MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f29fe10357ae56c12c24a6dec413cfcbff579fa4f003bcfff7cd1f6d8463d8d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 1f29fe10357ae56c12c24a6dec413cfcbff579fa4f003bcfff7cd1f6d8463d8d
SHA3-384 hash: 49c8fcf95c3a9f2efbd973cced2a1c2c15cb7274f9102f7a59475e57d8dd46e505e31f1fd8f1cae9f565c5cf4cca29d8
SHA1 hash: 640b5918d5db2de882d7bfb0f25cf47d7b6bd3ec
MD5 hash: 662983110a0243adef472162941d610b
humanhash: california-nevada-king-mike
File name:bee
Download: download sample
Signature Mirai
File size:845 bytes
First seen:2025-02-15 06:01:31 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 24:EIjahgk/XuvZfj9GiP6NI7bSKrAtpJKtu:EIOukPiZfj8iPzbSaMJKk
TLSH T11A0152DBB9321B465409EF0FB6B794ED6071C1CA214F8B88FEDC247D819CD197228A59
Magika shell
Reporter abuse_ch
Tags:sh
URLMalware sample (SHA256 hash)SignatureTags
http://45.125.66.102/mips87827abf0cab941223033b7711e75352acffef4fee524d63ed231114053e240a Miraiddos elf mirai
http://45.125.66.102/mpslc3ea521d94d9781a2a5cd863065d7725831d2ccc3099e6a4c3520a5a77c84eff Miraiddos elf mirai
http://45.125.66.102/x86726059279935725142e1f4d1241cf689b78ae796a951737e6513b548b9ed94aa Miraiddos elf mirai
http://45.125.66.102/arma1f3c4581848f94ab1635899270b183804bb13e60b68a0b9564b9fc683366823 Miraimirai
http://45.125.66.102/arm5dfa96e7ca7f15de0b1c44bc8c50f0727cb02d0dd4a885f02fc0e0fdb788109f7 Miraiddos elf mirai
http://45.125.66.102/arm6e777cf0c6e079136c89efa724dbc91b28e2da1e4f00ecd193766b0fa71e65784 Miraiddos elf mirai
http://45.125.66.102/arm78d8f8856a9c932edd3d98a67bb635c378e28c616a9a4a86c51d846d223c1567c Miraimirai
http://45.125.66.102/sh48d8f8856a9c932edd3d98a67bb635c378e28c616a9a4a86c51d846d223c1567c Miraielf
http://45.125.66.102/ppcef5795bd6c660b3e7eac990984b77f103888fcc87e49e06e3b262881581b2844 Miraielf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive lolbin remote
Result
Verdict:
MALICIOUS
Threat name:
Linux.Trojan.Vigorf
Status:
Malicious
First seen:
2025-02-15 06:05:21 UTC
File Type:
Text (Shell)
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Downloads MZ/PE file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_suspect_bash_script
Author:abuse.ch
Description:Detects suspicious Linux bash scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 1f29fe10357ae56c12c24a6dec413cfcbff579fa4f003bcfff7cd1f6d8463d8d

(this sample)

  
Delivery method
Distributed via web download

Comments