA x86
http://213.232.114.169/d/xans.mips82f815f7f6a7e796b530325e361de4860b6af69ed241fa357f4d18f4462feb46 Miraielf geofenced mips mirai opendir ua-wget USA
http://213.232.114.169/d/xans.mpsl26f97a45e998b9173f56400996c061ee72b025ddc28532e33a08b3318a11a3b3 Miraielf geofenced mips mirai opendir ua-wget USA
http://213.232.114.169/d/xans.arm41b322af7884d847675ab418a8347712d9c5d85ec57b84e28fc28f7b24ad51917 Miraiarm elf geofenced mirai opendir ua-wget USA
http://213.232.114.169/d/xans.arm539034818596afd42e002de6ebd685b0cede10e2fabf4b422d5cf133604079f27 Miraiarm elf geofenced mirai opendir ua-wget USA
http://213.232.114.169/d/xans.arm6b7b63654e12c8a53cff44b765f3fea7671e36db120427389783d476a1651b9c0 Miraiarm elf geofenced mirai opendir ua-wget USA
http://213.232.114.169/d/xans.arm7n/an/aelf ua-wget
http://213.232.114.169/d/xans.ppca64a6d8062cf137691346d83db548a69b92b43f21cbd77684fbe286c15e10f99 Miraielf geofenced mirai opendir PowerPC ua-wget USA
http://213.232.114.169/d/xans.m68kc0f721eafd844af7c9b10c682eecb690e39032f2588e7a787e0e969754833957 Miraielf geofenced m68k mirai opendir ua-wget USA
http://213.232.114.169/d/xans.sh48f299f0d8fbafe241ab6adddfdad4777f33854bdbc5108dcd45c2c0bbef48d51 Miraielf geofenced mirai opendir SuperH ua-wget USA

Intelligence


File Origin
# of uploads :
1
# of downloads :
37
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-08-10T22:16:00Z UTC
Last seen:
2025-08-10T22:16:00Z UTC
Hits:
~10
Threat name:
Linux.Downloader.Morila
Status:
Malicious
First seen:
2025-08-11 01:58:33 UTC
File Type:
Text (Shell)
AV detection:
17 of 24 (70.83%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:lzrd antivm botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Checks CPU configuration
Reads system network configuration
UPX packed file
Enumerates active TCP sockets
Enumerates running processes
File and Directory Permissions Modification
Executes dropped EXE
Modifies Watchdog functionality
Contacts a large (178294) amount of remote hosts
Creates a large amount of network flows
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 10c1e8894c8dc7a748c51fe6708d3999bf13c022e4e6406b4a2d73d8caebe5b3

(this sample)

  
Delivery method
Distributed via web download

Comments