MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4082a6b5a60b62345f56d5336e9b28e03c2233efb6c40454fd0d6d05860d5c8b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 4082a6b5a60b62345f56d5336e9b28e03c2233efb6c40454fd0d6d05860d5c8b
SHA3-384 hash: 6bc2e68ec6c005f246ec29204c5e9d1cd065649cd4ea22125668afd573590ed3fdc3d78f46a7f5381aa728f1c2ab3df9
SHA1 hash: edf34eead8e2a41bfb51f4872e4fd6c39752e972
MD5 hash: fa936d8206e36fde302fd135100e596a
humanhash: colorado-spring-timing-shade
File name:xcurl.sh
Download: download sample
Signature Mirai
File size:2'915 bytes
First seen:2025-08-09 06:29:32 UTC
Last seen:Never
File type: sh
MIME type:text/x-shellscript
ssdeep 48:VPWyasMUkqpWlA9A5Btaxq3c+5LijOP6o55Lw3klNz7K:VNBsaxCWjOP6oLUIxG
TLSH T14651BAA941292C5FF7189E4BB3BB8D1D12325FB9106FCF89DF813529DC4DA64A0D3622
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://213.209.150.187/odin.arm9a36946cbdf2682af5b0227ee93b120c3c0543f260076bb2094638a71b68e294 Miraielf geofenced mirai ua-wget USA
http://213.209.150.187/odin.arm5nd89b9aa7f0ac337077c5614d1d8321d1a0dff5280560bde0a8339c0dba0abd5d Miraielf geofenced mirai ua-wget USA
http://213.209.150.187/odin.arm7bdde0035d6b37dce2fff359848916a559640206659024577d4fa61608b4931bc Miraielf geofenced mirai ua-wget USA
http://213.209.150.187/odin.m68ka11b9aef373169010a4822273a8a16fb4deb9e386166e4b94aa791f34a25f39e Miraielf geofenced mirai ua-wget USA
http://213.209.150.187/odin.mipsa25ff39e978fa88f79d10bcd25a86bc48d196af8e2046be47a886ce4dd6a6650 Miraielf geofenced mirai ua-wget USA
http://213.209.150.187/odin.mpsl96f1e58ca140b8babe3873412dc17b203d2b87df2e70886625c249d3db092789 Miraielf geofenced mirai ua-wget USA
http://213.209.150.187/odin.ppce7834d6e7af525e9200c4f98255f6a3db500d86e1a1d254610c1f5d47a90575b Miraielf geofenced mirai ua-wget USA
http://213.209.150.187/odin.sh4b185e773d0014ff89e12a4ba6075282488a1b130af190e3d8c064d618c11cf7e Miraielf geofenced mirai ua-wget USA
http://213.209.150.187/odin.spc3ccec93311c41cc3a813b5762e249706c4cc3fd2c04894585300e05221268a01 Miraielf geofenced mirai ua-wget USA
http://213.209.150.187/odin.x86aa14c7945115ba63c093f4ca508af7a9b20198c432a70b68cab2f52bad4121c7 Miraielf geofenced mirai ua-wget USA
http://213.209.150.187/bizy.arm5n/an/aelf ua-wget
http://213.209.150.187/bizy.arm6n/an/aelf ua-wget
http://213.209.150.187/bizy.arm7n/an/aelf ua-wget
http://213.209.150.187/bizy.arm8n/an/aelf ua-wget
http://213.209.150.187/bizy.mipsn/an/aelf ua-wget
http://213.209.150.187/bizy.mpsln/an/aelf ua-wget
http://213.209.150.187/bizy.mipssn/an/aelf ua-wget
http://213.209.150.187/bizy.mpslsn/an/aelf ua-wget
http://213.209.150.187/bizy.riscve2fbe4a0085cfa107069c0a614ecae10e3b1b04f1ecfee287f2d5abdc2b79a13 Miraielf mirai ua-wget
http://213.209.150.187/bizy.x86n/an/aelf ua-wget
http://213.209.150.187/bizy.x64n/an/aelf ua-wget
http://213.209.150.187/bizy.mips642fa27985ef9b46d3584dcff9ec777b1fdd62ea98a7660490cc3ebb5fc5b79172 Miraielf mirai ua-wget
http://213.209.150.187/bizy.mpsl648b35595ec94e07930eaf57ce734a1d48ab90db9ee97073bedda788574786eeda Miraielf mirai ua-wget

Intelligence


File Origin
# of uploads :
1
# of downloads :
29
Origin country :
DE DE
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-08-09 06:30:57 UTC
File Type:
Text (Shell)
AV detection:
10 of 23 (43.48%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai antivm botnet defense_evasion discovery linux upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Checks CPU configuration
UPX packed file
File and Directory Permissions Modification
Deletes itself
Executes dropped EXE
Contacts a large (14568) amount of remote hosts
Creates a large amount of network flows
Mirai
Mirai family
Malware Config
C2 Extraction:
104d.hldns.ru
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_suspect_bash_script
Author:abuse.ch
Description:Detects suspicious Linux bash scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 4082a6b5a60b62345f56d5336e9b28e03c2233efb6c40454fd0d6d05860d5c8b

(this sample)

  
Delivery method
Distributed via web download

Comments