MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f2b3c553390029d05be3e8b5ef986d995268ec304d4e19287c259f6e0c8ed915. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: f2b3c553390029d05be3e8b5ef986d995268ec304d4e19287c259f6e0c8ed915
SHA3-384 hash: 4e1fdbef033b94e4f970ebd6965c598e1f047973f6a785eab48f79f76ad99e0001b43874dd07bd97787b79af429bf11e
SHA1 hash: e83f8a6302be805cbdc778f0f59ace2f4b290eb0
MD5 hash: f9560f2b4edd17379e916831cde44c15
humanhash: blossom-iowa-steak-undress
File name:k
Download: download sample
Signature Mirai
File size:986 bytes
First seen:2025-03-01 09:52:09 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 12:3rWKIw+u5ZMoOF7+MB05jOJNDNkQNbvRMDNkQNAhDNkQN0yTSygDNkQN8Tvn:yRk5zOt+MB0ekAbJmkA8kA8kA8jn
TLSH T17511E9CF1158CDB669888DDE31928928B5CBC8ED47CDCEC5214E0139A4CDA0D7061F5A
Magika shell
Reporter abuse_ch
Tags:sh
URLMalware sample (SHA256 hash)SignatureTags
http://193.143.1.63/vv/armv4l3d4e72bf821d901b4455923cdd3df1c1910f0268fbaae17524e857d6714b3853 Miraielf gafgyt mirai
http://193.143.1.63/vv/armv5l75f900425995f82960ccf645d00c3fd1773abbbbd73dd0a77f8b62c5b3f8a2fc Miraielf gafgyt mirai
http://193.143.1.63/vv/armv6l522df0217822268161acc987d6b51e7011bef290ba2bbf94a3014de304823756 Miraielf gafgyt mirai
http://193.143.1.63/vv/armv7l7e536cc15ebac6dbbf8e597dc41a20fac460c892cb5488849ed221a6b352f6a6 Miraielf gafgyt mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
busybox evasive mirai
Result
Verdict:
UNKNOWN
Threat name:
Linux.Downloader.Generic
Status:
Suspicious
First seen:
2025-02-27 14:35:00 UTC
File Type:
Text (Shell)
AV detection:
6 of 38 (15.79%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_suspect_bash_script
Author:abuse.ch
Description:Detects suspicious Linux bash scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh f2b3c553390029d05be3e8b5ef986d995268ec304d4e19287c259f6e0c8ed915

(this sample)

Comments