MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7406502260456952a47a196329b63e2081d759a2ddb5f782c580bda542df7995. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 4


Intelligence 4 IOCs YARA 2 File information Comments

SHA256 hash: 7406502260456952a47a196329b63e2081d759a2ddb5f782c580bda542df7995
SHA3-384 hash: 9ff932ff2f6035375f8ea48771b4069fe418143c28d9483e850976c98ef0d199c9a9771f53844e23c6fdb9faeb2a0080
SHA1 hash: 3c5c4170cd122fcaf72e92f94dd210252f96b50c
MD5 hash: 12340ba46581b0b7cea648d9b7c56bfa
humanhash: california-charlie-pizza-connecticut
File name:r
Download: download sample
Signature Mirai
File size:1'145 bytes
First seen:2025-01-02 06:26:10 UTC
Last seen:2025-01-02 06:31:05 UTC
File type: sh
MIME type:text/plain
ssdeep 24:yRk5zOt+MB0uAZyvkBcKqkBcQ4kBc7nkBf/v:4k5CEA0jZckBCkBWkBAkB/
TLSH T1982167EF44988CE279904DDD76D30834B88ECEDF19C9CE84288E1175E0CCE0DB962E69
Magika txt
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://217.28.130.78/vv/mipscb1c2397a2408979b855b6269b0e545e137d54096ed46ff0ca6b0d91e24bbf52 Mirai32-bit elf mirai
http://217.28.130.78/vv/mipsel86ba81725dc4638d6ef969cbfe5ccdf1718f19a636aa60037a456450c7b6ca34 Miraielf mirai ua-wget
http://217.28.130.78/vv/armv4l2a514e0ab8e84db630747fe9d38e72063d3f7ffe5f9076c73a3f9ff52eb2d6bf Miraielf mirai ua-wget
http://217.28.130.78/vv/armv7l7da3d4805795ca85be0e764d732cead98cd68b6a4ebde6b42cc56bb81979eb20 Miraielf mirai ua-wget

Intelligence


File Origin
# of uploads :
2
# of downloads :
79
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug
Result
Verdict:
UNKNOWN
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2025-01-02 06:06:52 UTC
File Type:
Text (Shell)
AV detection:
6 of 23 (26.09%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_suspect_bash_script
Author:abuse.ch
Description:Detects suspicious Linux bash scripts
Rule name:golang_david_CSC846
Author:David
Description:CSC-846 Golang

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 7406502260456952a47a196329b63e2081d759a2ddb5f782c580bda542df7995

(this sample)

  
Delivery method
Distributed via web download

Comments