MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c6e89399bdf2d2ef6c5a87d5ca57d710f5d329a47378000e0fe5a91dd113101. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



hailBot


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 7c6e89399bdf2d2ef6c5a87d5ca57d710f5d329a47378000e0fe5a91dd113101
SHA3-384 hash: 6832e2cb52fce98fe338f667c72bb2f9991bc8c4ebcee821652cb3a97a386c8db0fd6c80a761144dac007a3accda1284
SHA1 hash: fbae7882306a543eaf141a86a0c90f98a3b7249f
MD5 hash: 2459e18cbc245b7b8ef4ffb393d50844
humanhash: uncle-beer-artist-cold
File name:weed
Download: download sample
Signature hailBot
File size:4'543 bytes
First seen:2025-03-03 11:51:32 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 48:1tLKBLKmLtbL6GL2YqLRDLm57eX5eNWUhvu06YgdHqX/lFuYFrMjcOB70MC5TFv:1x8ltfPdc9mg5MRhvzpg5qNLJyyrTFv
TLSH T10C91009D3A620F764D1ADF67F2B284B9B063D0C904908F1874ED70F8F9BED44A21156B
Magika shell
Reporter abuse_ch
Tags:Hailbot sh
URLMalware sample (SHA256 hash)SignatureTags
http://45.125.66.56/mipse0c0590ec17d6ee4c4d7bd349d6b1389cba229263ec90b826841ffad8a07cc0f Miraiddos elf mirai
http://45.125.66.56/mpsl5225b398fe17490f9f2669cb8ee80e862fdc2bdb58f597743176e29c11b90a1f Miraiddos elf mirai
http://45.125.66.56/x86c7a0e3436ad159ba24c931e38378b8e5e2e1bcadb03076a5e14cc2fd668b46de Gafgytddos elf gafgyt mirai
http://45.125.66.56/armc21d7c148613fb4ab451aac48986372ff50b566dfff298f6acb585633c8788ad Miraiddos elf mirai
http://45.125.66.56/arm5871efbc06770e36cd240f3cb7add2e412f2beb8a6465d610c54b1234532034a2 Miraiddos elf mirai
http://45.125.66.56/arm67d8505af5580d7e7caec799b3bd2341c9d32f4bb14bee4a04175cfad4376cd98 Miraiddos elf mirai
http://45.125.66.56/arm71c29333336704e3c6945e2cdf52b5ec6853c828c672daf9cce7a9b620de13367 Mirai404 censys elf mirai ua-wget
ftp://5.125.66.56:8021/mipsn/an/an/a
ftp://5.125.66.56:8021/mpsln/an/an/a
ftp://5.125.66.56:8021/x86n/an/an/a
ftp://5.125.66.56:8021/armn/an/an/a
ftp://5.125.66.56:8021/arm5n/an/an/a
ftp://5.125.66.56:8021/arm7n/an/an/a
ftp://5.125.66.56:8021/arm6n/an/an/a

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
phishing trojan agent virus
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
busybox evasive
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2025-03-03 12:46:33 UTC
File Type:
Text (Shell)
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_sh_hailbot
Author:abuse.ch
Description:Detects HailBot shell scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

hailBot

sh 7c6e89399bdf2d2ef6c5a87d5ca57d710f5d329a47378000e0fe5a91dd113101

(this sample)

  
Delivery method
Distributed via web download

Comments