MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9690312dcb76753e811e03ca1dab520a1e29633d0bbb76f88b0245488c956397. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 9690312dcb76753e811e03ca1dab520a1e29633d0bbb76f88b0245488c956397
SHA3-384 hash: 330a93c783eddcee0a9ff180973d0be65b7bf9388c94bba73228ffc19d94a1dd5ded5ff430b859e62f90aa5663501566
SHA1 hash: 57099394705eb0c50aab8bc8d99c8664fd57039c
MD5 hash: 6a69ba51b523472aa2cf01afd92e9f25
humanhash: vermont-red-grey-jersey
File name:r
Download: download sample
Signature Mirai
File size:971 bytes
First seen:2025-03-01 09:52:15 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 12:3rWKIw+u5ZMoOF7+MB05rLZDViDNkBTxCVxRDNkBLOJNDNkB0yTSygDNkBa:yRk5zOt+MB0FLZ5QkBTIlkBckB8kBa
TLSH T1EB1178CF5158CCA599485DCE35C38828E5CBC9ED9ACDCEC5258E4139A8CCF0E7092F59
Magika shell
Reporter abuse_ch
Tags:sh
URLMalware sample (SHA256 hash)SignatureTags
http://193.143.1.63/vv/mipsd1a427ef9e41471f5fd77327509ade82a1baed34b58a01dd41ed01d815a9d7d6 Miraielf gafgyt mirai
http://193.143.1.63/vv/mipsel62ffefdd46f5f0bd15fd87927fc6a55a17d6477c56f6cc72b42d47b4459759ab Miraielf gafgyt mirai
http://193.143.1.63/vv/armv4l3d4e72bf821d901b4455923cdd3df1c1910f0268fbaae17524e857d6714b3853 Miraielf gafgyt mirai
http://193.143.1.63/vv/armv7l7e536cc15ebac6dbbf8e597dc41a20fac460c892cb5488849ed221a6b352f6a6 Miraielf gafgyt mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Threat name:
Linux.Downloader.Generic
Status:
Suspicious
First seen:
2025-03-01 09:56:21 UTC
File Type:
Text (Shell)
AV detection:
5 of 24 (20.83%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_suspect_bash_script
Author:abuse.ch
Description:Detects suspicious Linux bash scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 9690312dcb76753e811e03ca1dab520a1e29633d0bbb76f88b0245488c956397

(this sample)

Comments