MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8aad8b019c4cb7ccd20606f9e57b66e7905d0725d64e6b2cb769b176c951d24b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 8aad8b019c4cb7ccd20606f9e57b66e7905d0725d64e6b2cb769b176c951d24b
SHA3-384 hash: 0f0d08d61b48718e2cc2cfa14b4abc7827f02c4b29e01e0e501b13237f32b77722220dc5ec970fc3c75c486e229bc622
SHA1 hash: 93ea86f6b0ba1884b21f69733c6af182c7bb444c
MD5 hash: e6529b3578796bb4d422157a93282ab6
humanhash: apart-don-december-blue
File name:1.sh
Download: download sample
Signature Mirai
File size:3'374 bytes
First seen:2025-06-22 19:46:29 UTC
Last seen:2025-06-23 02:25:46 UTC
File type: sh
MIME type:text/x-shellscript
ssdeep 24:ItcnIZscKlbhcJCkc61lfcIDmsck/Tc/9/GgJcbs6cUPnLcR9RNIpKkscCNMEc2U:iCZ0d7Pq91KLL6JB7sKBBgJsHk
TLSH T1446172F7134246739DAA8AE732EC8406618584DB99CEDFB55BFC38B50C4CEC9BC42652
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://196.251.115.188/00101010101001/morte.x868a16774410cd820e08f6d56a5c70791182d491a0b92624845d2278433fa11922 Miraimirai opendir
http://196.251.115.188/00101010101001/morte.mips4fcb2fab9c54bdd1bed2dd70e3a208ae1bbfa3306e0d482c7152a7985f517a31 Miraimirai opendir
http://196.251.115.188/00101010101001/morte.arc332f1ca455cd804a621bd848d2cd667ee38cdba152d200b2b1bb39ed8e53f397 Miraimirai opendir
http://196.251.115.188/00101010101001/morte.i468n/an/an/a
http://196.251.115.188/00101010101001/morte.i6861137bbdbb0788a00096b8dc8521af26f2047722060f95896ade3b86a53040949 Miraimirai opendir
http://196.251.115.188/00101010101001/morte.x86_64ebeccbc485ffea80fa094342e864c68db5a2a561197056b831a3967228ce9a1d Miraimirai opendir
http://196.251.115.188/00101010101001/morte.mpsl94d22a6d1e2725deee385638549d660df5dc78d955b307bae574f2956c959199 Miraimirai opendir
http://196.251.115.188/00101010101001/morte.armeefc4bd621c42b34760de2a5b8e955555cba30150f2bec63e918e8f44a974d86 Miraimirai opendir
http://196.251.115.188/00101010101001/morte.arm57c93d0fa6fbd0cd6d45f96d7a0677fec79cd536b610103f39b0caf3e885141f2 Miraimirai opendir
http://196.251.115.188/00101010101001/morte.arm6d52ae20b7fd6bc9d57380bd4b5c1d47187e29b7b996fcd73a56a4c9b96d8f656 Miraimirai opendir
http://196.251.115.188/00101010101001/morte.arm78156bd4567395b4983eb386b02c95979218635554c3490cc856016628733d973 Miraimirai opendir
http://196.251.115.188/00101010101001/morte.ppc80643ff2a299931cd7b6af1417a97edaefc2c95e8f1fde7693e4f5422a1ca826 Miraimirai opendir
http://196.251.115.188/00101010101001/morte.spca623f77747f399b2f378b2a3924f8655a9be9822700a4ad2cc115a8f6b668319 Miraimirai opendir
http://196.251.115.188/00101010101001/morte.m68kb32ab1775610fb38c5f1facd4365514fbae05a338e61667a96dede08f1c0a61c Miraimirai opendir
http://196.251.115.188/00101010101001/morte.sh407cb862d0f4699d6f009b62d79e593b001b5b3ba224f63b5bab45d71507fa618 Miraimirai opendir

Intelligence


File Origin
# of uploads :
2
# of downloads :
64
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
downloader ransomware agent
Status:
terminated
Behavior Graph:
%3 guuid=9493ab1d-1f00-0000-7d20-67a3a40a0000 pid=2724 /usr/bin/sudo guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731 /tmp/sample.bin guuid=9493ab1d-1f00-0000-7d20-67a3a40a0000 pid=2724->guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731 execve guuid=f3f84b20-1f00-0000-7d20-67a3ad0a0000 pid=2733 /usr/bin/cp guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=f3f84b20-1f00-0000-7d20-67a3ad0a0000 pid=2733 execve guuid=6da4d824-1f00-0000-7d20-67a3b20a0000 pid=2738 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=6da4d824-1f00-0000-7d20-67a3b20a0000 pid=2738 execve guuid=e21f042b-1f00-0000-7d20-67a3c00a0000 pid=2752 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=e21f042b-1f00-0000-7d20-67a3c00a0000 pid=2752 execve guuid=3aadef3c-1f00-0000-7d20-67a3ce0a0000 pid=2766 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=3aadef3c-1f00-0000-7d20-67a3ce0a0000 pid=2766 execve guuid=a222443d-1f00-0000-7d20-67a3d00a0000 pid=2768 /tmp/morte.x86 net guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=a222443d-1f00-0000-7d20-67a3d00a0000 pid=2768 execve guuid=9bdf156a-2000-0000-7d20-67a3f30c0000 pid=3315 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=9bdf156a-2000-0000-7d20-67a3f30c0000 pid=3315 execve guuid=b2b0c36a-2000-0000-7d20-67a3f70c0000 pid=3319 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=b2b0c36a-2000-0000-7d20-67a3f70c0000 pid=3319 execve guuid=acb72472-2000-0000-7d20-67a3070d0000 pid=3335 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=acb72472-2000-0000-7d20-67a3070d0000 pid=3335 execve guuid=3440897a-2000-0000-7d20-67a30a0d0000 pid=3338 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=3440897a-2000-0000-7d20-67a30a0d0000 pid=3338 execve guuid=84bc017b-2000-0000-7d20-67a30b0d0000 pid=3339 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=84bc017b-2000-0000-7d20-67a30b0d0000 pid=3339 clone guuid=8061f37b-2000-0000-7d20-67a30d0d0000 pid=3341 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=8061f37b-2000-0000-7d20-67a30d0d0000 pid=3341 execve guuid=fcf5517e-2000-0000-7d20-67a30e0d0000 pid=3342 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=fcf5517e-2000-0000-7d20-67a30e0d0000 pid=3342 execve guuid=9696a384-2000-0000-7d20-67a3170d0000 pid=3351 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=9696a384-2000-0000-7d20-67a3170d0000 pid=3351 execve guuid=8629fd8d-2000-0000-7d20-67a3270d0000 pid=3367 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=8629fd8d-2000-0000-7d20-67a3270d0000 pid=3367 execve guuid=3af77b8e-2000-0000-7d20-67a3290d0000 pid=3369 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=3af77b8e-2000-0000-7d20-67a3290d0000 pid=3369 clone guuid=2d0e808f-2000-0000-7d20-67a32c0d0000 pid=3372 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=2d0e808f-2000-0000-7d20-67a32c0d0000 pid=3372 execve guuid=1fa9faa5-2000-0000-7d20-67a32d0d0000 pid=3373 /usr/bin/wget net send-data guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=1fa9faa5-2000-0000-7d20-67a32d0d0000 pid=3373 execve guuid=dd61fca8-2000-0000-7d20-67a3370d0000 pid=3383 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=dd61fca8-2000-0000-7d20-67a3370d0000 pid=3383 execve guuid=3f581dad-2000-0000-7d20-67a3440d0000 pid=3396 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=3f581dad-2000-0000-7d20-67a3440d0000 pid=3396 execve guuid=72bfaead-2000-0000-7d20-67a3450d0000 pid=3397 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=72bfaead-2000-0000-7d20-67a3450d0000 pid=3397 clone guuid=078a21ae-2000-0000-7d20-67a3470d0000 pid=3399 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=078a21ae-2000-0000-7d20-67a3470d0000 pid=3399 execve guuid=926190ae-2000-0000-7d20-67a3490d0000 pid=3401 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=926190ae-2000-0000-7d20-67a3490d0000 pid=3401 execve guuid=73ef82b3-2000-0000-7d20-67a3570d0000 pid=3415 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=73ef82b3-2000-0000-7d20-67a3570d0000 pid=3415 execve guuid=826890ba-2000-0000-7d20-67a36e0d0000 pid=3438 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=826890ba-2000-0000-7d20-67a36e0d0000 pid=3438 execve guuid=3ee2efba-2000-0000-7d20-67a3700d0000 pid=3440 /tmp/morte.i686 net guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=3ee2efba-2000-0000-7d20-67a3700d0000 pid=3440 execve guuid=e50c3833-2100-0000-7d20-67a35f0e0000 pid=3679 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=e50c3833-2100-0000-7d20-67a35f0e0000 pid=3679 execve guuid=3636be33-2100-0000-7d20-67a3630e0000 pid=3683 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=3636be33-2100-0000-7d20-67a3630e0000 pid=3683 execve guuid=7bfa5e41-2100-0000-7d20-67a36d0e0000 pid=3693 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=7bfa5e41-2100-0000-7d20-67a36d0e0000 pid=3693 execve guuid=1d94f64d-2100-0000-7d20-67a3740e0000 pid=3700 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=1d94f64d-2100-0000-7d20-67a3740e0000 pid=3700 execve guuid=e3a1804e-2100-0000-7d20-67a3760e0000 pid=3702 /tmp/morte.x86_64 mprotect-exec net guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=e3a1804e-2100-0000-7d20-67a3760e0000 pid=3702 execve guuid=0e69a0c6-2100-0000-7d20-67a3e00f0000 pid=4064 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=0e69a0c6-2100-0000-7d20-67a3e00f0000 pid=4064 execve guuid=d76717c7-2100-0000-7d20-67a3e40f0000 pid=4068 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=d76717c7-2100-0000-7d20-67a3e40f0000 pid=4068 execve guuid=22e7b6cb-2100-0000-7d20-67a3f20f0000 pid=4082 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=22e7b6cb-2100-0000-7d20-67a3f20f0000 pid=4082 execve guuid=d2efbcd4-2100-0000-7d20-67a30d100000 pid=4109 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=d2efbcd4-2100-0000-7d20-67a30d100000 pid=4109 execve guuid=715cfed4-2100-0000-7d20-67a30e100000 pid=4110 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=715cfed4-2100-0000-7d20-67a30e100000 pid=4110 clone guuid=ef088fd5-2100-0000-7d20-67a312100000 pid=4114 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=ef088fd5-2100-0000-7d20-67a312100000 pid=4114 execve guuid=b95da6da-2100-0000-7d20-67a323100000 pid=4131 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=b95da6da-2100-0000-7d20-67a323100000 pid=4131 execve guuid=688d1ddf-2100-0000-7d20-67a32f100000 pid=4143 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=688d1ddf-2100-0000-7d20-67a32f100000 pid=4143 execve guuid=3b52e8e6-2100-0000-7d20-67a345100000 pid=4165 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=3b52e8e6-2100-0000-7d20-67a345100000 pid=4165 execve guuid=2ad657e7-2100-0000-7d20-67a349100000 pid=4169 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=2ad657e7-2100-0000-7d20-67a349100000 pid=4169 clone guuid=9fcd51e8-2100-0000-7d20-67a34f100000 pid=4175 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=9fcd51e8-2100-0000-7d20-67a34f100000 pid=4175 execve guuid=39532be9-2100-0000-7d20-67a352100000 pid=4178 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=39532be9-2100-0000-7d20-67a352100000 pid=4178 execve guuid=cc21a62d-2200-0000-7d20-67a328110000 pid=4392 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=cc21a62d-2200-0000-7d20-67a328110000 pid=4392 execve guuid=1adf6b38-2200-0000-7d20-67a347110000 pid=4423 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=1adf6b38-2200-0000-7d20-67a347110000 pid=4423 execve guuid=2299c738-2200-0000-7d20-67a349110000 pid=4425 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=2299c738-2200-0000-7d20-67a349110000 pid=4425 clone guuid=90e85d39-2200-0000-7d20-67a34e110000 pid=4430 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=90e85d39-2200-0000-7d20-67a34e110000 pid=4430 execve guuid=7d0a273b-2200-0000-7d20-67a354110000 pid=4436 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=7d0a273b-2200-0000-7d20-67a354110000 pid=4436 execve guuid=bff2e040-2200-0000-7d20-67a363110000 pid=4451 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=bff2e040-2200-0000-7d20-67a363110000 pid=4451 execve guuid=4530a1c4-2200-0000-7d20-67a30d130000 pid=4877 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=4530a1c4-2200-0000-7d20-67a30d130000 pid=4877 execve guuid=97d43ac5-2200-0000-7d20-67a30f130000 pid=4879 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=97d43ac5-2200-0000-7d20-67a30f130000 pid=4879 clone guuid=60df5fc6-2200-0000-7d20-67a313130000 pid=4883 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=60df5fc6-2200-0000-7d20-67a313130000 pid=4883 execve guuid=db1623c7-2200-0000-7d20-67a316130000 pid=4886 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=db1623c7-2200-0000-7d20-67a316130000 pid=4886 execve guuid=f2c027cf-2200-0000-7d20-67a329130000 pid=4905 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=f2c027cf-2200-0000-7d20-67a329130000 pid=4905 execve guuid=295550d6-2200-0000-7d20-67a33f130000 pid=4927 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=295550d6-2200-0000-7d20-67a33f130000 pid=4927 execve guuid=485fa5d6-2200-0000-7d20-67a342130000 pid=4930 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=485fa5d6-2200-0000-7d20-67a342130000 pid=4930 clone guuid=a6b18bd7-2200-0000-7d20-67a346130000 pid=4934 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=a6b18bd7-2200-0000-7d20-67a346130000 pid=4934 execve guuid=7885d5da-2200-0000-7d20-67a351130000 pid=4945 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=7885d5da-2200-0000-7d20-67a351130000 pid=4945 execve guuid=75d4c0df-2200-0000-7d20-67a363130000 pid=4963 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=75d4c0df-2200-0000-7d20-67a363130000 pid=4963 execve guuid=705aa3e4-2200-0000-7d20-67a377130000 pid=4983 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=705aa3e4-2200-0000-7d20-67a377130000 pid=4983 execve guuid=9013eee4-2200-0000-7d20-67a379130000 pid=4985 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=9013eee4-2200-0000-7d20-67a379130000 pid=4985 clone guuid=c31e73e5-2200-0000-7d20-67a37d130000 pid=4989 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=c31e73e5-2200-0000-7d20-67a37d130000 pid=4989 execve guuid=6f6213e7-2200-0000-7d20-67a384130000 pid=4996 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=6f6213e7-2200-0000-7d20-67a384130000 pid=4996 execve guuid=1c02deeb-2200-0000-7d20-67a396130000 pid=5014 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=1c02deeb-2200-0000-7d20-67a396130000 pid=5014 execve guuid=fa840af3-2200-0000-7d20-67a3b2130000 pid=5042 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=fa840af3-2200-0000-7d20-67a3b2130000 pid=5042 execve guuid=84b658f3-2200-0000-7d20-67a3b4130000 pid=5044 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=84b658f3-2200-0000-7d20-67a3b4130000 pid=5044 clone guuid=161bfff3-2200-0000-7d20-67a3b8130000 pid=5048 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=161bfff3-2200-0000-7d20-67a3b8130000 pid=5048 execve guuid=2c8550f4-2200-0000-7d20-67a3bb130000 pid=5051 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=2c8550f4-2200-0000-7d20-67a3bb130000 pid=5051 execve guuid=10baf8fa-2200-0000-7d20-67a3cc130000 pid=5068 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=10baf8fa-2200-0000-7d20-67a3cc130000 pid=5068 execve guuid=16b0b503-2300-0000-7d20-67a3e1130000 pid=5089 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=16b0b503-2300-0000-7d20-67a3e1130000 pid=5089 execve guuid=51e21304-2300-0000-7d20-67a3e3130000 pid=5091 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=51e21304-2300-0000-7d20-67a3e3130000 pid=5091 clone guuid=d312c404-2300-0000-7d20-67a3e5130000 pid=5093 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=d312c404-2300-0000-7d20-67a3e5130000 pid=5093 execve guuid=22b8a707-2300-0000-7d20-67a3e6130000 pid=5094 /usr/bin/wget net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=22b8a707-2300-0000-7d20-67a3e6130000 pid=5094 execve guuid=3d9e7e0e-2300-0000-7d20-67a3f7130000 pid=5111 /usr/bin/curl net send-data write-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=3d9e7e0e-2300-0000-7d20-67a3f7130000 pid=5111 execve guuid=04924d29-2300-0000-7d20-67a303140000 pid=5123 /usr/bin/chmod guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=04924d29-2300-0000-7d20-67a303140000 pid=5123 execve guuid=e569ec29-2300-0000-7d20-67a304140000 pid=5124 /usr/bin/bash guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=e569ec29-2300-0000-7d20-67a304140000 pid=5124 clone guuid=9cbdcc2a-2300-0000-7d20-67a308140000 pid=5128 /usr/bin/rm delete-file guuid=b37ee41f-1f00-0000-7d20-67a3ab0a0000 pid=2731->guuid=9cbdcc2a-2300-0000-7d20-67a308140000 pid=5128 execve 251ce962-19d8-50e9-a1ae-650aae8d3dde 196.251.115.188:80 guuid=6da4d824-1f00-0000-7d20-67a3b20a0000 pid=2738->251ce962-19d8-50e9-a1ae-650aae8d3dde send: 154B guuid=e21f042b-1f00-0000-7d20-67a3c00a0000 pid=2752->251ce962-19d8-50e9-a1ae-650aae8d3dde send: 103B 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=a222443d-1f00-0000-7d20-67a3d00a0000 pid=2768->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=b9d1d13d-1f00-0000-7d20-67a3d10a0000 pid=2769 /tmp/morte.x86 guuid=a222443d-1f00-0000-7d20-67a3d00a0000 pid=2768->guuid=b9d1d13d-1f00-0000-7d20-67a3d10a0000 pid=2769 clone guuid=cf65026a-2000-0000-7d20-67a3f10c0000 pid=3313 /tmp/morte.x86 guuid=a222443d-1f00-0000-7d20-67a3d00a0000 pid=2768->guuid=cf65026a-2000-0000-7d20-67a3f10c0000 pid=3313 clone guuid=80a7076a-2000-0000-7d20-67a3f20c0000 pid=3314 /tmp/morte.x86 net send-data zombie guuid=a222443d-1f00-0000-7d20-67a3d00a0000 pid=2768->guuid=80a7076a-2000-0000-7d20-67a3f20c0000 pid=3314 clone guuid=b243d93d-1f00-0000-7d20-67a3d20a0000 pid=2770 /tmp/morte.x86 guuid=b9d1d13d-1f00-0000-7d20-67a3d10a0000 pid=2769->guuid=b243d93d-1f00-0000-7d20-67a3d20a0000 pid=2770 clone guuid=30b3e33d-1f00-0000-7d20-67a3d30a0000 pid=2771 /tmp/morte.x86 dns net send-data zombie guuid=b9d1d13d-1f00-0000-7d20-67a3d10a0000 pid=2769->guuid=30b3e33d-1f00-0000-7d20-67a3d30a0000 pid=2771 clone guuid=30b3e33d-1f00-0000-7d20-67a3d30a0000 pid=2771->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 128B 42990ff2-8d05-5781-a3b1-955a2b52eab7 jbvpshosti.com:12121 guuid=30b3e33d-1f00-0000-7d20-67a3d30a0000 pid=2771->42990ff2-8d05-5781-a3b1-955a2b52eab7 send: 60B guuid=f6544b8b-1f00-0000-7d20-67a3750b0000 pid=2933 /tmp/morte.x86 net send-data guuid=30b3e33d-1f00-0000-7d20-67a3d30a0000 pid=2771->guuid=f6544b8b-1f00-0000-7d20-67a3750b0000 pid=2933 clone af88dae5-d63e-5fcd-a2b3-8d322e44a9ea 15.185.238.221:9136 guuid=f6544b8b-1f00-0000-7d20-67a3750b0000 pid=2933->af88dae5-d63e-5fcd-a2b3-8d322e44a9ea send: 106522B guuid=330e598b-1f00-0000-7d20-67a3760b0000 pid=2934 /tmp/morte.x86 guuid=f6544b8b-1f00-0000-7d20-67a3750b0000 pid=2933->guuid=330e598b-1f00-0000-7d20-67a3760b0000 pid=2934 clone guuid=80a7076a-2000-0000-7d20-67a3f20c0000 pid=3314->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 send: 160B 310a0ed0-c544-54ca-bf3f-fca55e459297 65.222.202.53:80 guuid=80a7076a-2000-0000-7d20-67a3f20c0000 pid=3314->310a0ed0-c544-54ca-bf3f-fca55e459297 con 56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 jbvpshosti.com:80 guuid=b2b0c36a-2000-0000-7d20-67a3f70c0000 pid=3319->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 155B guuid=acb72472-2000-0000-7d20-67a3070d0000 pid=3335->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 104B guuid=fcf5517e-2000-0000-7d20-67a30e0d0000 pid=3342->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 154B guuid=9696a384-2000-0000-7d20-67a3170d0000 pid=3351->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 103B guuid=1fa9faa5-2000-0000-7d20-67a32d0d0000 pid=3373->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 155B guuid=dd61fca8-2000-0000-7d20-67a3370d0000 pid=3383->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 104B guuid=926190ae-2000-0000-7d20-67a3490d0000 pid=3401->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 155B guuid=73ef82b3-2000-0000-7d20-67a3570d0000 pid=3415->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 104B guuid=3ee2efba-2000-0000-7d20-67a3700d0000 pid=3440->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con f77ebf5e-2af7-5b09-86f4-388588a8b445 0.0.0.0:12121 guuid=3ee2efba-2000-0000-7d20-67a3700d0000 pid=3440->f77ebf5e-2af7-5b09-86f4-388588a8b445 con guuid=3636be33-2100-0000-7d20-67a3630e0000 pid=3683->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 157B guuid=7bfa5e41-2100-0000-7d20-67a36d0e0000 pid=3693->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 106B guuid=e3a1804e-2100-0000-7d20-67a3760e0000 pid=3702->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=e3a1804e-2100-0000-7d20-67a3760e0000 pid=3702->f77ebf5e-2af7-5b09-86f4-388588a8b445 con guuid=d76717c7-2100-0000-7d20-67a3e40f0000 pid=4068->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 155B guuid=22e7b6cb-2100-0000-7d20-67a3f20f0000 pid=4082->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 104B guuid=b95da6da-2100-0000-7d20-67a323100000 pid=4131->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 154B guuid=688d1ddf-2100-0000-7d20-67a32f100000 pid=4143->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 103B guuid=39532be9-2100-0000-7d20-67a352100000 pid=4178->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 155B guuid=cc21a62d-2200-0000-7d20-67a328110000 pid=4392->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 104B guuid=7d0a273b-2200-0000-7d20-67a354110000 pid=4436->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 155B guuid=bff2e040-2200-0000-7d20-67a363110000 pid=4451->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 104B guuid=db1623c7-2200-0000-7d20-67a316130000 pid=4886->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 155B guuid=f2c027cf-2200-0000-7d20-67a329130000 pid=4905->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 104B guuid=7885d5da-2200-0000-7d20-67a351130000 pid=4945->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 154B guuid=75d4c0df-2200-0000-7d20-67a363130000 pid=4963->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 103B guuid=6f6213e7-2200-0000-7d20-67a384130000 pid=4996->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 154B guuid=1c02deeb-2200-0000-7d20-67a396130000 pid=5014->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 103B guuid=2c8550f4-2200-0000-7d20-67a3bb130000 pid=5051->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 155B guuid=10baf8fa-2200-0000-7d20-67a3cc130000 pid=5068->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 104B guuid=22b8a707-2300-0000-7d20-67a3e6130000 pid=5094->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 154B guuid=3d9e7e0e-2300-0000-7d20-67a3f7130000 pid=5111->56d2c9c1-1a90-5e50-a3f5-d00590bd5ef1 send: 103B
Threat name:
Linux.Downloader.Medusa
Status:
Malicious
First seen:
2025-06-20 00:23:00 UTC
AV detection:
15 of 24 (62.50%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai antivm botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Checks CPU configuration
UPX packed file
Enumerates running processes
Writes file to system bin folder
File and Directory Permissions Modification
Executes dropped EXE
Modifies Watchdog functionality
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 8aad8b019c4cb7ccd20606f9e57b66e7905d0725d64e6b2cb769b176c951d24b

(this sample)

  
Delivery method
Distributed via web download

Comments