MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 264f87121d591bb3cda73b83acb79c7339456700d2971de483052dee84a93174. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 264f87121d591bb3cda73b83acb79c7339456700d2971de483052dee84a93174
SHA3-384 hash: 0a6a6749bf4473560e4fb6d58d1d28567b74a08a4aaab69bc03897bfb864fa7d3db8e303fd1a4cdfb3753d4720f4dd5f
SHA1 hash: 2b21a3bf506ed423c381bbb4e058c818e587ee0b
MD5 hash: 3aa5520110cc384062a482f9189d8ee2
humanhash: bacon-chicken-oregon-crazy
File name:giga
Download: download sample
Signature Mirai
File size:878 bytes
First seen:2025-01-18 12:55:56 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 12:ESn9JFK/XS0aHdmRXSmneuQAjS2USTBTK5XS9NIh5PLGjSOKLKIKWSy02Z8SsSf:Ee9Y29gXBvj8aBT+QNIf2KKm/0nRK
TLSH T1971177CFA5210A46040FDD4DB196D769789CC9CA26870BD97E9C082D4B9CC18B055B74
Magika txt
Reporter abuse_ch
Tags:sh
URLMalware sample (SHA256 hash)SignatureTags
http://103.188.82.218/mips3609f8f3d45d41da70c11fc558eb7e37b6cae17d88c0179a4473d9991dad23cc Miraiddos elf HailBot mirai
http://103.188.82.218/mpsl647723492da9410480ea3337ea11c5e39d360305dea6a09eb661cce35b9a8b7e Gafgytddos elf gafgyt HailBot mirai
http://103.188.82.218/x86bbbd8da54939b309d5355cb37e5e526d0fd504634fe8e17d5b6a79635a951028 Gafgytddos elf gafgyt mirai
http://103.188.82.218/armb4ab364f43de425342f4aca0f4b1986fcc8e88be840a4be9c4bd4fff3ea7ac57 Miraielf HailBot mirai ua-wget
http://103.188.82.218/arm5f641c646b09a47bce17d7c55b7323bb67bf16c151269d125f9615455955ab201 Miraiddos elf HailBot mirai
http://103.188.82.218/arm61200075da17d87d7748d66dde17eceb0f75fb2a2a491da622db0cdd3a61077a1 Miraiddos elf HailBot mirai
http://103.188.82.218/arm71473bb781c7add63f1a618d9a1a3ae5ab9fc8e58d3c734fd0eea422ff7436b70 Miraiddos elf HailBot mirai
http://103.188.82.218/sh4c34e1ab4eb2920835607e62307be32b42d9de09aa0b04ce7199e378801fede24 hailBotelf mirai ua-wget
http://103.188.82.218/ppcfa14447ee4ed6660aa798e1ab3993dd47782d0fb07858514fc5fee99d770226a Miraielf HailBot mirai ua-wget

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
shellcode trojan agent
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin remote
Result
Verdict:
MALICIOUS
Threat name:
Linux.Trojan.Geninst
Status:
Malicious
First seen:
2025-01-18 12:58:04 UTC
File Type:
Text (Python)
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_suspect_bash_script
Author:abuse.ch
Description:Detects suspicious Linux bash scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 264f87121d591bb3cda73b83acb79c7339456700d2971de483052dee84a93174

(this sample)

  
Delivery method
Distributed via web download

Comments