MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3cfe855904e7de53b26131ce9ba990333f0e19b36f85767164d0178f49f75fa8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 3cfe855904e7de53b26131ce9ba990333f0e19b36f85767164d0178f49f75fa8
SHA3-384 hash: c9378c24fea2d30780039b43c360d3b4ed6285e304a92c84967335b03b910fa1376375b9ae23811c996915709473ac95
SHA1 hash: 4c2d7e495fa6d1f26e3f5f0527acf36f2db8b7a3
MD5 hash: f87717aedb017b774056083ab2ee4e6c
humanhash: kentucky-rugby-lamp-ink
File name:shit.sh
Download: download sample
Signature Mirai
File size:2'772 bytes
First seen:2026-01-14 19:17:59 UTC
Last seen:Never
File type: sh
MIME type:text/x-shellscript
ssdeep 48:iJGW32JaaWJ+O5J2mNJbvfPTJbzUJ4P4oeJ4/zEJkNIJDf7J/UsJHdJa8JY7:iz321WL5lN1rmt1ZF+sLjY
TLSH T1CE51E3C61111C7307DA6DAA3B3BA9608F1B8B086A5C7CF5CDCDE39F9D48CE087165A52
TrID 70.0% (.SH) Linux/UNIX shell script (7000/1)
30.0% (.) Unix-like shebang (var.3) (gen) (3000/1)
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://143.20.185.225/bin/sshddd45a24a0e3b94a40cb8716571b92fcdcebc2b58afb8c7b1c7c16f9b836f8697f Miraielf mirai ua-wget
http://143.20.185.225/bin/telnetdd5c8d98cd2804722c5f879eb145dc5b9b0e35591c023778195f62d7f5c93d63e4 Miraielf mirai ua-wget
http://143.20.185.225/bin/networkddbc41f2dc924c4cb42e4b1efac4cfcc6f96b9ca71cf4357d37e2ea9e1419f7052 Miraielf mirai ua-wget
http://143.20.185.225/bin/httpdd16ab9ef817bc9ca02b1ed22b1b88018afab562a6a6d22bf35c767606d0e5d22b Miraielf mirai ua-wget
http://143.20.185.225/bin/systemdd85a4bc45ce91a9a516217650d9c611b9c3e482832fc7c1be092ccd624d594f70 Miraielf mirai ua-wget
http://143.20.185.225/bin/kerneld9ab64d8c66d973ca952966360e68ad30a7ce20bfa9f45c6da31b6727969b58ec Miraielf mirai ua-wget
http://143.20.185.225/bin/systemd-networkd578b49c78c0f112584ab67fa82dffef3dfeb87737e7ceefb3127fddc376687bd Miraielf mirai ua-wget
http://143.20.185.225/bin/systemd-resolved52b8f6f38a358d86956ce2d85260ca20a6e944bfd1b4df6564c3d21a4b3c0d24 Miraielf mirai ua-wget
http://143.20.185.225/bin/systemd-timesyncd597f2799478a431819083b42ef6a07029a05c0a219e9fd8a7c4dbbc8e35a1d2a Miraielf mirai ua-wget
http://143.20.185.225/bin/systemd-logind881aa5a2a6d4df3463ead5570f399fdb19f9a48f9d98d9935b1d03573bb5433c Miraielf mirai ua-wget
http://143.20.185.225/bin/kworker39cd41e0e918c53ef478a55b4f1a8950825feabc6f0ae562fa7275d04e1cb828 Miraielf mirai ua-wget
http://143.20.185.225/bin/ksoftirqdf5953c026d680521bedcb65dc73cc8ba227037ed3a2b4e6ecb7c4d7f0a78dffd Miraielf mirai ua-wget
http://143.20.185.225/bin/rcu_gpf46107f0f0d10e18a72166ad9c817adeea4c20403b1d05071692c4c35453fe02 Miraielf mirai ua-wget
http://143.20.185.225/bin/migration1a267160f248f1d9fe962667c6d2f15cfca276f8666e4f963b68e4bfe4179e2b Miraielf mirai ua-wget

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
busybox evasive medusa mirai obfuscated
Verdict:
Malicious
File Type:
unix shell
First seen:
2026-01-14T16:58:00Z UTC
Last seen:
2026-01-15T12:48:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=257edcae-2000-0000-8d11-5eec450a0000 pid=2629 /usr/bin/sudo guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636 /tmp/sample.bin guuid=257edcae-2000-0000-8d11-5eec450a0000 pid=2629->guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636 execve guuid=fad244b1-2000-0000-8d11-5eec4e0a0000 pid=2638 /usr/bin/cp guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=fad244b1-2000-0000-8d11-5eec4e0a0000 pid=2638 execve guuid=8aa4b0b3-2000-0000-8d11-5eec570a0000 pid=2647 /usr/bin/wget net send-data write-file guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=8aa4b0b3-2000-0000-8d11-5eec570a0000 pid=2647 execve guuid=4ee576c1-2000-0000-8d11-5eec7c0a0000 pid=2684 /usr/bin/curl net send-data write-file guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=4ee576c1-2000-0000-8d11-5eec7c0a0000 pid=2684 execve guuid=239928d2-2000-0000-8d11-5eeca90a0000 pid=2729 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=239928d2-2000-0000-8d11-5eeca90a0000 pid=2729 execve guuid=95fcafd2-2000-0000-8d11-5eecaa0a0000 pid=2730 /tmp/sshdd net guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=95fcafd2-2000-0000-8d11-5eecaa0a0000 pid=2730 execve guuid=40995ad4-2000-0000-8d11-5eecaf0a0000 pid=2735 /usr/bin/rm delete-file guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=40995ad4-2000-0000-8d11-5eecaf0a0000 pid=2735 execve guuid=1266bad4-2000-0000-8d11-5eecb10a0000 pid=2737 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=1266bad4-2000-0000-8d11-5eecb10a0000 pid=2737 clone guuid=6a8bf3d4-2000-0000-8d11-5eecb30a0000 pid=2739 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=6a8bf3d4-2000-0000-8d11-5eecb30a0000 pid=2739 clone guuid=5de715d5-2000-0000-8d11-5eecb40a0000 pid=2740 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=5de715d5-2000-0000-8d11-5eecb40a0000 pid=2740 execve guuid=ae985bd5-2000-0000-8d11-5eecb50a0000 pid=2741 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=ae985bd5-2000-0000-8d11-5eecb50a0000 pid=2741 clone guuid=b3e67ad5-2000-0000-8d11-5eecb70a0000 pid=2743 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=b3e67ad5-2000-0000-8d11-5eecb70a0000 pid=2743 execve guuid=5303bed5-2000-0000-8d11-5eecb90a0000 pid=2745 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=5303bed5-2000-0000-8d11-5eecb90a0000 pid=2745 clone guuid=033fd2d5-2000-0000-8d11-5eecba0a0000 pid=2746 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=033fd2d5-2000-0000-8d11-5eecba0a0000 pid=2746 clone guuid=aa5af3d5-2000-0000-8d11-5eecbc0a0000 pid=2748 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=aa5af3d5-2000-0000-8d11-5eecbc0a0000 pid=2748 execve guuid=51644cd6-2000-0000-8d11-5eecbe0a0000 pid=2750 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=51644cd6-2000-0000-8d11-5eecbe0a0000 pid=2750 clone guuid=8ebd69d6-2000-0000-8d11-5eecbf0a0000 pid=2751 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=8ebd69d6-2000-0000-8d11-5eecbf0a0000 pid=2751 execve guuid=5ce0d9d6-2000-0000-8d11-5eecc20a0000 pid=2754 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=5ce0d9d6-2000-0000-8d11-5eecc20a0000 pid=2754 clone guuid=df56f4d6-2000-0000-8d11-5eecc30a0000 pid=2755 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=df56f4d6-2000-0000-8d11-5eecc30a0000 pid=2755 clone guuid=5beb10d7-2000-0000-8d11-5eecc40a0000 pid=2756 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=5beb10d7-2000-0000-8d11-5eecc40a0000 pid=2756 execve guuid=8aca54d7-2000-0000-8d11-5eecc60a0000 pid=2758 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=8aca54d7-2000-0000-8d11-5eecc60a0000 pid=2758 clone guuid=244e69d7-2000-0000-8d11-5eecc70a0000 pid=2759 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=244e69d7-2000-0000-8d11-5eecc70a0000 pid=2759 execve guuid=7047add7-2000-0000-8d11-5eecc80a0000 pid=2760 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=7047add7-2000-0000-8d11-5eecc80a0000 pid=2760 clone guuid=6f0dc4d7-2000-0000-8d11-5eecc90a0000 pid=2761 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=6f0dc4d7-2000-0000-8d11-5eecc90a0000 pid=2761 clone guuid=f246e9d7-2000-0000-8d11-5eeccb0a0000 pid=2763 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=f246e9d7-2000-0000-8d11-5eeccb0a0000 pid=2763 execve guuid=58fb30d8-2000-0000-8d11-5eeccd0a0000 pid=2765 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=58fb30d8-2000-0000-8d11-5eeccd0a0000 pid=2765 clone guuid=52f359d8-2000-0000-8d11-5eecce0a0000 pid=2766 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=52f359d8-2000-0000-8d11-5eecce0a0000 pid=2766 execve guuid=8604e3d8-2000-0000-8d11-5eecd10a0000 pid=2769 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=8604e3d8-2000-0000-8d11-5eecd10a0000 pid=2769 clone guuid=18ab01d9-2000-0000-8d11-5eecd30a0000 pid=2771 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=18ab01d9-2000-0000-8d11-5eecd30a0000 pid=2771 clone guuid=72ef26d9-2000-0000-8d11-5eecd40a0000 pid=2772 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=72ef26d9-2000-0000-8d11-5eecd40a0000 pid=2772 execve guuid=412c73d9-2000-0000-8d11-5eecd60a0000 pid=2774 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=412c73d9-2000-0000-8d11-5eecd60a0000 pid=2774 clone guuid=0f2f98d9-2000-0000-8d11-5eecd70a0000 pid=2775 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=0f2f98d9-2000-0000-8d11-5eecd70a0000 pid=2775 execve guuid=cbe3eed9-2000-0000-8d11-5eecd90a0000 pid=2777 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=cbe3eed9-2000-0000-8d11-5eecd90a0000 pid=2777 clone guuid=9e9114da-2000-0000-8d11-5eecda0a0000 pid=2778 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=9e9114da-2000-0000-8d11-5eecda0a0000 pid=2778 clone guuid=ea8e36da-2000-0000-8d11-5eecdb0a0000 pid=2779 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=ea8e36da-2000-0000-8d11-5eecdb0a0000 pid=2779 execve guuid=80b17cda-2000-0000-8d11-5eecdd0a0000 pid=2781 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=80b17cda-2000-0000-8d11-5eecdd0a0000 pid=2781 clone guuid=c4f298da-2000-0000-8d11-5eecdf0a0000 pid=2783 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=c4f298da-2000-0000-8d11-5eecdf0a0000 pid=2783 execve guuid=530a06db-2000-0000-8d11-5eece10a0000 pid=2785 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=530a06db-2000-0000-8d11-5eece10a0000 pid=2785 clone guuid=75ed24db-2000-0000-8d11-5eece20a0000 pid=2786 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=75ed24db-2000-0000-8d11-5eece20a0000 pid=2786 clone guuid=799048db-2000-0000-8d11-5eece40a0000 pid=2788 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=799048db-2000-0000-8d11-5eece40a0000 pid=2788 execve guuid=308494db-2000-0000-8d11-5eece50a0000 pid=2789 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=308494db-2000-0000-8d11-5eece50a0000 pid=2789 clone guuid=0651dfdb-2000-0000-8d11-5eece70a0000 pid=2791 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=0651dfdb-2000-0000-8d11-5eece70a0000 pid=2791 execve guuid=3c0c1fdc-2000-0000-8d11-5eece90a0000 pid=2793 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=3c0c1fdc-2000-0000-8d11-5eece90a0000 pid=2793 clone guuid=45ec36dc-2000-0000-8d11-5eecea0a0000 pid=2794 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=45ec36dc-2000-0000-8d11-5eecea0a0000 pid=2794 clone guuid=409861dc-2000-0000-8d11-5eeceb0a0000 pid=2795 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=409861dc-2000-0000-8d11-5eeceb0a0000 pid=2795 execve guuid=77eac5dc-2000-0000-8d11-5eeced0a0000 pid=2797 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=77eac5dc-2000-0000-8d11-5eeced0a0000 pid=2797 clone guuid=4150eddc-2000-0000-8d11-5eecee0a0000 pid=2798 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=4150eddc-2000-0000-8d11-5eecee0a0000 pid=2798 execve guuid=8bf54add-2000-0000-8d11-5eecef0a0000 pid=2799 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=8bf54add-2000-0000-8d11-5eecef0a0000 pid=2799 clone guuid=50026ddd-2000-0000-8d11-5eecf00a0000 pid=2800 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=50026ddd-2000-0000-8d11-5eecf00a0000 pid=2800 clone guuid=e97e9add-2000-0000-8d11-5eecf20a0000 pid=2802 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=e97e9add-2000-0000-8d11-5eecf20a0000 pid=2802 execve guuid=6a0af2dd-2000-0000-8d11-5eecf40a0000 pid=2804 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=6a0af2dd-2000-0000-8d11-5eecf40a0000 pid=2804 clone guuid=63d014de-2000-0000-8d11-5eecf50a0000 pid=2805 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=63d014de-2000-0000-8d11-5eecf50a0000 pid=2805 execve guuid=cf168cde-2000-0000-8d11-5eecf70a0000 pid=2807 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=cf168cde-2000-0000-8d11-5eecf70a0000 pid=2807 clone guuid=45b1abde-2000-0000-8d11-5eecf90a0000 pid=2809 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=45b1abde-2000-0000-8d11-5eecf90a0000 pid=2809 clone guuid=3a96cfde-2000-0000-8d11-5eecfa0a0000 pid=2810 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=3a96cfde-2000-0000-8d11-5eecfa0a0000 pid=2810 execve guuid=442810df-2000-0000-8d11-5eecfc0a0000 pid=2812 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=442810df-2000-0000-8d11-5eecfc0a0000 pid=2812 clone guuid=094938df-2000-0000-8d11-5eecfd0a0000 pid=2813 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=094938df-2000-0000-8d11-5eecfd0a0000 pid=2813 execve guuid=26b2a5df-2000-0000-8d11-5eecff0a0000 pid=2815 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=26b2a5df-2000-0000-8d11-5eecff0a0000 pid=2815 clone guuid=f65bcbdf-2000-0000-8d11-5eec000b0000 pid=2816 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=f65bcbdf-2000-0000-8d11-5eec000b0000 pid=2816 clone guuid=eccbf8df-2000-0000-8d11-5eec010b0000 pid=2817 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=eccbf8df-2000-0000-8d11-5eec010b0000 pid=2817 execve guuid=3cf5a5e0-2000-0000-8d11-5eec020b0000 pid=2818 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=3cf5a5e0-2000-0000-8d11-5eec020b0000 pid=2818 clone guuid=160ac5e0-2000-0000-8d11-5eec030b0000 pid=2819 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=160ac5e0-2000-0000-8d11-5eec030b0000 pid=2819 execve guuid=078c3fe1-2000-0000-8d11-5eec040b0000 pid=2820 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=078c3fe1-2000-0000-8d11-5eec040b0000 pid=2820 clone guuid=2f376ce1-2000-0000-8d11-5eec050b0000 pid=2821 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=2f376ce1-2000-0000-8d11-5eec050b0000 pid=2821 clone guuid=84fda7e1-2000-0000-8d11-5eec060b0000 pid=2822 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=84fda7e1-2000-0000-8d11-5eec060b0000 pid=2822 execve guuid=f6d24ce2-2000-0000-8d11-5eec070b0000 pid=2823 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=f6d24ce2-2000-0000-8d11-5eec070b0000 pid=2823 clone guuid=d8497fe2-2000-0000-8d11-5eec080b0000 pid=2824 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=d8497fe2-2000-0000-8d11-5eec080b0000 pid=2824 execve guuid=bb07eae2-2000-0000-8d11-5eec090b0000 pid=2825 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=bb07eae2-2000-0000-8d11-5eec090b0000 pid=2825 clone guuid=7eae09e3-2000-0000-8d11-5eec0a0b0000 pid=2826 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=7eae09e3-2000-0000-8d11-5eec0a0b0000 pid=2826 clone guuid=39ce3ae3-2000-0000-8d11-5eec0b0b0000 pid=2827 /usr/bin/chmod guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=39ce3ae3-2000-0000-8d11-5eec0b0b0000 pid=2827 execve guuid=bb889ee3-2000-0000-8d11-5eec0c0b0000 pid=2828 /usr/bin/bash guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=bb889ee3-2000-0000-8d11-5eec0c0b0000 pid=2828 clone guuid=fd04bfe3-2000-0000-8d11-5eec0d0b0000 pid=2829 /usr/bin/rm guuid=0f72eeb0-2000-0000-8d11-5eec4c0a0000 pid=2636->guuid=fd04bfe3-2000-0000-8d11-5eec0d0b0000 pid=2829 execve d5466fdd-d2e6-50d9-9f3d-61d919bad8ae 143.20.185.225:80 guuid=8aa4b0b3-2000-0000-8d11-5eec570a0000 pid=2647->d5466fdd-d2e6-50d9-9f3d-61d919bad8ae send: 138B guuid=4ee576c1-2000-0000-8d11-5eec7c0a0000 pid=2684->d5466fdd-d2e6-50d9-9f3d-61d919bad8ae send: 87B 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=95fcafd2-2000-0000-8d11-5eecaa0a0000 pid=2730->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=49f022d4-2000-0000-8d11-5eecac0a0000 pid=2732 /tmp/sshdd guuid=95fcafd2-2000-0000-8d11-5eecaa0a0000 pid=2730->guuid=49f022d4-2000-0000-8d11-5eecac0a0000 pid=2732 clone guuid=6f832ad4-2000-0000-8d11-5eecae0a0000 pid=2734 /tmp/sshdd net send-data zombie guuid=95fcafd2-2000-0000-8d11-5eecaa0a0000 pid=2730->guuid=6f832ad4-2000-0000-8d11-5eecae0a0000 pid=2734 clone guuid=6f832ad4-2000-0000-8d11-5eecae0a0000 pid=2734->d5466fdd-d2e6-50d9-9f3d-61d919bad8ae send: 16B guuid=6f832ad4-2000-0000-8d11-5eecae0a0000 pid=2734->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 492B
Threat name:
Linux.Downloader.Medusa
Status:
Malicious
First seen:
2026-01-14 18:16:25 UTC
File Type:
Text (Shell)
AV detection:
22 of 38 (57.89%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai antivm botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
Writes file to tmp directory
Checks CPU configuration
UPX packed file
Writes file to system bin folder
File and Directory Permissions Modification
Executes dropped EXE
Modifies Watchdog functionality
Mirai
Mirai family
Malware Config
C2 Extraction:
lolzzmortex.duckdns.org
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_suspect_bash_script
Author:abuse.ch
Description:Detects suspicious Linux bash scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 3cfe855904e7de53b26131ce9ba990333f0e19b36f85767164d0178f49f75fa8

(this sample)

Comments