MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de98a164fbccaa9dfae7c798e7234976a669ef257fbd21434ec6459c67383432. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: de98a164fbccaa9dfae7c798e7234976a669ef257fbd21434ec6459c67383432
SHA3-384 hash: 404d2135a710412cfda39c47d1e0557539ae139cf0dffe984ef48f122cec56826c2444071c244e2ca9fd03aa93724a08
SHA1 hash: b389a0c8ce7ef2142859e210028a395955d34ba7
MD5 hash: ec83c959dbfb657ee663860f9653e962
humanhash: march-river-orange-arizona
File name:w.sh
Download: download sample
Signature Mirai
File size:4'621 bytes
First seen:2025-02-25 17:17:45 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 48:1tLgBLomLvRdLkGLAYqL7DLcR7qP5MNMULRhg08YgPHYf/nRBYY3PK1+ovNQ0ePB:1xefvLFjcLca527LzpngvY3H/umHTFv
TLSH T1C491469C3B214B320C96EFD6F22186716243D4E9C4DACFD966AD70BCB8BEE44B114647
Magika shell
Reporter abuse_ch
Tags:Hailbot sh
URLMalware sample (SHA256 hash)SignatureTags
http://193.143.1.123/mips69955124ad9ed026da5d2595b5ede417fc62713e26146f29e9e0e34573bfcbbe Miraielf mirai ua-wget
http://193.143.1.123/mpsle6d98df7336a2a420ae36cb76a6638a3278eda71a81c4909afc18d2f91ada3b8 Miraielf mirai ua-wget
http://193.143.1.123/x860a621699bcc4da7e8c64dcbdc092ecd135fbdcc15031f39cad595e2f9848c690 Miraielf mirai ua-wget
http://193.143.1.123/arm4b23b2497626e7817cb706bb46a37e7e7842a7f41196f5177ad75680ecbd8d441 Miraielf mirai ua-wget
http://193.143.1.123/arm5337ba0b5d40387f0e2dc8526e12771822621bd4dd5d16bfe3eaf7c4b842d1fc4 Miraielf mirai ua-wget
http://193.143.1.123/arm6a581f32dddb28b1b55fddf2d2195878e48a0d0000e9960743e2bc8cb1196967a Miraielf mirai ua-wget
http://193.143.1.123/arm7e95fa992e91a105c639ed19bc3c56516ba0f51be21cb3ec93e6fe19af434085e Miraielf mirai ua-wget
ftp://3.143.1.123:8021/mipsn/an/an/a
ftp://3.143.1.123:8021/mpsln/an/an/a
ftp://3.143.1.123:8021/x86n/an/an/a
ftp://3.143.1.123:8021/arm4n/an/an/a
ftp://3.143.1.123:8021/arm5n/an/an/a
ftp://3.143.1.123:8021/arm7n/an/an/a
ftp://3.143.1.123:8021/arm6n/an/an/a

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
phishing botnet agent overt
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
busybox
Result
Verdict:
MALICIOUS
Threat name:
Linux.Downloader.Medusa
Status:
Malicious
First seen:
2025-02-25 17:18:14 UTC
File Type:
Text (Shell)
AV detection:
13 of 24 (54.17%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_sh_hailbot
Author:abuse.ch
Description:Detects HailBot shell scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh de98a164fbccaa9dfae7c798e7234976a669ef257fbd21434ec6459c67383432

(this sample)

  
Delivery method
Distributed via web download

Comments