MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 50de2de4e0d17e5815c7a27c097b4cda9f136e7dd639fe8c054c5ef5761b0f50. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 50de2de4e0d17e5815c7a27c097b4cda9f136e7dd639fe8c054c5ef5761b0f50
SHA3-384 hash: 5e4feaa14d6fd46433c82519dc1c2b13267c84ee1a943fc4e20e9b7ccdf82fefd2da7771d70747525af84e6d57c01b65
SHA1 hash: 664b8406746ee1e16aa7fc702e0851856063243e
MD5 hash: f8114cef626e0e17ed77b3b4c612db6e
humanhash: friend-uranus-alanine-spaghetti
File name:pay
Download: download sample
Signature Mirai
File size:1'904 bytes
First seen:2026-01-29 16:34:40 UTC
Last seen:Never
File type: sh
MIME type:text/x-shellscript
ssdeep 12:JCkp0FrglwumCX0FrGIlGyT71X0FrBNilBVwWeBo0FrCl13zYaX0Fr1LlzQO0FrJ:ItXumCsRGXtJSO/QL5xuMkscjCAshn4g
TLSH T10341C4C81B921835ED56BA7A33B9080032F97A939CEB5A5053FAF8F5449DF08287174E
TrID 70.0% (.SH) Linux/UNIX shell script (7000/1)
30.0% (.) Unix-like shebang (var.3) (gen) (3000/1)
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://81.94.151.189/bins/astro.x86ed812f1ea95712e8d9047e40e11b16deef7d52b78fe9a0c518d2c1cc345a29e6 Miraielf mirai
http://81.94.151.189/bins/astro.mips936d6c1a6cff713caaceeb9154f5d8c8d4a0608c60f3d2272f429c3e751e8f18 Miraielf mirai
http://81.94.151.189/bins/astro.mpsl6b458fbc1a63cb770788942f342fba2ac9ce82dd48dddf5f43394f53253d1bde Miraielf mirai
http://81.94.151.189/bins/astro.arm4n/an/aelf ua-wget
http://81.94.151.189/bins/astro.arm5770794251f42253b66fa1689a61419bab97805a0f785afd9e43c8acdeb211bcb Miraielf mirai
http://81.94.151.189/bins/astro.arm6da613a27cbdb9b59c3e33ab0bdd0f373784b40f15d731fc357cf4dcfa3437bac Miraielf mirai
http://81.94.151.189/bins/astro.arm79bc64e57530bee4ea3b2ef51f6ed149286ac968f49c62887a137d1504d3e9694 Miraielf mirai
http://81.94.151.189/bins/astro.ppc2471023cf6b6dfcb2af3c9ee921d5416c8d460cb4875be863237d2ff9fb10dfd Miraielf mirai
http://81.94.151.189/bins/astro.m68kbc99a099a6938268f9ad972d4b4c29bc826f00687aee1630ddae87dfba6f4820 Miraielf mirai
http://81.94.151.189/bins/astro.sh4c1e5034618b2140ab4b3dba6107593f0f1ed44c61242b6a2e11d468335dfb9bb Miraielf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
33
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
busybox medusa mirai
Verdict:
Malicious
File Type:
unix shell
First seen:
2026-01-29T13:42:00Z UTC
Last seen:
2026-01-30T12:53:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan-Downloader.Shell.Agent.a HEUR:Trojan-Downloader.Shell.Agent.p HEUR:Trojan-Downloader.Shell.Agent.gen
Status:
terminated
Behavior Graph:
%3 guuid=2e332dcd-1600-0000-37a6-d5ebc70f0000 pid=4039 /usr/bin/sudo guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052 /tmp/sample.bin guuid=2e332dcd-1600-0000-37a6-d5ebc70f0000 pid=4039->guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052 execve guuid=3ebc6fcf-1600-0000-37a6-d5ebd60f0000 pid=4054 /usr/bin/cp guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=3ebc6fcf-1600-0000-37a6-d5ebd60f0000 pid=4054 execve guuid=dfae4bd3-1600-0000-37a6-d5ebe10f0000 pid=4065 /usr/bin/wget net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=dfae4bd3-1600-0000-37a6-d5ebe10f0000 pid=4065 execve guuid=6b68d1dd-1600-0000-37a6-d5eb06100000 pid=4102 /usr/bin/curl net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=6b68d1dd-1600-0000-37a6-d5eb06100000 pid=4102 execve guuid=8c185eee-1600-0000-37a6-d5eb3b100000 pid=4155 /usr/bin/chmod guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=8c185eee-1600-0000-37a6-d5eb3b100000 pid=4155 execve guuid=172baeee-1600-0000-37a6-d5eb3c100000 pid=4156 /tmp/astro.x86 net guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=172baeee-1600-0000-37a6-d5eb3c100000 pid=4156 execve guuid=c01815ef-1600-0000-37a6-d5eb43100000 pid=4163 /usr/bin/wget net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=c01815ef-1600-0000-37a6-d5eb43100000 pid=4163 execve guuid=dc6513fb-1600-0000-37a6-d5eb62100000 pid=4194 /usr/bin/curl net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=dc6513fb-1600-0000-37a6-d5eb62100000 pid=4194 execve guuid=a9d91206-1700-0000-37a6-d5eb8b100000 pid=4235 /usr/bin/chmod guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=a9d91206-1700-0000-37a6-d5eb8b100000 pid=4235 execve guuid=ef436b06-1700-0000-37a6-d5eb8f100000 pid=4239 /usr/bin/bash guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=ef436b06-1700-0000-37a6-d5eb8f100000 pid=4239 clone guuid=03772707-1700-0000-37a6-d5eb92100000 pid=4242 /usr/bin/wget net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=03772707-1700-0000-37a6-d5eb92100000 pid=4242 execve guuid=cb7eac10-1700-0000-37a6-d5ebbc100000 pid=4284 /usr/bin/curl net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=cb7eac10-1700-0000-37a6-d5ebbc100000 pid=4284 execve guuid=613fe01c-1700-0000-37a6-d5ebda100000 pid=4314 /usr/bin/chmod guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=613fe01c-1700-0000-37a6-d5ebda100000 pid=4314 execve guuid=f6065f1d-1700-0000-37a6-d5ebdd100000 pid=4317 /usr/bin/bash guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=f6065f1d-1700-0000-37a6-d5ebdd100000 pid=4317 clone guuid=cd3a4a1e-1700-0000-37a6-d5ebe3100000 pid=4323 /usr/bin/wget net send-data guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=cd3a4a1e-1700-0000-37a6-d5ebe3100000 pid=4323 execve guuid=115f2525-1700-0000-37a6-d5ebf7100000 pid=4343 /usr/bin/curl net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=115f2525-1700-0000-37a6-d5ebf7100000 pid=4343 execve guuid=18a3362d-1700-0000-37a6-d5eb11110000 pid=4369 /usr/bin/chmod guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=18a3362d-1700-0000-37a6-d5eb11110000 pid=4369 execve guuid=f22fba2d-1700-0000-37a6-d5eb15110000 pid=4373 /usr/bin/bash guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=f22fba2d-1700-0000-37a6-d5eb15110000 pid=4373 clone guuid=eae2232e-1700-0000-37a6-d5eb16110000 pid=4374 /usr/bin/wget net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=eae2232e-1700-0000-37a6-d5eb16110000 pid=4374 execve guuid=2a55a537-1700-0000-37a6-d5eb46110000 pid=4422 /usr/bin/curl net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=2a55a537-1700-0000-37a6-d5eb46110000 pid=4422 execve guuid=e7d66241-1700-0000-37a6-d5eb79110000 pid=4473 /usr/bin/chmod guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=e7d66241-1700-0000-37a6-d5eb79110000 pid=4473 execve guuid=7102a841-1700-0000-37a6-d5eb7a110000 pid=4474 /usr/bin/bash guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=7102a841-1700-0000-37a6-d5eb7a110000 pid=4474 clone guuid=5d4f5b42-1700-0000-37a6-d5eb80110000 pid=4480 /usr/bin/wget net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=5d4f5b42-1700-0000-37a6-d5eb80110000 pid=4480 execve guuid=8355d14b-1700-0000-37a6-d5eba1110000 pid=4513 /usr/bin/curl net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=8355d14b-1700-0000-37a6-d5eba1110000 pid=4513 execve guuid=0cce5356-1700-0000-37a6-d5ebc0110000 pid=4544 /usr/bin/chmod guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=0cce5356-1700-0000-37a6-d5ebc0110000 pid=4544 execve guuid=53e29856-1700-0000-37a6-d5ebc1110000 pid=4545 /usr/bin/bash guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=53e29856-1700-0000-37a6-d5ebc1110000 pid=4545 clone guuid=32684a57-1700-0000-37a6-d5ebc7110000 pid=4551 /usr/bin/wget net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=32684a57-1700-0000-37a6-d5ebc7110000 pid=4551 execve guuid=248f0964-1700-0000-37a6-d5ebfc110000 pid=4604 /usr/bin/curl net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=248f0964-1700-0000-37a6-d5ebfc110000 pid=4604 execve guuid=ebe6be74-1700-0000-37a6-d5eb38120000 pid=4664 /usr/bin/chmod guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=ebe6be74-1700-0000-37a6-d5eb38120000 pid=4664 execve guuid=c048fb74-1700-0000-37a6-d5eb39120000 pid=4665 /usr/bin/bash guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=c048fb74-1700-0000-37a6-d5eb39120000 pid=4665 clone guuid=19aca975-1700-0000-37a6-d5eb3e120000 pid=4670 /usr/bin/wget net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=19aca975-1700-0000-37a6-d5eb3e120000 pid=4670 execve guuid=1551d27e-1700-0000-37a6-d5eb72120000 pid=4722 /usr/bin/curl net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=1551d27e-1700-0000-37a6-d5eb72120000 pid=4722 execve guuid=53753d89-1700-0000-37a6-d5eb9f120000 pid=4767 /usr/bin/chmod guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=53753d89-1700-0000-37a6-d5eb9f120000 pid=4767 execve guuid=f62b9889-1700-0000-37a6-d5eba1120000 pid=4769 /usr/bin/bash guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=f62b9889-1700-0000-37a6-d5eba1120000 pid=4769 clone guuid=8f73598a-1700-0000-37a6-d5eba4120000 pid=4772 /usr/bin/wget net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=8f73598a-1700-0000-37a6-d5eba4120000 pid=4772 execve guuid=e91f5d96-1700-0000-37a6-d5ebd1120000 pid=4817 /usr/bin/curl net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=e91f5d96-1700-0000-37a6-d5ebd1120000 pid=4817 execve guuid=59089ca3-1700-0000-37a6-d5ebf9120000 pid=4857 /usr/bin/chmod guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=59089ca3-1700-0000-37a6-d5ebf9120000 pid=4857 execve guuid=c8c2f7a3-1700-0000-37a6-d5ebfc120000 pid=4860 /usr/bin/bash guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=c8c2f7a3-1700-0000-37a6-d5ebfc120000 pid=4860 clone guuid=222fd7a4-1700-0000-37a6-d5eb00130000 pid=4864 /usr/bin/wget net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=222fd7a4-1700-0000-37a6-d5eb00130000 pid=4864 execve guuid=b5845db1-1700-0000-37a6-d5eb1f130000 pid=4895 /usr/bin/curl net send-data write-file guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=b5845db1-1700-0000-37a6-d5eb1f130000 pid=4895 execve guuid=378e8abf-1700-0000-37a6-d5eb47130000 pid=4935 /usr/bin/chmod guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=378e8abf-1700-0000-37a6-d5eb47130000 pid=4935 execve guuid=0ec5e4bf-1700-0000-37a6-d5eb49130000 pid=4937 /usr/bin/bash guuid=a00f01cf-1600-0000-37a6-d5ebd40f0000 pid=4052->guuid=0ec5e4bf-1700-0000-37a6-d5eb49130000 pid=4937 clone a8ee5060-0723-5e2e-8e6c-87247f6a9014 81.94.151.189:80 guuid=dfae4bd3-1600-0000-37a6-d5ebe10f0000 pid=4065->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 142B guuid=6b68d1dd-1600-0000-37a6-d5eb06100000 pid=4102->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 91B 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=172baeee-1600-0000-37a6-d5eb3c100000 pid=4156->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=f93cecee-1600-0000-37a6-d5eb3d100000 pid=4157 /tmp/astro.x86 zombie guuid=172baeee-1600-0000-37a6-d5eb3c100000 pid=4156->guuid=f93cecee-1600-0000-37a6-d5eb3d100000 pid=4157 clone guuid=e257efee-1600-0000-37a6-d5eb3e100000 pid=4158 /tmp/astro.x86 guuid=172baeee-1600-0000-37a6-d5eb3c100000 pid=4156->guuid=e257efee-1600-0000-37a6-d5eb3e100000 pid=4158 clone guuid=a3c4f4ee-1600-0000-37a6-d5eb3f100000 pid=4159 /tmp/astro.x86 net send-data zombie guuid=172baeee-1600-0000-37a6-d5eb3c100000 pid=4156->guuid=a3c4f4ee-1600-0000-37a6-d5eb3f100000 pid=4159 clone guuid=b62cfa37-2000-0000-37a6-d5ebbe140000 pid=5310 /tmp/astro.x86 guuid=f93cecee-1600-0000-37a6-d5eb3d100000 pid=4157->guuid=b62cfa37-2000-0000-37a6-d5ebbe140000 pid=5310 clone guuid=d9260438-2000-0000-37a6-d5ebbf140000 pid=5311 /tmp/astro.x86 net zombie guuid=f93cecee-1600-0000-37a6-d5eb3d100000 pid=4157->guuid=d9260438-2000-0000-37a6-d5ebbf140000 pid=5311 clone guuid=a3c4f4ee-1600-0000-37a6-d5eb3f100000 pid=4159->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con 294d34e3-91c7-5408-b8b9-00ab46c06f1e 81.94.151.189:1312 guuid=a3c4f4ee-1600-0000-37a6-d5eb3f100000 pid=4159->294d34e3-91c7-5408-b8b9-00ab46c06f1e send: 18B guuid=616f04ef-1600-0000-37a6-d5eb40100000 pid=4160 /tmp/astro.x86 net guuid=a3c4f4ee-1600-0000-37a6-d5eb3f100000 pid=4159->guuid=616f04ef-1600-0000-37a6-d5eb40100000 pid=4160 clone guuid=9b4c08ef-1600-0000-37a6-d5eb41100000 pid=4161 /tmp/astro.x86 guuid=a3c4f4ee-1600-0000-37a6-d5eb3f100000 pid=4159->guuid=9b4c08ef-1600-0000-37a6-d5eb41100000 pid=4161 clone guuid=34e80cef-1600-0000-37a6-d5eb42100000 pid=4162 /tmp/astro.x86 net net-scan send-data guuid=a3c4f4ee-1600-0000-37a6-d5eb3f100000 pid=4159->guuid=34e80cef-1600-0000-37a6-d5eb42100000 pid=4162 clone guuid=616f04ef-1600-0000-37a6-d5eb40100000 pid=4160->294d34e3-91c7-5408-b8b9-00ab46c06f1e con guuid=17a7958c-1f00-0000-37a6-d5ebbc140000 pid=5308 /tmp/astro.x86 guuid=616f04ef-1600-0000-37a6-d5eb40100000 pid=4160->guuid=17a7958c-1f00-0000-37a6-d5ebbc140000 pid=5308 clone guuid=7eb69c8c-1f00-0000-37a6-d5ebbd140000 pid=5309 /tmp/astro.x86 net net-scan send-data guuid=616f04ef-1600-0000-37a6-d5eb40100000 pid=4160->guuid=7eb69c8c-1f00-0000-37a6-d5ebbd140000 pid=5309 clone guuid=34e80cef-1600-0000-37a6-d5eb42100000 pid=4162->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con 4ead5e2b-fae9-5664-a5d0-7d586dae1d4d 200.169.29.162:23 guuid=34e80cef-1600-0000-37a6-d5eb42100000 pid=4162->4ead5e2b-fae9-5664-a5d0-7d586dae1d4d send: 40B guuid=34e80cef-1600-0000-37a6-d5eb42100000 pid=4162|send-data send-data to 4097 IP addresses review logs to see them all guuid=34e80cef-1600-0000-37a6-d5eb42100000 pid=4162->guuid=34e80cef-1600-0000-37a6-d5eb42100000 pid=4162|send-data send guuid=c01815ef-1600-0000-37a6-d5eb43100000 pid=4163->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 143B guuid=dc6513fb-1600-0000-37a6-d5eb62100000 pid=4194->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 92B guuid=03772707-1700-0000-37a6-d5eb92100000 pid=4242->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 143B guuid=cb7eac10-1700-0000-37a6-d5ebbc100000 pid=4284->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 92B guuid=cd3a4a1e-1700-0000-37a6-d5ebe3100000 pid=4323->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 143B guuid=115f2525-1700-0000-37a6-d5ebf7100000 pid=4343->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 92B guuid=eae2232e-1700-0000-37a6-d5eb16110000 pid=4374->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 143B guuid=2a55a537-1700-0000-37a6-d5eb46110000 pid=4422->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 92B guuid=5d4f5b42-1700-0000-37a6-d5eb80110000 pid=4480->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 143B guuid=8355d14b-1700-0000-37a6-d5eba1110000 pid=4513->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 92B guuid=32684a57-1700-0000-37a6-d5ebc7110000 pid=4551->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 143B guuid=248f0964-1700-0000-37a6-d5ebfc110000 pid=4604->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 92B guuid=19aca975-1700-0000-37a6-d5eb3e120000 pid=4670->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 142B guuid=1551d27e-1700-0000-37a6-d5eb72120000 pid=4722->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 91B guuid=8f73598a-1700-0000-37a6-d5eba4120000 pid=4772->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 143B guuid=e91f5d96-1700-0000-37a6-d5ebd1120000 pid=4817->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 92B guuid=222fd7a4-1700-0000-37a6-d5eb00130000 pid=4864->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 142B guuid=b5845db1-1700-0000-37a6-d5eb1f130000 pid=4895->a8ee5060-0723-5e2e-8e6c-87247f6a9014 send: 91B guuid=7eb69c8c-1f00-0000-37a6-d5ebbd140000 pid=5309->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con 6728c6b0-b7dd-5ffe-bc31-97867680087b 150.227.3.224:23 guuid=7eb69c8c-1f00-0000-37a6-d5ebbd140000 pid=5309->6728c6b0-b7dd-5ffe-bc31-97867680087b con 0e6db6f8-d658-5486-b385-5bbad55ad6a1 202.245.116.154:23 guuid=7eb69c8c-1f00-0000-37a6-d5ebbd140000 pid=5309->0e6db6f8-d658-5486-b385-5bbad55ad6a1 con guuid=7eb69c8c-1f00-0000-37a6-d5ebbd140000 pid=5309|send-data send-data to 4097 IP addresses review logs to see them all guuid=7eb69c8c-1f00-0000-37a6-d5ebbd140000 pid=5309->guuid=7eb69c8c-1f00-0000-37a6-d5ebbd140000 pid=5309|send-data send guuid=d9260438-2000-0000-37a6-d5ebbf140000 pid=5311->294d34e3-91c7-5408-b8b9-00ab46c06f1e con guuid=1ede2738-2000-0000-37a6-d5ebc0140000 pid=5312 /tmp/astro.x86 net guuid=d9260438-2000-0000-37a6-d5ebbf140000 pid=5311->guuid=1ede2738-2000-0000-37a6-d5ebc0140000 pid=5312 clone guuid=74b03038-2000-0000-37a6-d5ebc1140000 pid=5313 /tmp/astro.x86 guuid=d9260438-2000-0000-37a6-d5ebbf140000 pid=5311->guuid=74b03038-2000-0000-37a6-d5ebc1140000 pid=5313 clone guuid=4edb3838-2000-0000-37a6-d5ebc2140000 pid=5314 /tmp/astro.x86 net net-scan send-data guuid=d9260438-2000-0000-37a6-d5ebbf140000 pid=5311->guuid=4edb3838-2000-0000-37a6-d5ebc2140000 pid=5314 clone guuid=1ede2738-2000-0000-37a6-d5ebc0140000 pid=5312->294d34e3-91c7-5408-b8b9-00ab46c06f1e con guuid=f41b4b62-2100-0000-37a6-d5ebc3140000 pid=5315 /tmp/astro.x86 guuid=1ede2738-2000-0000-37a6-d5ebc0140000 pid=5312->guuid=f41b4b62-2100-0000-37a6-d5ebc3140000 pid=5315 clone guuid=c46c5062-2100-0000-37a6-d5ebc4140000 pid=5316 /tmp/astro.x86 net net-scan send-data guuid=1ede2738-2000-0000-37a6-d5ebc0140000 pid=5312->guuid=c46c5062-2100-0000-37a6-d5ebc4140000 pid=5316 clone guuid=4edb3838-2000-0000-37a6-d5ebc2140000 pid=5314->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=4edb3838-2000-0000-37a6-d5ebc2140000 pid=5314|send-data send-data to 4097 IP addresses review logs to see them all guuid=4edb3838-2000-0000-37a6-d5ebc2140000 pid=5314->guuid=4edb3838-2000-0000-37a6-d5ebc2140000 pid=5314|send-data send guuid=c46c5062-2100-0000-37a6-d5ebc4140000 pid=5316->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=c46c5062-2100-0000-37a6-d5ebc4140000 pid=5316|send-data send-data to 4097 IP addresses review logs to see them all guuid=c46c5062-2100-0000-37a6-d5ebc4140000 pid=5316->guuid=c46c5062-2100-0000-37a6-d5ebc4140000 pid=5316|send-data send
Threat name:
Linux.Downloader.Medusa
Status:
Malicious
First seen:
2026-01-29 16:29:18 UTC
File Type:
Text (Shell)
AV detection:
21 of 36 (58.33%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:sora botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Changes its process name
Reads system network configuration
UPX packed file
Enumerates active TCP sockets
Enumerates running processes
File and Directory Permissions Modification
Executes dropped EXE
Modifies Watchdog functionality
Contacts a large (49020) amount of remote hosts
Creates a large amount of network flows
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders
Rule name:MAL_Linux_IoT_MultiArch_BotnetLoader_Generic
Author:Anish Bogati
Description:Technique-based detection of IoT/Linux botnet loader shell scripts downloading binaries from numeric IPs, chmodding, and executing multi-architecture payloads
Reference:MalwareBazaar sample lilin.sh

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 50de2de4e0d17e5815c7a27c097b4cda9f136e7dd639fe8c054c5ef5761b0f50

(this sample)

Comments