MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 63bfe63a4a15554b74b55b4dd08a32b326c94b92f206b75d8dfe53ab270a829b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 63bfe63a4a15554b74b55b4dd08a32b326c94b92f206b75d8dfe53ab270a829b
SHA3-384 hash: 42dff47b4edeea2e32a38c47409c65b590d3a7459f69b6f3d52cef616710ce2385011c5bdddf1256d8798e273b5bea8c
SHA1 hash: d02fd06924ae221a2c435a2a208e40a218ab0d90
MD5 hash: b510669f7af29d21657d66c228dad9e6
humanhash: failed-aspen-cola-salami
File name:76d32be0.sh
Download: download sample
Signature Mirai
File size:4'737 bytes
First seen:2025-11-25 07:13:42 UTC
Last seen:2025-12-20 12:24:09 UTC
File type: sh
MIME type:text/x-shellscript
ssdeep 48:vUhMV4kCUq1V4OUrHrWV4ZUNoV4HUEpEEV4EbUJkV47Uq1V4OUOZV4KUzSV4pUDo:vbIpDPcLAzOEpbbaZHbRDsjC1BD9Dqbz
TLSH T163A1F5E674A4976A6DB1ED7371D6C542F14060ABE4D68D0BF2D2F0E4084EF61F484B83
TrID 70.0% (.SH) Linux/UNIX shell script (7000/1)
30.0% (.) Unix-like shebang (var.3) (gen) (3000/1)
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.x869496e75825c687aa533f45c1ace274e64e66ff6868dc3629c1c31d77cd5b4d5e Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.mipsece764c509c51eedfa0ed53ab67d87e512dcbe1acff45b6247e9a037242a6b8d Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.mpsl7a86507ef169415f0bc011136fb986505be54059fd21bdc464d9be3763554f85 Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.arm9e8dc9042adf0ff04fd4ac0bd174648832d86913a2353683d43898a5e9373a5e Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.arm543119fe04a59af3be2b8c053edd3acda80a8ad02216d18fedc6e3188155fb2a4 Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.arm67f7f5e0d1e098605dcb72f6b368bbf99e6dc60ab3b5606fce113296d8f2084ad Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.arm748f191a4ec10e726a6c1e0fc607d130b3f16191c85640b38b14a487b37039005 Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.ppcefc89383d6e3e80a443673df5c538acfb8238846c67756caa924fd51ea442201 Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.m68k2ff7d666206bcb9e440f017a8538337330826fcf9dc1f0542ee062ebd148387d Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.spc4b0886c739672baa51a2b187f93271e1c15b56450a29a4d39d6b7709152aa645 Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.i6865890413dd450f04adabe3a0c4c7b0794ecbf53740489b3c049f4653902cd39d3 Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.sh4d0f0ed32a8d834ef6c4aeaa382275e0a26f90898dd304f00fbffab51d964ec0e Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.arc62740c7d5c2cbaed0adbbba12ed865ee2136fae9528a50f296dee8365b488bb9 Miraielf mirai ua-wget
http://158.94.210.88/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.x6470e24bdbee9683ec1125f42429b59f1e2458566f1860ac1738fb7c2bc49fe0a4 Miraielf mirai ua-wget

Intelligence


File Origin
# of uploads :
3
# of downloads :
55
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
medusa mirai
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-11-25T04:21:00Z UTC
Last seen:
2025-11-25T05:07:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan-Downloader.Shell.Agent.gen HEUR:Trojan-Downloader.Shell.Agent.a HEUR:Trojan-Downloader.Shell.Agent.p
Threat name:
Linux.Downloader.Medusa
Status:
Malicious
First seen:
2025-11-25 07:14:22 UTC
File Type:
Text (Shell)
AV detection:
24 of 38 (63.16%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:unstable antivm botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Changes its process name
Checks CPU configuration
Reads system network configuration
UPX packed file
Enumerates active TCP sockets
Enumerates running processes
Writes file to system bin folder
File and Directory Permissions Modification
Executes dropped EXE
Modifies Watchdog functionality
Contacts a large (188747) amount of remote hosts
Creates a large amount of network flows
Mirai
Mirai family
Malware Config
C2 Extraction:
cnc.504.su
scan.504.su
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 63bfe63a4a15554b74b55b4dd08a32b326c94b92f206b75d8dfe53ab270a829b

(this sample)

  
Delivery method
Distributed via web download

Comments