MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ea8c288f548d67fd450147c9aba41260873d66fc91fff497a6540f83554bded5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Xorbot


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: ea8c288f548d67fd450147c9aba41260873d66fc91fff497a6540f83554bded5
SHA3-384 hash: 52b544831a8fcf2e670a2e3c2f60bc2ad5619acfefb4c5644d689de3b53a1c21af30cf459f37f424ccb0993c37294e70
SHA1 hash: 703c731a5651f27ea62743c1e2d742ee23fea2bd
MD5 hash: 9056593a9ddfd61af41715182df40913
humanhash: mango-quiet-crazy-johnny
File name:bins.sh
Download: download sample
Signature Xorbot
File size:10'578 bytes
First seen:2025-01-14 23:57:08 UTC
Last seen:2025-01-15 16:16:21 UTC
File type: sh
MIME type:text/x-shellscript
ssdeep 192:lkopuU5nneOCUDTszYgYVhSqOCUDTfYgYVh6koY:lkopuU5nnoH7koY
TLSH T1CA2232CA73D0A124FB4046842AB1D685F147E5D4E8532FCCC6CFADE9A149E9FF4A8B14
Magika shell
Reporter abuse_ch
Tags:sh Xorbot
URLMalware sample (SHA256 hash)SignatureTags
http://66.63.187.225/bins/QLmDOspXJaR7TfWRNFTAhpm9baPpqqqnCyn/an/an/a
http://66.63.187.225/bins/fZpoa0gbQyjTCvsCvYIzepoFXsmD1855Jmn/an/an/a
http://66.63.187.225/bins/z3iKlsXb0epAdtfjCTwciFVbWndRk8aENwn/an/an/a
http://66.63.187.225/bins/McEALcKqT8O35ItjXBs3rKKz4tetZaay27n/an/an/a
http://66.63.187.225/bins/FGToyaQQK3SgsBZw0VxRuv2Pp0q4251ihZn/an/an/a
http://66.63.187.225/bins/QKrr9InYd6fyuy5E4uzsUENn5twtSoqxBln/an/an/a
http://66.63.187.225/bins/5P3ejUDYTX1ZMYEtCa0XpZEImAyC4j3pHDn/an/an/a
http://66.63.187.225/bins/prK421g6dPgDSskM9RDraNrjPMGIrJSgQYn/an/an/a
http://66.63.187.225/bins/1hJPTbYh2GDkddUVcBx5vaB9bFhk5shbZYn/an/an/a
http://66.63.187.225/bins/t6KcBYFLeD8wDAbSsSVihjygxpSXt2MZ7mn/an/an/a
http://66.63.187.225/bins/Y3WBchas9HhFQcZxWbIoOyP4zKsR3WIJPan/an/an/a
http://66.63.187.225/bins/y3P4kpbl3AkZJxFLJzHcn8SWDfXJvdEkUAn/an/an/a
http://66.63.187.225/bins/MFXoHuVtXo3Mbl6ENVTUnUkfUkkJVUjevxn/an/an/a
http://66.63.187.225/bins/PVjABYL2x2Xde1IXPQ4eT52AYel9M2SM3ln/an/an/a

Intelligence


File Origin
# of uploads :
3
# of downloads :
152
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Threat name:
Linux.Trojan.Vigorf
Status:
Malicious
First seen:
2025-01-14 23:58:04 UTC
File Type:
Text (Shell)
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xorbot antivm botnet defense_evasion discovery execution linux persistence privilege_escalatio trojan
Behaviour
Reads runtime system information
Writes file to tmp directory
Checks CPU configuration
Creates/modifies Cron job
Enumerates running processes
Executes dropped EXE
Renames itself
File and Directory Permissions Modification
Contacts a large (2187) amount of remote hosts
Creates a large amount of network flows
Detects Xorbot
Xorbot
Xorbot family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders
Rule name:UNK_install_script
Author:evilcel3ri
Description:Detects a suspicious behaviour in an bash installation script

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Xorbot

sh ea8c288f548d67fd450147c9aba41260873d66fc91fff497a6540f83554bded5

(this sample)

  
Delivery method
Distributed via web download

Comments