MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4d19fccd54164e9de354ad76d81d2a21cfa776df9ac22b68f0e346addd849626. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 4d19fccd54164e9de354ad76d81d2a21cfa776df9ac22b68f0e346addd849626
SHA3-384 hash: 8bd52e3efc415abbb24bfa8747889b65878ebbace00fc64084eef9b1046b349c05741bb6c1f497fa11464846d3877b66
SHA1 hash: 523ddc8667bf2a209501c8e239f1d0794e9e5602
MD5 hash: e5dcf4789265519a08b1f53b7b88d493
humanhash: white-ohio-ten-bakerloo
File name:n
Download: download sample
Signature Mirai
File size:2'227 bytes
First seen:2025-03-01 09:52:16 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 48:4k5CEA0p0kUkkU8kU8kU8kUUkUCkUmkU8kUUkUmkUTLZ5QkUTIlkU8j:tCEA0FAogYoymYoumvrmIuX
TLSH T16341F8CF16188DB6194889DE36D38838A5CBC9ED99CDCFCE268E1531A4CDB0DB054F4A
Magika shell
Reporter abuse_ch
Tags:sh
URLMalware sample (SHA256 hash)SignatureTags
http://193.143.1.63/vv/armv4l3d4e72bf821d901b4455923cdd3df1c1910f0268fbaae17524e857d6714b3853 Miraielf gafgyt mirai
http://193.143.1.63/vv/armv5l75f900425995f82960ccf645d00c3fd1773abbbbd73dd0a77f8b62c5b3f8a2fc Miraielf gafgyt mirai
http://193.143.1.63/vv/armv6l522df0217822268161acc987d6b51e7011bef290ba2bbf94a3014de304823756 Miraielf gafgyt mirai
http://193.143.1.63/vv/armv7l7e536cc15ebac6dbbf8e597dc41a20fac460c892cb5488849ed221a6b352f6a6 Miraielf gafgyt mirai
http://193.143.1.63/vv/sh4eb7bd4e06be210a01b24de7683bc769b46699e685734fb19131b194dbafa22d7 Gafgytelf gafgyt
http://193.143.1.63/vv/sparcac2d50248dc2a39a5c1ffaceaa71fc3914526beb7ff7c8e334855258b4fab2bd Miraielf gafgyt mirai
http://193.143.1.63/vv/riscv3277b63db3ecf5222275cc98a68606b7d5313528e695b193257a601b7d30d837ba Miraielf gafgyt mirai
http://193.143.1.63/vv/powerpc34a82b5e1ed69e37297a81462f93764622b69e53a49f0987bce2da4b8aac705a Miraielf gafgyt mirai
http://193.143.1.63/vv/armv4eb6859b0f3ef118e5012a19fd3a089b7b30909b60dbc9af6178f5a9c63c57db0d3 Miraielf gafgyt mirai
http://193.143.1.63/vv/arcdab7fc4d48eb479c2c58e1fbd10dcec31b8ace12091be9b81eac08dc085e12fe Miraielf gafgyt mirai
http://193.143.1.63/vv/mipsd1a427ef9e41471f5fd77327509ade82a1baed34b58a01dd41ed01d815a9d7d6 Miraielf gafgyt mirai
http://193.143.1.63/vv/mipsel62ffefdd46f5f0bd15fd87927fc6a55a17d6477c56f6cc72b42d47b4459759ab Miraielf gafgyt mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Script-Shell.Trojan.MiraiA
Status:
Malicious
First seen:
2025-02-21 02:54:12 UTC
File Type:
Text (Shell)
AV detection:
11 of 24 (45.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_suspect_bash_script
Author:abuse.ch
Description:Detects suspicious Linux bash scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 4d19fccd54164e9de354ad76d81d2a21cfa776df9ac22b68f0e346addd849626

(this sample)

Comments