MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0dad0cc96ea8239f5e5c15a7b1e01db862c1bb93bf01d551324309ea1b628e9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 0dad0cc96ea8239f5e5c15a7b1e01db862c1bb93bf01d551324309ea1b628e9b
SHA3-384 hash: 686a4bc22b2ec74e65c85f300d474552bd22163a537bb86dc6323e13cafebecc3e6f8384ddf35d1ba0cf09a4bb1c6ba3
SHA1 hash: f4be0735c79ecdc4fdc59ad4075873a8f7c10775
MD5 hash: a54bc8a12948f2417ddf0d8b4574051f
humanhash: carbon-fillet-pluto-zebra
File name:ohshit.sh
Download: download sample
Signature Mirai
File size:2'970 bytes
First seen:2025-08-13 17:28:31 UTC
Last seen:2025-08-14 11:49:38 UTC
File type: sh
MIME type:text/x-shellscript
ssdeep 48:vk27H27N7hk2i26Gk2ga2zPk2S2KWk2Q2oUk27Q27o7Uk2fx23bk2X29Rk2c2cgN:v17W7N7h1T6G1g7zP1DKW1xoU17x7o7U
TLSH T1D351C18562064CB82CA7AB13E6B7423C34C6D453A8EA7FD5DAE8FEE0065FC1435417A3
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://103.191.63.174/hiddenbin/boatnet.x86ed30eb6feebf93c64727428b030fd7ed6561b8c1887fda476e36463a02be9868 Miraielf geofenced mirai ua-wget USA
http://103.191.63.174/hiddenbin/boatnet.mips672eec77fe6bb316462630c5a01a50eebb485b8735540067216007cc8f4284df Miraielf geofenced mirai ua-wget USA
http://103.191.63.174/hiddenbin/boatnet.arcbb476096e6666e8086170c9a812de8d860a2f6f99c751fb489b6d368d274ca1e Miraielf geofenced mirai ua-wget USA
http://103.191.63.174/hiddenbin/boatnet.i468n/an/aelf ua-wget
http://103.191.63.174/hiddenbin/boatnet.i686n/an/aelf ua-wget
http://103.191.63.174/hiddenbin/boatnet.x86_64n/an/aelf ua-wget
http://103.191.63.174/hiddenbin/boatnet.mpsl67511ea240c0b31b2f0315a5396844f7369a96914b03473bd36462feacca58cc Miraielf geofenced mirai ua-wget USA
http://103.191.63.174/hiddenbin/boatnet.arm48293dc62a5052c4d9fd4fc2a2317f42abca48d8b0720ec5b246095d4bf3ef5e Mirai32-bit elf mirai Mozi
http://103.191.63.174/hiddenbin/boatnet.arm54040e01e37890e8aae2c66143093a53de2933a492a59c031b7a10b884bf8e03d Miraielf geofenced mirai ua-wget USA
http://103.191.63.174/hiddenbin/boatnet.arm653d1de637b61b541a5bec02a9fd9f2a80e5e9b06cb58adf66a4e051f145fef74 Miraielf geofenced mirai ua-wget USA
http://103.191.63.174/hiddenbin/boatnet.arm79e3c682dc742ad053af0e059f2f6a7b64071da479d429c0ff0f02df6a37fd79d Mirai32-bit elf mirai Mozi
http://103.191.63.174/hiddenbin/boatnet.ppcd2219e26dd880ed92570c6f95ed590e291c66ca76003560b96e18fc239f535a8 Miraielf geofenced mirai ua-wget USA
http://103.191.63.174/hiddenbin/boatnet.spcn/an/aelf ua-wget
http://103.191.63.174/hiddenbin/boatnet.m68ke6a6b2a4122a0ef3f9849be4425969cbe1f1e55d3d30ddb74e6f7ac8044fde84 Miraielf geofenced mirai ua-wget USA
http://103.191.63.174/hiddenbin/boatnet.sh4ca5de553a034ed130a4683d148bc36f7601db241eff658b8e948ae79614e806d Miraielf geofenced mirai ua-wget USA

Intelligence


File Origin
# of uploads :
2
# of downloads :
37
Origin country :
DE DE
Vendor Threat Intelligence
Threat name:
Linux.Downloader.Medusa
Status:
Malicious
First seen:
2025-08-13 16:53:02 UTC
File Type:
Text (Shell)
AV detection:
24 of 37 (64.86%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:lzrd antivm botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Checks CPU configuration
UPX packed file
Enumerates running processes
Writes file to system bin folder
File and Directory Permissions Modification
Executes dropped EXE
Modifies Watchdog functionality
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 0dad0cc96ea8239f5e5c15a7b1e01db862c1bb93bf01d551324309ea1b628e9b

(this sample)

  
Delivery method
Distributed via web download

Comments