MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e46d64f35ac80e424b00a2d8cbdc9b32c9a039df69d1a2eb1659e94707c02a7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: e46d64f35ac80e424b00a2d8cbdc9b32c9a039df69d1a2eb1659e94707c02a7d
SHA3-384 hash: ec71206497759208ab94e93db159140c5031ceb0a8cfd18e9825d91770734157acbc737ee4228a9456f7069446a39fdb
SHA1 hash: ad45f961025b74fe97153c02e159001210ee853c
MD5 hash: 864615b41ce4569c7631dd7c1e3e17c6
humanhash: saturn-mobile-low-kilo
File name:1.sh
Download: download sample
Signature Mirai
File size:6'389 bytes
First seen:2025-12-06 19:40:43 UTC
Last seen:Never
File type: sh
MIME type:text/x-shellscript
ssdeep 192:6d3mBP6OBqWrp83lOC12iEk7s4AgnA8VPOZ3VPOZ3oofI0fNwDhSGpie0Ur8ozxU:6d3mBP6OBqWrp83lOC12iEk7s4AgnA8l
TLSH T18BD120F2B48552BDDE9FCC3E5214296E2086E98B1A8B0D6887FD2465BC89FCD1C509D3
TrID 70.0% (.SH) Linux/UNIX shell script (7000/1)
30.0% (.) Unix-like shebang (var.3) (gen) (3000/1)
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.x86de357d58317b8f30990fd46e38290aa7f7f79e2719cefb05f18e9fe7eec3cf4e Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.mips5ebb09d547d7e3aea322d74216815a0a32cb3e3b7e53b77fb558c31f0f020667 Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.arc49706f08e21ef6e66d89bcf96ee360a0aee4722f4c4a132500fbce8a34f02cbc Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.i468n/an/an/a
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.i686a0d05ffad566285c3db11d6cb61cfd1cf6963ae0f85e6c91665fa0a1a99c45a0 Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.x86_64bae362a8d2a6a4e8991e17b6629db503fa4a3a607861071ff275d01ac85cdc9c Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.mpslcb8c20768e4f5aff94c23be80dd93a39b5b701881ec6376d0f5ffe8cf9c6dbd5 Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.arm4c49d3190d48680f855849c9b1bbf4ff155346f408a9bcdd65f7f001fae1d446 Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.arm5e22c1674efc72871e815a17a51e9226fe1b07cc23f730b65b707999149a64878 Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.arm6942faa9f600dc0d07d0bcc51f5e2a6b97d8f30ae10f93335257f491b7011e027 Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.arm7b6f2fbe8b45689f77bf4014760702e396eea794472697cc822ba8e7b544e27c4 Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.ppcd9769f65e7515c41733f8859f79a852cfb339498f0a9b57b0e76868394961c45 Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.spca2742a54c5dca82f885fbbf10b07e1f8cee8fe03acb1df53aa50b13af0cd0091 Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.m68kaead8f51378ba2cc815318f198c9b563199cba9c2f73ae153c35ea115ee42728 Miraimirai opendir
http://167.99.126.188/001010101010010110101011101010101101010111010101/nwfaiehg4ewijfgriehgirehaughrarg.sh46dbf57ca62926fc82de68719ab2b21dd5ee76827887fabba225510ff491510f6 Miraimirai opendir

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
busybox evasive
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-12-06T17:50:00Z UTC
Last seen:
2025-12-07T01:33:00Z UTC
Hits:
~10
Threat name:
Script-Shell.Downloader.Heuristic
Status:
Malicious
First seen:
2025-12-06 19:41:24 UTC
File Type:
Text (Shell)
AV detection:
12 of 24 (50.00%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai antivm botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Changes its process name
Checks CPU configuration
UPX packed file
Deletes log files
Enumerates running processes
Deletes Audit logs
Deletes system logs
Executes dropped EXE
File and Directory Permissions Modification
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh e46d64f35ac80e424b00a2d8cbdc9b32c9a039df69d1a2eb1659e94707c02a7d

(this sample)

  
Delivery method
Distributed via web download

Comments