MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b5986bec346272c6178ce16a8d76e844e4fc7b9ca78c75b1a2cb8fe2aa7a055. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 0b5986bec346272c6178ce16a8d76e844e4fc7b9ca78c75b1a2cb8fe2aa7a055
SHA3-384 hash: f75364e0023a7b4f92ec5343dcbbfb5607d6fab8e75061abb3fb4479f8c1e0352eb199b6ae47670aab870df0e262d43a
SHA1 hash: c4355d4a1aeb73ec323f3acb2d0229e28194c4b5
MD5 hash: e741416423478629d1f129e09538e6c1
humanhash: two-glucose-fruit-arizona
File name:ohshit.sh
Download: download sample
Signature Mirai
File size:2'970 bytes
First seen:2025-12-07 15:23:41 UTC
Last seen:2025-12-07 20:28:17 UTC
File type: sh
MIME type:text/x-shellscript
ssdeep 48:v17G7N7h1X6G1gPzP1HKW1BoU17B7o7U1f83b1W9R1Ncg16pV1PSO1D+C1MfT1kW:v17G7N7h1X6G1gPzP1HKW1BoU17B7o7Q
TLSH T109512BC5A5064C311CF76A17E676D1983082E05639FEAFDADBE4BBE9064EE107140FA3
TrID 70.0% (.SH) Linux/UNIX shell script (7000/1)
30.0% (.) Unix-like shebang (var.3) (gen) (3000/1)
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://155.117.45.221/hiddenbin/boatnet.x868e24b80bffc61a1fff37ff7b7685f776ed3e31fcd5ae4e156b1fe650e225b9ae Miraimirai opendir ua-wget
http://155.117.45.221/hiddenbin/boatnet.mips033db1235c0f45bbf139da0211a081617ccd355a133d0bcca4b9a001d020f1db Miraimirai opendir ua-wget
http://155.117.45.221/hiddenbin/boatnet.arc7ec1984b0ec9684c233dd9440c4303e760b6d9a78d818b5906b500ab71ac1885 Miraimirai opendir ua-wget
http://155.117.45.221/hiddenbin/boatnet.i468n/an/aelf ua-wget
http://155.117.45.221/hiddenbin/boatnet.i686n/an/aelf ua-wget
http://155.117.45.221/hiddenbin/boatnet.x86_64d27981b3594bbd891f7e9a01a2e8a392d4f04369017998259a38fbdc031853f8 Miraimirai opendir ua-wget
http://155.117.45.221/hiddenbin/boatnet.mpsl0046c531f05efe1b4acf6c1aa2377d79318929ec07c9b10df0d9084fb98a3d85 Miraimirai opendir ua-wget
http://155.117.45.221/hiddenbin/boatnet.armcc17538a726597b8b5b607bfd89611e8ab3379355526a9ed4dd9888e4d34b6d8 Miraimirai opendir ua-wget
http://155.117.45.221/hiddenbin/boatnet.arm530ff6eb043fa5d540f39e25efff997700984183353dd507ab37f1b9655c3abef Miraimirai opendir ua-wget
http://155.117.45.221/hiddenbin/boatnet.arm6a7e5ffa3eddd629c0bbc10d6d0d449b4b508c955c241a7f368af64e1953e20cc Miraimirai opendir ua-wget
http://155.117.45.221/hiddenbin/boatnet.arm73d11867f7f288ec07dcb78d1c4ae50f69d825d0e01d388d704c4d85aaa01fd90 Mirai32-bit elf mirai Mozi
http://155.117.45.221/hiddenbin/boatnet.ppc374b69c7e1ef633747aa83c53feb432c14a2731f135dd4c043f009dae4828906 Miraimirai opendir ua-wget
http://155.117.45.221/hiddenbin/boatnet.spcec09e5bbd588a93961c7a63f06ae52e04f539b8126bdfe007eb0deabdb5984a2 Miraimirai opendir ua-wget
http://155.117.45.221/hiddenbin/boatnet.m68ke2023cb1f1b04866c57a337b8c558060b4c214071d48aafb1fbada90b3d741fe Miraimirai opendir ua-wget
http://155.117.45.221/hiddenbin/boatnet.sh4c96d4f7aa478ada1faa68f9c3caba102cde301645d32fc8cc63ffa2f87c5db7b Miraimirai opendir ua-wget

Intelligence


File Origin
# of uploads :
2
# of downloads :
45
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Result
Gathering data
Threat name:
Linux.Downloader.Medusa
Status:
Malicious
First seen:
2025-12-07 15:25:22 UTC
File Type:
Text (Shell)
AV detection:
23 of 36 (63.89%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:lzrd antivm botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Checks CPU configuration
UPX packed file
Writes file to system bin folder
File and Directory Permissions Modification
Executes dropped EXE
Modifies Watchdog functionality
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 0b5986bec346272c6178ce16a8d76e844e4fc7b9ca78c75b1a2cb8fe2aa7a055

(this sample)

  
Delivery method
Distributed via web download

Comments