MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 84ac17f8f375db46b63c584072f69a035cc99201f9bf4d20ac8d831c27b45800. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 84ac17f8f375db46b63c584072f69a035cc99201f9bf4d20ac8d831c27b45800
SHA3-384 hash: e11974553567fa7eb65deed598f435a0b974edf84ecbe3371969a03be87a87c5c35681a82678bb61c0bd88c6fe54f693
SHA1 hash: 9fe1d363832240e5b857a3b95ecc2715df07d05e
MD5 hash: d4f97b606edc6bdcc35da13410ec524c
humanhash: tennis-mobile-crazy-lake
File name:1.sh
Download: download sample
Signature Mirai
File size:3'284 bytes
First seen:2025-10-18 16:10:54 UTC
Last seen:Never
File type: sh
MIME type:text/x-shellscript
ssdeep 24:ItkOrskv6kwwkjcTk1pskBukOTOnJkGQLkZA1Lk4T4NIAksknuk1o3kIILkSi3kj:iWtUFDfzKJazLUJFN34Lc5Y
TLSH T187616FA5205247B12D798F27A2BD4524358BC1E61CDF3F65D7DE2CE888EDD66F080782
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://144.172.109.62/windyloveyou/windy.x86518f6cfb42ff0f73ac52dd7186514146a8a77ead49dbc05376053179d47e0ec3 Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.mipsf724354019be79c202e6ca22e8f15c7bec16f3f1a730d0f7563e9d523a69c72d Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.arc117860228d073394ca034c9bbe95026a5dc34e5363099e0b5b14e839a78f3a53 Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.i468n/an/aelf ua-wget
http://144.172.109.62/windyloveyou/windy.i6861f4d49a91b5021c697a6e8fb3b0c6ea8232198dec8c7180dac8cc5a12387f850 Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.x86_64f57fc99d3e88e27f631d671334ccc10003f7157cf2fd9cc8ebb9e4b9d29d7426 Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.mpsl9d373e15bc16dbc8e0339970133bd9550c5806590cefef3b6bf6cdc06e96df53 Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.armfdc3fb5d18cd397a31024b23da5b78508dc6c8cc2a725c256544c45257a28c35 Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.arm51cc449c05fd6488e01aad1af2423c350d60f7141390c836b17c0c19a37373f18 Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.arm6e5977123ba788c84cb3c95400526f66e0f4cceb99e2356b33ccdc4b410c0ab46 Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.arm707084e051caa2be13ba83885b796624fa406d3e0bfc67bc2b0cf1a89a76505d7 Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.ppc5f2c2f0184a86cc41a609ab925f23f8510d7b4dd1c20bf3e8c462d018ecba254 Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.spcf4b68be66dba8049c12aecc82c90942add630480f85acfb7279af78a94996f4c Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.m68kce6aa7d53b98f94b76f5ab6329fe22830bd8a0efe04d6a1a0b44ced538fea142 Miraimirai opendir
http://144.172.109.62/windyloveyou/windy.sh475022e80defe89dfad712cc089111506ccbc0047b49dcc8f16fc65158c5294e3 Miraimirai opendir

Intelligence


File Origin
# of uploads :
1
# of downloads :
37
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-10-18T13:23:00Z UTC
Last seen:
2025-10-19T17:25:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=f9b46863-1900-0000-1964-5ee3ea0a0000 pid=2794 /usr/bin/sudo guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795 /tmp/sample.bin guuid=f9b46863-1900-0000-1964-5ee3ea0a0000 pid=2794->guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795 execve guuid=73146166-1900-0000-1964-5ee3ec0a0000 pid=2796 /usr/bin/cp guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=73146166-1900-0000-1964-5ee3ec0a0000 pid=2796 execve guuid=aeaec16b-1900-0000-1964-5ee3f10a0000 pid=2801 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=aeaec16b-1900-0000-1964-5ee3f10a0000 pid=2801 execve guuid=eff46f89-1900-0000-1964-5ee32d0b0000 pid=2861 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=eff46f89-1900-0000-1964-5ee32d0b0000 pid=2861 execve guuid=6be20da8-1900-0000-1964-5ee3710b0000 pid=2929 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=6be20da8-1900-0000-1964-5ee3710b0000 pid=2929 execve guuid=8ea968a8-1900-0000-1964-5ee3720b0000 pid=2930 /tmp/windy.x86 net guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=8ea968a8-1900-0000-1964-5ee3720b0000 pid=2930 execve guuid=947c4dd6-1a00-0000-1964-5ee3670d0000 pid=3431 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=947c4dd6-1a00-0000-1964-5ee3670d0000 pid=3431 execve guuid=cf22a1d6-1a00-0000-1964-5ee3690d0000 pid=3433 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=cf22a1d6-1a00-0000-1964-5ee3690d0000 pid=3433 execve guuid=56f3c7f9-1a00-0000-1964-5ee3b40d0000 pid=3508 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=56f3c7f9-1a00-0000-1964-5ee3b40d0000 pid=3508 execve guuid=f5df2021-1b00-0000-1964-5ee3fe0d0000 pid=3582 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=f5df2021-1b00-0000-1964-5ee3fe0d0000 pid=3582 execve guuid=c22a8121-1b00-0000-1964-5ee3000e0000 pid=3584 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=c22a8121-1b00-0000-1964-5ee3000e0000 pid=3584 clone guuid=81e46c23-1b00-0000-1964-5ee3060e0000 pid=3590 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=81e46c23-1b00-0000-1964-5ee3060e0000 pid=3590 execve guuid=92ded023-1b00-0000-1964-5ee3080e0000 pid=3592 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=92ded023-1b00-0000-1964-5ee3080e0000 pid=3592 execve guuid=a5a5ae52-1b00-0000-1964-5ee35c0e0000 pid=3676 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=a5a5ae52-1b00-0000-1964-5ee35c0e0000 pid=3676 execve guuid=a82e7f83-1b00-0000-1964-5ee3ca0e0000 pid=3786 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=a82e7f83-1b00-0000-1964-5ee3ca0e0000 pid=3786 execve guuid=3cbfeb83-1b00-0000-1964-5ee3cd0e0000 pid=3789 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=3cbfeb83-1b00-0000-1964-5ee3cd0e0000 pid=3789 clone guuid=b13ddc84-1b00-0000-1964-5ee3d10e0000 pid=3793 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=b13ddc84-1b00-0000-1964-5ee3d10e0000 pid=3793 execve guuid=14434185-1b00-0000-1964-5ee3d30e0000 pid=3795 /usr/bin/wget net send-data guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=14434185-1b00-0000-1964-5ee3d30e0000 pid=3795 execve guuid=8ba57498-1b00-0000-1964-5ee30a0f0000 pid=3850 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=8ba57498-1b00-0000-1964-5ee30a0f0000 pid=3850 execve guuid=c7b9d1ae-1b00-0000-1964-5ee3470f0000 pid=3911 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=c7b9d1ae-1b00-0000-1964-5ee3470f0000 pid=3911 execve guuid=ff0558af-1b00-0000-1964-5ee3480f0000 pid=3912 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=ff0558af-1b00-0000-1964-5ee3480f0000 pid=3912 clone guuid=d7c79daf-1b00-0000-1964-5ee34a0f0000 pid=3914 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=d7c79daf-1b00-0000-1964-5ee34a0f0000 pid=3914 execve guuid=c55960b0-1b00-0000-1964-5ee34c0f0000 pid=3916 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=c55960b0-1b00-0000-1964-5ee34c0f0000 pid=3916 execve guuid=79fd81cd-1b00-0000-1964-5ee3920f0000 pid=3986 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=79fd81cd-1b00-0000-1964-5ee3920f0000 pid=3986 execve guuid=ac4c40ea-1b00-0000-1964-5ee3fb0f0000 pid=4091 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=ac4c40ea-1b00-0000-1964-5ee3fb0f0000 pid=4091 execve guuid=a8cf98ea-1b00-0000-1964-5ee3fc0f0000 pid=4092 /tmp/windy.i686 net guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=a8cf98ea-1b00-0000-1964-5ee3fc0f0000 pid=4092 execve guuid=ba3e9718-1d00-0000-1964-5ee370130000 pid=4976 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=ba3e9718-1d00-0000-1964-5ee370130000 pid=4976 execve guuid=5ab4fb18-1d00-0000-1964-5ee372130000 pid=4978 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=5ab4fb18-1d00-0000-1964-5ee372130000 pid=4978 execve guuid=0eb8db34-1d00-0000-1964-5ee3ae130000 pid=5038 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=0eb8db34-1d00-0000-1964-5ee3ae130000 pid=5038 execve guuid=76504652-1d00-0000-1964-5ee30b140000 pid=5131 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=76504652-1d00-0000-1964-5ee30b140000 pid=5131 execve guuid=70979852-1d00-0000-1964-5ee30d140000 pid=5133 /tmp/windy.x86_64 mprotect-exec net guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=70979852-1d00-0000-1964-5ee30d140000 pid=5133 execve guuid=6863bb7d-1e00-0000-1964-5ee39d140000 pid=5277 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=6863bb7d-1e00-0000-1964-5ee39d140000 pid=5277 execve guuid=3eee3a7e-1e00-0000-1964-5ee39e140000 pid=5278 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=3eee3a7e-1e00-0000-1964-5ee39e140000 pid=5278 execve guuid=239af1a2-1e00-0000-1964-5ee39f140000 pid=5279 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=239af1a2-1e00-0000-1964-5ee39f140000 pid=5279 execve guuid=bd5614f4-1e00-0000-1964-5ee3a0140000 pid=5280 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=bd5614f4-1e00-0000-1964-5ee3a0140000 pid=5280 execve guuid=7474a4f5-1e00-0000-1964-5ee3a1140000 pid=5281 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=7474a4f5-1e00-0000-1964-5ee3a1140000 pid=5281 clone guuid=a4beb6fa-1e00-0000-1964-5ee3a3140000 pid=5283 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=a4beb6fa-1e00-0000-1964-5ee3a3140000 pid=5283 execve guuid=e42e44fb-1e00-0000-1964-5ee3a4140000 pid=5284 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=e42e44fb-1e00-0000-1964-5ee3a4140000 pid=5284 execve guuid=38283d17-1f00-0000-1964-5ee3a5140000 pid=5285 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=38283d17-1f00-0000-1964-5ee3a5140000 pid=5285 execve guuid=42be2434-1f00-0000-1964-5ee3a6140000 pid=5286 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=42be2434-1f00-0000-1964-5ee3a6140000 pid=5286 execve guuid=3643c734-1f00-0000-1964-5ee3a7140000 pid=5287 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=3643c734-1f00-0000-1964-5ee3a7140000 pid=5287 clone guuid=28b01e36-1f00-0000-1964-5ee3a9140000 pid=5289 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=28b01e36-1f00-0000-1964-5ee3a9140000 pid=5289 execve guuid=13f4e336-1f00-0000-1964-5ee3aa140000 pid=5290 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=13f4e336-1f00-0000-1964-5ee3aa140000 pid=5290 execve guuid=470f1452-1f00-0000-1964-5ee3ab140000 pid=5291 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=470f1452-1f00-0000-1964-5ee3ab140000 pid=5291 execve guuid=16cca66e-1f00-0000-1964-5ee3b2140000 pid=5298 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=16cca66e-1f00-0000-1964-5ee3b2140000 pid=5298 execve guuid=6201e66e-1f00-0000-1964-5ee3b3140000 pid=5299 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=6201e66e-1f00-0000-1964-5ee3b3140000 pid=5299 clone guuid=4d65c06f-1f00-0000-1964-5ee3b5140000 pid=5301 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=4d65c06f-1f00-0000-1964-5ee3b5140000 pid=5301 execve guuid=cb7f0670-1f00-0000-1964-5ee3b6140000 pid=5302 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=cb7f0670-1f00-0000-1964-5ee3b6140000 pid=5302 execve guuid=3cdd2194-1f00-0000-1964-5ee3c0140000 pid=5312 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=3cdd2194-1f00-0000-1964-5ee3c0140000 pid=5312 execve guuid=284f96b8-1f00-0000-1964-5ee3d2140000 pid=5330 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=284f96b8-1f00-0000-1964-5ee3d2140000 pid=5330 execve guuid=05cfd9b8-1f00-0000-1964-5ee3d3140000 pid=5331 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=05cfd9b8-1f00-0000-1964-5ee3d3140000 pid=5331 clone guuid=ccc564b9-1f00-0000-1964-5ee3d5140000 pid=5333 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=ccc564b9-1f00-0000-1964-5ee3d5140000 pid=5333 execve guuid=c060d3bb-1f00-0000-1964-5ee3d6140000 pid=5334 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=c060d3bb-1f00-0000-1964-5ee3d6140000 pid=5334 execve guuid=e04945df-1f00-0000-1964-5ee3d7140000 pid=5335 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=e04945df-1f00-0000-1964-5ee3d7140000 pid=5335 execve guuid=cf29b803-2000-0000-1964-5ee3d8140000 pid=5336 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=cf29b803-2000-0000-1964-5ee3d8140000 pid=5336 execve guuid=f5470c04-2000-0000-1964-5ee3d9140000 pid=5337 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=f5470c04-2000-0000-1964-5ee3d9140000 pid=5337 clone guuid=17ada004-2000-0000-1964-5ee3db140000 pid=5339 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=17ada004-2000-0000-1964-5ee3db140000 pid=5339 execve guuid=4c100a08-2000-0000-1964-5ee3dc140000 pid=5340 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=4c100a08-2000-0000-1964-5ee3dc140000 pid=5340 execve guuid=e2e41023-2000-0000-1964-5ee3dd140000 pid=5341 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=e2e41023-2000-0000-1964-5ee3dd140000 pid=5341 execve guuid=0f41e33f-2000-0000-1964-5ee3de140000 pid=5342 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=0f41e33f-2000-0000-1964-5ee3de140000 pid=5342 execve guuid=96123840-2000-0000-1964-5ee3df140000 pid=5343 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=96123840-2000-0000-1964-5ee3df140000 pid=5343 clone guuid=32f8d040-2000-0000-1964-5ee3e1140000 pid=5345 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=32f8d040-2000-0000-1964-5ee3e1140000 pid=5345 execve guuid=11152a41-2000-0000-1964-5ee3e2140000 pid=5346 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=11152a41-2000-0000-1964-5ee3e2140000 pid=5346 execve guuid=e8a9406d-2000-0000-1964-5ee3e3140000 pid=5347 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=e8a9406d-2000-0000-1964-5ee3e3140000 pid=5347 execve guuid=46721a92-2000-0000-1964-5ee3e4140000 pid=5348 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=46721a92-2000-0000-1964-5ee3e4140000 pid=5348 execve guuid=f18aa192-2000-0000-1964-5ee3e5140000 pid=5349 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=f18aa192-2000-0000-1964-5ee3e5140000 pid=5349 clone guuid=d2705693-2000-0000-1964-5ee3e7140000 pid=5351 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=d2705693-2000-0000-1964-5ee3e7140000 pid=5351 execve guuid=b7771594-2000-0000-1964-5ee3e8140000 pid=5352 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=b7771594-2000-0000-1964-5ee3e8140000 pid=5352 execve guuid=d7123fb8-2000-0000-1964-5ee3e9140000 pid=5353 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=d7123fb8-2000-0000-1964-5ee3e9140000 pid=5353 execve guuid=6114bae7-2000-0000-1964-5ee3ea140000 pid=5354 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=6114bae7-2000-0000-1964-5ee3ea140000 pid=5354 execve guuid=b24d59e8-2000-0000-1964-5ee3eb140000 pid=5355 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=b24d59e8-2000-0000-1964-5ee3eb140000 pid=5355 clone guuid=2b1cf2e8-2000-0000-1964-5ee3ed140000 pid=5357 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=2b1cf2e8-2000-0000-1964-5ee3ed140000 pid=5357 execve guuid=e1ea8fe9-2000-0000-1964-5ee3ee140000 pid=5358 /usr/bin/wget net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=e1ea8fe9-2000-0000-1964-5ee3ee140000 pid=5358 execve guuid=b719240d-2100-0000-1964-5ee3ef140000 pid=5359 /usr/bin/curl net send-data write-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=b719240d-2100-0000-1964-5ee3ef140000 pid=5359 execve guuid=bfc7cc31-2100-0000-1964-5ee3f0140000 pid=5360 /usr/bin/chmod guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=bfc7cc31-2100-0000-1964-5ee3f0140000 pid=5360 execve guuid=976f5732-2100-0000-1964-5ee3f1140000 pid=5361 /usr/bin/bash guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=976f5732-2100-0000-1964-5ee3f1140000 pid=5361 clone guuid=073ae332-2100-0000-1964-5ee3f3140000 pid=5363 /usr/bin/rm delete-file guuid=f043f765-1900-0000-1964-5ee3eb0a0000 pid=2795->guuid=073ae332-2100-0000-1964-5ee3f3140000 pid=5363 execve 83b0964e-e5bb-55d5-a8e6-b9eaf25e09c1 144.172.109.62:80 guuid=aeaec16b-1900-0000-1964-5ee3f10a0000 pid=2801->83b0964e-e5bb-55d5-a8e6-b9eaf25e09c1 send: 151B guuid=eff46f89-1900-0000-1964-5ee32d0b0000 pid=2861->83b0964e-e5bb-55d5-a8e6-b9eaf25e09c1 send: 100B 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=8ea968a8-1900-0000-1964-5ee3720b0000 pid=2930->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=cb5d70a9-1900-0000-1964-5ee3730b0000 pid=2931 /tmp/windy.x86 guuid=8ea968a8-1900-0000-1964-5ee3720b0000 pid=2930->guuid=cb5d70a9-1900-0000-1964-5ee3730b0000 pid=2931 clone guuid=87b938d6-1a00-0000-1964-5ee3650d0000 pid=3429 /tmp/windy.x86 guuid=8ea968a8-1900-0000-1964-5ee3720b0000 pid=2930->guuid=87b938d6-1a00-0000-1964-5ee3650d0000 pid=3429 clone guuid=b3833dd6-1a00-0000-1964-5ee3660d0000 pid=3430 /tmp/windy.x86 net send-data zombie guuid=8ea968a8-1900-0000-1964-5ee3720b0000 pid=2930->guuid=b3833dd6-1a00-0000-1964-5ee3660d0000 pid=3430 clone guuid=57b37ba9-1900-0000-1964-5ee3740b0000 pid=2932 /tmp/windy.x86 guuid=cb5d70a9-1900-0000-1964-5ee3730b0000 pid=2931->guuid=57b37ba9-1900-0000-1964-5ee3740b0000 pid=2932 clone guuid=6d5983a9-1900-0000-1964-5ee3750b0000 pid=2933 /tmp/windy.x86 dns net send-data zombie guuid=cb5d70a9-1900-0000-1964-5ee3730b0000 pid=2931->guuid=6d5983a9-1900-0000-1964-5ee3750b0000 pid=2933 clone guuid=6d5983a9-1900-0000-1964-5ee3750b0000 pid=2933->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 45B 0ecf02bb-0e2c-5ebd-8166-f09908e50581 mirailoversddos.duckdns.org:69 guuid=6d5983a9-1900-0000-1964-5ee3750b0000 pid=2933->0ecf02bb-0e2c-5ebd-8166-f09908e50581 send: 19B guuid=b3833dd6-1a00-0000-1964-5ee3660d0000 pid=3430->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 1150B 310a0ed0-c544-54ca-bf3f-fca55e459297 65.222.202.53:80 guuid=b3833dd6-1a00-0000-1964-5ee3660d0000 pid=3430->310a0ed0-c544-54ca-bf3f-fca55e459297 send: 4B 50f4a7af-3780-5248-b2cc-de15b6c8e346 mirailoversddos.duckdns.org:80 guuid=cf22a1d6-1a00-0000-1964-5ee3690d0000 pid=3433->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 152B guuid=56f3c7f9-1a00-0000-1964-5ee3b40d0000 pid=3508->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 101B guuid=92ded023-1b00-0000-1964-5ee3080e0000 pid=3592->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 151B guuid=a5a5ae52-1b00-0000-1964-5ee35c0e0000 pid=3676->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 100B guuid=14434185-1b00-0000-1964-5ee3d30e0000 pid=3795->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 152B guuid=8ba57498-1b00-0000-1964-5ee30a0f0000 pid=3850->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 101B guuid=c55960b0-1b00-0000-1964-5ee34c0f0000 pid=3916->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 152B guuid=79fd81cd-1b00-0000-1964-5ee3920f0000 pid=3986->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 101B guuid=a8cf98ea-1b00-0000-1964-5ee3fc0f0000 pid=4092->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=bec070eb-1b00-0000-1964-5ee303100000 pid=4099 /tmp/windy.i686 guuid=a8cf98ea-1b00-0000-1964-5ee3fc0f0000 pid=4092->guuid=bec070eb-1b00-0000-1964-5ee303100000 pid=4099 clone guuid=b6df7f18-1d00-0000-1964-5ee36e130000 pid=4974 /tmp/windy.i686 guuid=a8cf98ea-1b00-0000-1964-5ee3fc0f0000 pid=4092->guuid=b6df7f18-1d00-0000-1964-5ee36e130000 pid=4974 clone guuid=86e38818-1d00-0000-1964-5ee36f130000 pid=4975 /tmp/windy.i686 net send-data zombie guuid=a8cf98ea-1b00-0000-1964-5ee3fc0f0000 pid=4092->guuid=86e38818-1d00-0000-1964-5ee36f130000 pid=4975 clone guuid=9f4a7feb-1b00-0000-1964-5ee304100000 pid=4100 /tmp/windy.i686 guuid=bec070eb-1b00-0000-1964-5ee303100000 pid=4099->guuid=9f4a7feb-1b00-0000-1964-5ee304100000 pid=4100 clone guuid=b08a83eb-1b00-0000-1964-5ee305100000 pid=4101 /tmp/windy.i686 dns net send-data zombie guuid=bec070eb-1b00-0000-1964-5ee303100000 pid=4099->guuid=b08a83eb-1b00-0000-1964-5ee305100000 pid=4101 clone guuid=b08a83eb-1b00-0000-1964-5ee305100000 pid=4101->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 90B guuid=b08a83eb-1b00-0000-1964-5ee305100000 pid=4101->0ecf02bb-0e2c-5ebd-8166-f09908e50581 send: 34B guuid=86e38818-1d00-0000-1964-5ee36f130000 pid=4975->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 1150B guuid=86e38818-1d00-0000-1964-5ee36f130000 pid=4975->310a0ed0-c544-54ca-bf3f-fca55e459297 send: 2B guuid=5ab4fb18-1d00-0000-1964-5ee372130000 pid=4978->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 154B guuid=0eb8db34-1d00-0000-1964-5ee3ae130000 pid=5038->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 103B guuid=70979852-1d00-0000-1964-5ee30d140000 pid=5133->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=7de72053-1d00-0000-1964-5ee30e140000 pid=5134 /tmp/windy.x86_64 guuid=70979852-1d00-0000-1964-5ee30d140000 pid=5133->guuid=7de72053-1d00-0000-1964-5ee30e140000 pid=5134 clone guuid=bffea57d-1e00-0000-1964-5ee39b140000 pid=5275 /tmp/windy.x86_64 guuid=70979852-1d00-0000-1964-5ee30d140000 pid=5133->guuid=bffea57d-1e00-0000-1964-5ee39b140000 pid=5275 clone guuid=5305ad7d-1e00-0000-1964-5ee39c140000 pid=5276 /tmp/windy.x86_64 net send-data zombie guuid=70979852-1d00-0000-1964-5ee30d140000 pid=5133->guuid=5305ad7d-1e00-0000-1964-5ee39c140000 pid=5276 clone guuid=25e42753-1d00-0000-1964-5ee30f140000 pid=5135 /tmp/windy.x86_64 guuid=7de72053-1d00-0000-1964-5ee30e140000 pid=5134->guuid=25e42753-1d00-0000-1964-5ee30f140000 pid=5135 clone guuid=d2022b53-1d00-0000-1964-5ee310140000 pid=5136 /tmp/windy.x86_64 net send-data zombie guuid=7de72053-1d00-0000-1964-5ee30e140000 pid=5134->guuid=d2022b53-1d00-0000-1964-5ee310140000 pid=5136 clone guuid=d2022b53-1d00-0000-1964-5ee310140000 pid=5136->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 900B guuid=d2022b53-1d00-0000-1964-5ee310140000 pid=5136->310a0ed0-c544-54ca-bf3f-fca55e459297 send: 2B guuid=5305ad7d-1e00-0000-1964-5ee39c140000 pid=5276->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 920B guuid=5305ad7d-1e00-0000-1964-5ee39c140000 pid=5276->310a0ed0-c544-54ca-bf3f-fca55e459297 send: 2B guuid=3eee3a7e-1e00-0000-1964-5ee39e140000 pid=5278->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 152B guuid=239af1a2-1e00-0000-1964-5ee39f140000 pid=5279->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 101B guuid=e42e44fb-1e00-0000-1964-5ee3a4140000 pid=5284->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 151B guuid=38283d17-1f00-0000-1964-5ee3a5140000 pid=5285->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 100B guuid=13f4e336-1f00-0000-1964-5ee3aa140000 pid=5290->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 152B guuid=470f1452-1f00-0000-1964-5ee3ab140000 pid=5291->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 101B guuid=cb7f0670-1f00-0000-1964-5ee3b6140000 pid=5302->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 152B guuid=3cdd2194-1f00-0000-1964-5ee3c0140000 pid=5312->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 101B guuid=c060d3bb-1f00-0000-1964-5ee3d6140000 pid=5334->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 152B guuid=e04945df-1f00-0000-1964-5ee3d7140000 pid=5335->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 101B guuid=4c100a08-2000-0000-1964-5ee3dc140000 pid=5340->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 151B guuid=e2e41023-2000-0000-1964-5ee3dd140000 pid=5341->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 100B guuid=11152a41-2000-0000-1964-5ee3e2140000 pid=5346->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 151B guuid=e8a9406d-2000-0000-1964-5ee3e3140000 pid=5347->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 100B guuid=b7771594-2000-0000-1964-5ee3e8140000 pid=5352->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 152B guuid=d7123fb8-2000-0000-1964-5ee3e9140000 pid=5353->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 101B guuid=e1ea8fe9-2000-0000-1964-5ee3ee140000 pid=5358->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 151B guuid=b719240d-2100-0000-1964-5ee3ef140000 pid=5359->50f4a7af-3780-5248-b2cc-de15b6c8e346 send: 100B
Threat name:
Linux.Downloader.Medusa
Status:
Malicious
First seen:
2025-10-18 16:21:36 UTC
File Type:
Text (Shell)
AV detection:
16 of 24 (66.67%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai antivm botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Checks CPU configuration
UPX packed file
Enumerates running processes
Writes file to system bin folder
File and Directory Permissions Modification
Executes dropped EXE
Modifies Watchdog functionality
Mirai
Mirai family
Malware Config
C2 Extraction:
mirailoversddos.duckdns.org
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 84ac17f8f375db46b63c584072f69a035cc99201f9bf4d20ac8d831c27b45800

(this sample)

  
Delivery method
Distributed via web download

Comments