MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ecea9f3af56147cb8c2aa5ec9c5069cad6fda563803f4418d779b471c568d268. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: ecea9f3af56147cb8c2aa5ec9c5069cad6fda563803f4418d779b471c568d268
SHA3-384 hash: 51f8b55145e0faf53f1176f305cb4d1b91e87974e8ad4e495ae23c44269f8cf168fa747a511f8738f659d24f6f3748a3
SHA1 hash: b884ac47c67da3200dcde905355f9c490c84b925
MD5 hash: 647fcfc0dae3db7a340f67b608e61774
humanhash: robin-magnesium-autumn-london
File name:hell.sh
Download: download sample
Signature Mirai
File size:445 bytes
First seen:2025-12-21 15:14:45 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 12:f3GLK6zXS1QwMaLaNghMVNIE62SvsHGZkDy/r:f3KK6zXAQwMaLaNgWVNILxsH1Dyj
TLSH T13CF082AF102ADF63C18C4E2865A1B03B906046D92AA1079DAFD6405B988A600B3BCD21
Magika shell
Reporter abuse_ch
Tags:sh
URLMalware sample (SHA256 hash)SignatureTags
http://130.12.180.64/splarm7ebd1877912ec628403d89fec591218730dfb454d5616e877ed2a70d12edbeedd Miraielf mirai ua-wget
http://130.12.180.64/splarm50b8b4be3fec08aaec58830ce72504f9b393eab3a8190dcd14a7886aef07e28a9 Miraielf mirai ua-wget
http://130.12.180.64/splarm6bc8e090af02223041507c811baf2d718101317807f87bf13fc12bc99dc6e460f Miraielf mirai ua-wget
http://130.12.180.64/splmips2928a4694f399990791e7d0c00cb21c7fe852654df493d541097b7ce85815ec5 Miraielf mirai ua-wget
http://130.12.180.64/splmpsl3cd8a62933ca2ee92f4a556c9d59ae1679070eec6343b38d6ef6f75cf5190ced Miraielf mirai ua-wget

Intelligence


File Origin
# of uploads :
1
# of downloads :
38
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive mirai
Verdict:
Malicious
File Type:
text
First seen:
2025-12-21T13:51:00Z UTC
Last seen:
2025-12-21T15:02:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=81ed3a72-1800-0000-1e3f-4cd132090000 pid=2354 /usr/bin/sudo guuid=fb7c3474-1800-0000-1e3f-4cd137090000 pid=2359 /tmp/sample.bin guuid=81ed3a72-1800-0000-1e3f-4cd132090000 pid=2354->guuid=fb7c3474-1800-0000-1e3f-4cd137090000 pid=2359 execve guuid=77978074-1800-0000-1e3f-4cd139090000 pid=2361 /usr/bin/rm guuid=fb7c3474-1800-0000-1e3f-4cd137090000 pid=2359->guuid=77978074-1800-0000-1e3f-4cd139090000 pid=2361 execve guuid=f1db2b75-1800-0000-1e3f-4cd13b090000 pid=2363 /usr/bin/wget net send-data guuid=fb7c3474-1800-0000-1e3f-4cd137090000 pid=2359->guuid=f1db2b75-1800-0000-1e3f-4cd13b090000 pid=2363 execve f22fee75-ab34-540d-95fe-696883c6f4ad 130.12.180.64:80 guuid=f1db2b75-1800-0000-1e3f-4cd13b090000 pid=2363->f22fee75-ab34-540d-95fe-696883c6f4ad send: 135B
Threat name:
Document-HTML.Trojan.Vigorf
Status:
Malicious
First seen:
2025-12-21 15:18:25 UTC
File Type:
Text (Shell)
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious use of SetWindowsHookEx
Enumerates physical storage devices
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_Linux_IoT_MultiArch_BotnetLoader_Generic
Author:Anish Bogati
Description:Technique-based detection of IoT/Linux botnet loader shell scripts downloading binaries from numeric IPs, chmodding, and executing multi-architecture payloads
Reference:MalwareBazaar sample lilin.sh

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh ecea9f3af56147cb8c2aa5ec9c5069cad6fda563803f4418d779b471c568d268

(this sample)

  
Delivery method
Distributed via web download

Comments