MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f64ccf3af412a12c88084c555719f65008653ea1bc5e2e3050e7757581c341ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: f64ccf3af412a12c88084c555719f65008653ea1bc5e2e3050e7757581c341ac
SHA3-384 hash: fa1c7522d89a9b0d132275bb103891cf2af553b2c8b86cb2f7d07b715ab7ea00fd6a0a6dba4b06a23f4fbebe0eddecd7
SHA1 hash: 5417c3319e378813087c5501d4872e1e3b31a026
MD5 hash: 9500b4025dea3913fbefe5f12fdf3e1e
humanhash: ceiling-kilo-autumn-blue
File name:e
Download: download sample
Signature Mirai
File size:2'471 bytes
First seen:2025-01-03 16:01:26 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 48:4k5CEA0p8k2gk2Ak2Ek2rZak2Uk2Uk2sk2Kk2qk2Uk2Yk2Kk2bj:tCEA01ueSaSm+AwmiAe
TLSH T1C25182CF01A8CDA1A8D4499D37F34974A54E85CD94CF8ACA646F0BB5B88C90DBC14E9A
Magika txt
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://94.156.227.135/ee/armv4l08122b836320e81dd3de7f789ea954d3ab9feabccee9200be3b37396a7fbffcc Miraielf mirai ua-wget
http://94.156.227.135/ee/armv5l8419ca7a15cfcf147d47986cc5a9ca3fc6bd5bcff1a9bbad455227bc214f1eef Miraielf mirai ua-wget
http://94.156.227.135/ee/armv6lcdc433163adee648c15f48253198ecaf211cf7d51958075f3c967b5e86c666c2 Miraielf mirai ua-wget
http://94.156.227.135/ee/armv7l919626e4f6cd7808f484b7ab9b3e4fb62a6405bb152eaa7037a9aefa273665b6 Miraielf mirai ua-wget
http://94.156.227.135/ee/mips919626e4f6cd7808f484b7ab9b3e4fb62a6405bb152eaa7037a9aefa273665b6 Miraielf
http://94.156.227.135/ee/mipsel919626e4f6cd7808f484b7ab9b3e4fb62a6405bb152eaa7037a9aefa273665b6 Miraielf
http://94.156.227.135/ee/sh4919626e4f6cd7808f484b7ab9b3e4fb62a6405bb152eaa7037a9aefa273665b6 Miraielf
http://94.156.227.135/ee/sparc919626e4f6cd7808f484b7ab9b3e4fb62a6405bb152eaa7037a9aefa273665b6 Miraielf
http://94.156.227.135/ee/riscv32919626e4f6cd7808f484b7ab9b3e4fb62a6405bb152eaa7037a9aefa273665b6 Miraielf
http://94.156.227.135/ee/powerpc919626e4f6cd7808f484b7ab9b3e4fb62a6405bb152eaa7037a9aefa273665b6 Miraielf
http://94.156.227.135/ee/armv4eb08e1c67d7ff174f7ebcb7c16ae27713710a63efddeea45fd835c0033b6e799c5 Miraielf mirai ua-wget
http://94.156.227.135/ee/arc08e1c67d7ff174f7ebcb7c16ae27713710a63efddeea45fd835c0033b6e799c5 Miraielf

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug
Result
Verdict:
MALICIOUS
Threat name:
Script-Shell.Trojan.MiraiA
Status:
Malicious
First seen:
2025-01-03 15:52:31 UTC
File Type:
Text (Shell)
AV detection:
7 of 38 (18.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_suspect_bash_script
Author:abuse.ch
Description:Detects suspicious Linux bash scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh f64ccf3af412a12c88084c555719f65008653ea1bc5e2e3050e7757581c341ac

(this sample)

  
Delivery method
Distributed via web download

Comments