MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2c2b8665753ea3f52ac1039dc1858cf37e14adbf6fa3de28366afcf3a02fac06. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 2c2b8665753ea3f52ac1039dc1858cf37e14adbf6fa3de28366afcf3a02fac06
SHA3-384 hash: 1a090003a66bece778255d4a276bbf29eda20a338cd9fcd77cfe3d6af3c5ebaafa62033b8891976611fed8e5fdbaae44
SHA1 hash: 86fd0601c31eb419a20d0c5dfbdbd6969a5bf86f
MD5 hash: 5696b658faa38c4223b2c7ee710bd069
humanhash: wolfram-foxtrot-fanta-lamp
File name:ohshit.sh
Download: download sample
Signature Mirai
File size:2'970 bytes
First seen:2025-08-14 18:18:59 UTC
Last seen:Never
File type: sh
MIME type:text/x-shellscript
ssdeep 48:v3707N7h3p6G3ghzP3ZKW3LoU37L7o7U3fi3b3E9R3Pcg3QpV3hSO3t+C3yfT3qq:v3707N7h3p6G3ghzP3ZKW3LoU37L7o78
TLSH T14E512BC5A10ACC709CBB6A33EBF6512C708594D318E9EFA5DDF4BAE00A4EE547184763
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://160.250.136.71/hiddenbin/boatnet.x86f9a60840834fdd426a9e46af2fb1616e83eb911f73daf9b26fa03d1a30410075 Miraielf geofenced mirai opendir ua-wget USA
http://160.250.136.71/hiddenbin/boatnet.mips6709e3fb2962202b2344880ededa05ed6b0fde077e4ab14241516bdd42b55e30 Miraielf geofenced mirai opendir ua-wget USA
http://160.250.136.71/hiddenbin/boatnet.arcf0c3f05738c9f6007be6038137f97c3a31c7e5a8cb6d3d83f0e00b72c910a4df Miraielf geofenced mirai opendir ua-wget USA
http://160.250.136.71/hiddenbin/boatnet.i468n/an/aelf ua-wget
http://160.250.136.71/hiddenbin/boatnet.i686n/an/aelf ua-wget
http://160.250.136.71/hiddenbin/boatnet.x86_64n/an/aelf ua-wget
http://160.250.136.71/hiddenbin/boatnet.mpsl943965a752da989e45cc2a12d2e4f489e916514b37cb0c038c1d53eed4bcbf7b Miraielf geofenced mirai opendir ua-wget USA
http://160.250.136.71/hiddenbin/boatnet.arm43544b5f571d5e03dfecd1699b13c7d40f32c0eb44bb6f19aaf6c4f6c249ea1e Mirai32-bit elf mirai Mozi
http://160.250.136.71/hiddenbin/boatnet.arm5faec8e4725d69572a7e8e1edda1ac0845c45c94a2779c89d61bf05d8110f0184 Miraielf geofenced mirai opendir ua-wget USA
http://160.250.136.71/hiddenbin/boatnet.arm68f2b677353fcdb5779480a9c55e2f8e1e733e5d1ce05bf928ad71d2befb1a744 Miraielf geofenced mirai opendir ua-wget USA
http://160.250.136.71/hiddenbin/boatnet.arm7591efb50a59c1d5fc51ac381146dd165a035d51afba5156e6ce40f065efaf9fd Mirai32-bit elf mirai Mozi
http://160.250.136.71/hiddenbin/boatnet.ppc0ab46374a0a63bc1f10f9a71e665dc4b3aac3a9d89322f67235cdeef21c8dd26 Miraielf geofenced mirai opendir ua-wget USA
http://160.250.136.71/hiddenbin/boatnet.spcn/an/aelf ua-wget
http://160.250.136.71/hiddenbin/boatnet.m68k94db04573d85514589132a61506ff05265d27c0113bcd40ca1f0d9bfbfa479fc Miraielf geofenced mirai opendir ua-wget USA
http://160.250.136.71/hiddenbin/boatnet.sh4f27c7521168d0d85dfeb0660f42cf590e854dd589dff45b3bd89b0159e44926c Miraielf geofenced mirai opendir ua-wget USA

Intelligence


File Origin
# of uploads :
1
# of downloads :
29
Origin country :
DE DE
Vendor Threat Intelligence
Threat name:
Linux.Downloader.Medusa
Status:
Malicious
First seen:
2025-08-14 17:47:04 UTC
File Type:
Text (Shell)
AV detection:
18 of 24 (75.00%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:lzrd antivm botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Checks CPU configuration
UPX packed file
Enumerates running processes
Writes file to system bin folder
File and Directory Permissions Modification
Executes dropped EXE
Modifies Watchdog functionality
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 2c2b8665753ea3f52ac1039dc1858cf37e14adbf6fa3de28366afcf3a02fac06

(this sample)

  
Delivery method
Distributed via web download

Comments