MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae7beed5d592286b57b4d53938c5c81320fa674d39f73ed50f8fff95826bd379. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: ae7beed5d592286b57b4d53938c5c81320fa674d39f73ed50f8fff95826bd379
SHA3-384 hash: 421ea4a87b561b2d0427cdc8770d9aa4056f275e7d1e88e3c15767c673ba3262f4c5a24f4de8ee68f377e5c8b5ac32f3
SHA1 hash: 2a4391b266a83808251ba1ee922f430b83a8c158
MD5 hash: 7028a8f63d9eebe5a14ff85bf67e22b2
humanhash: vegan-cold-stream-oven
File name:1.sh
Download: download sample
Signature Mirai
File size:3'314 bytes
First seen:2025-11-26 23:24:55 UTC
Last seen:2025-11-27 09:45:26 UTC
File type: sh
MIME type:text/x-shellscript
ssdeep 24:Itw96ZswEbbhwTIkw0rlfweFmswWdTwFpFGgJwZW6w+lnLwDpDNIpKkswwHMEwkC:iyl4JLTsv1K/LiJBbwUjBgJsnk
TLSH T1D1616EF603424F379CEF89D7B2A888446144A4AB64CE9F75DBDDB4A80C8CECA7C41A45
TrID 70.0% (.SH) Linux/UNIX shell script (7000/1)
30.0% (.) Unix-like shebang (var.3) (gen) (3000/1)
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://151.242.30.13/00101010101001/morte.x863cc21b5bc38de27cade1fcacc54da5c381c7db84ceb481f1fd1e1854cc4c2011 Miraielf geofenced mirai ua-wget USA x86
http://151.242.30.13/00101010101001/morte.mips9432b538833ba3cc7f2a444ecf09668f8471071b9ec778844b75b93f3bfafeeb Miraielf geofenced mips mirai ua-wget USA
http://151.242.30.13/00101010101001/morte.arc75a5851b68e3fbdbb029867cfed8d60b04edcd5387ee672d6f983f4c83eccbc6 Miraiarc elf geofenced mirai ua-wget USA
http://151.242.30.13/00101010101001/morte.i468n/an/aelf ua-wget
http://151.242.30.13/00101010101001/morte.i6865ed593b05cd824e70645fd9c74c63063aea11e379c4f239107dcb528e58a0d32 Miraielf geofenced mirai ua-wget USA x86
http://151.242.30.13/00101010101001/morte.x86_64bfe1d520e4e5a51fcb532c80d654dd03d1752d9578262ebd6084cee45faba255 Miraielf geofenced mirai ua-wget USA x86
http://151.242.30.13/00101010101001/morte.mpsle99c3bbe7b51ad44c1e9da178e391151c618154f5660e3ff6037f7aa00d7db1a Miraielf geofenced mips mirai ua-wget USA
http://151.242.30.13/00101010101001/morte.armeeda8b9d81ff723f1f84b9f69436f0f2eccf9a6108b03b343763972dcdb97dcc Miraiarm elf gafgyt geofenced ua-wget USA
http://151.242.30.13/00101010101001/morte.arm51daeb93bc8f58d089e4de08a0d843127ec1d87504f06ceca6fc489868e22b7ab Miraiarm elf geofenced mirai ua-wget USA
http://151.242.30.13/00101010101001/morte.arm6064e0df3b69f8007fdaa18f735534d179e1abd931d1081cbba33e18119fd0da9 Miraiarm elf geofenced mirai ua-wget USA
http://151.242.30.13/00101010101001/morte.arm74ef0c638b33346c3c7b8775f26fc5d8d48eacf29ab02036d23650cf78cfbdc7b Miraiarm elf geofenced mirai ua-wget USA
http://151.242.30.13/00101010101001/morte.ppc30e6727fe78fde1d65d72806dc327b98c309fca4ca3f8a07d511cade40b2c91a Miraielf geofenced mirai PowerPC ua-wget USA
http://151.242.30.13/00101010101001/morte.spc8f8cf2095ff98467165a44acaaf02c7d7c8a6b191ecc3d2258a5fa364c0a612f Miraielf geofenced mirai sparc ua-wget USA
http://151.242.30.13/00101010101001/morte.m68k29517c2f242a5ddc0fcbaa3cbf6c0cee71285fe02b620daf09f27cb8a9e5ef67 Miraielf geofenced m68k mirai ua-wget USA
http://151.242.30.13/00101010101001/morte.sh464c765d9a4c86041215a29ba3c76c2293e1384d51ad06c3be0f250b3a8e30b61 Miraielf geofenced mirai SuperH ua-wget USA

Intelligence


File Origin
# of uploads :
2
# of downloads :
61
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
busybox evasive
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-11-25T22:48:00Z UTC
Last seen:
2025-11-26T06:50:00Z UTC
Hits:
~10
Threat name:
Linux.Downloader.Medusa
Status:
Malicious
First seen:
2025-11-26 03:43:34 UTC
AV detection:
17 of 24 (70.83%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai antivm botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Checks CPU configuration
UPX packed file
Enumerates running processes
File and Directory Permissions Modification
Executes dropped EXE
Mirai
Mirai family
Malware Config
C2 Extraction:
teamc2.duckdns.org
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh ae7beed5d592286b57b4d53938c5c81320fa674d39f73ed50f8fff95826bd379

(this sample)

  
Delivery method
Distributed via web download

Comments