MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ccb8700d1da90ccbedc2a3826c7b51fa4af9b36e1c426aa7e0a137ae7aad60ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: ccb8700d1da90ccbedc2a3826c7b51fa4af9b36e1c426aa7e0a137ae7aad60ce
SHA3-384 hash: 26888b277bb7daea3ed8abaeef020c1963018dc8bcb5831a7094802ef978a868de2acbc749534ae3ef1a7146473183e8
SHA1 hash: 152f698f66e063ebbc694a5759ff832e1a1768f4
MD5 hash: a797d5bfffc97ffd73a2b1d8dc6a0b9b
humanhash: lion-potato-yellow-october
File name:l
Download: download sample
File size:982 bytes
First seen:2025-03-17 08:01:47 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 24:ghYlX/5UZCjU0d4OvU3s8HU6NI+b5U1IKGlEii:a0yZCjje2efHvtIIZEii
TLSH T1D2114FEA0C441712F35BDE1E7135EB5AA045984E223B4F9CEDBC23795F859C8B201B2C
Magika txt
Reporter abuse_ch
Tags:sh
URLMalware sample (SHA256 hash)SignatureTags
http://42.112.26.36/meowmips445620c74ab4d7f8dc3bdee1a98076ca80381616e9067d6f64823c01cc8f3080 Miraielf mirai
http://42.112.26.36/meowmpsl9f725587128c1eb840279db0ce8256f9cb8098b742f7f863addf18be610d4979 Miraielf mirai
http://42.112.26.36/meowarmaa80d4d64a986fb84c73b7d910c4d9642a2dc54f091fb8d9427fd5385ae39338 Miraielf mirai
http://42.112.26.36/meowarm55b228f994b7fe9ec41e8d1ff535aa7842bce3fc38b03a9009139a31e2077e7f5 Miraielf mirai
http://42.112.26.36/meowarm670871aedab0f9d4f5da309709738ed89fc6e0461457f2a3812c9a6d91ac73168 Miraielf mirai
http://42.112.26.36/meowarm7102f4f18240fe8ff5c57eb25a353446c3395f22e21a0dafe62a607fcc87f9d2f Miraielf mirai
http://42.112.26.36/meowsh4102f4f18240fe8ff5c57eb25a353446c3395f22e21a0dafe62a607fcc87f9d2f Miraielf
http://42.112.26.36/meowppc102f4f18240fe8ff5c57eb25a353446c3395f22e21a0dafe62a607fcc87f9d2f Miraielf

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Linux.Downloader.Medusa
Status:
Malicious
First seen:
2025-03-17 08:04:12 UTC
File Type:
Text (Shell)
AV detection:
10 of 22 (45.45%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_suspect_bash_script
Author:abuse.ch
Description:Detects suspicious Linux bash scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

sh ccb8700d1da90ccbedc2a3826c7b51fa4af9b36e1c426aa7e0a137ae7aad60ce

(this sample)

  
Delivery method
Distributed via web download

Comments