MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b301513e27049ca2492975a4a2e14ae4ad2ee96e6b49b39c437f3a8aff30f912. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 7
| SHA256 hash: | b301513e27049ca2492975a4a2e14ae4ad2ee96e6b49b39c437f3a8aff30f912 |
|---|---|
| SHA3-384 hash: | da12f7bdc9bcb0c9e65570798a7c22844d47fa0bd028340e1e9d9d1947ac16098e8e29d28f4b73f97e2374187da80cd9 |
| SHA1 hash: | 48f025de20c5de9c1ec874cc3d07fd5254b9b515 |
| MD5 hash: | a51f3772142c0c92af845382f99a4630 |
| humanhash: | saturn-helium-arkansas-oscar |
| File name: | c.sh |
| Download: | download sample |
| File size: | 1'333 bytes |
| First seen: | 2025-12-23 21:14:24 UTC |
| Last seen: | 2025-12-24 11:08:54 UTC |
| File type: | sh |
| MIME type: | text/plain |
| ssdeep | 24:3J3gfI8XIpDNIiIwtKKIIUs7gIs4IwXI6fIjZIm0r4I0OBn1VInMwTIJdIPR:ifI8XIp9IwtRInHIxIwXI6fIjZIm0r41 |
| TLSH | T10B2150BDCF5591761DDC8A3875098119E90DCDF0F8A8DEA0B51346B67F98300AD4CB6E |
| Magika | batch |
| Reporter | |
| Tags: | sh |
Shell script dropper
This file seems to be a shell script dropper, using wget, ftpget and/or curl. More information about the corresponding payload URLs are shown below.
| URL | Malware sample (SHA256 hash) | Signature | Tags |
|---|---|---|---|
| http://179.43.175.148/sdxkzX_UXA229x.arm | n/a | n/a | elf ua-wget |
| http://179.43.175.148/sdxkzX_UXA229x.arm5 | n/a | n/a | elf ua-wget |
| http://179.43.175.148/sdxkzX_UXA229x.arm6 | n/a | n/a | elf ua-wget |
| http://179.43.175.148/sdxkzX_UXA229x.arm7 | n/a | n/a | elf ua-wget |
| http://179.43.175.148/sdxkzX_UXA229x.sh4 | n/a | n/a | elf ua-wget |
| http://179.43.175.148/sdxkzX_UXA229x.arc | n/a | n/a | n/a |
| http://179.43.175.148/sdxkzX_UXA229x.mips | n/a | n/a | elf ua-wget |
| http://179.43.175.148/sdxkzX_UXA229x.mipsel | n/a | n/a | elf ua-wget |
| http://179.43.175.148/sdxkzX_UXA229x.sparc | n/a | n/a | elf ua-wget |
| http://179.43.175.148/sdxkzX_UXA229x.x86_64 | n/a | n/a | elf ua-wget |
| http://179.43.175.148/sdxkzX_UXA229x.i686 | n/a | n/a | elf ua-wget |
| http://179.43.175.148/sdxkzX_UXA229x.i586 | n/a | n/a | elf ua-wget |
Intelligence
File Origin
# of uploads :
2
# of downloads :
31
Origin country :
DEVendor Threat Intelligence
No detections
Detection(s):
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
mirai
Verdict:
Malicious
File Type:
text
First seen:
2025-12-23T18:24:00Z UTC
Last seen:
2025-12-23T18:39:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan-Downloader.Shell.Agent.cl
Status:
terminated
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
SCRIPT
Verdict:
Malicious
Threat:
Trojan-Downloader.Shell.Agent
Threat name:
Linux.Downloader.Generic
Status:
Suspicious
First seen:
2025-12-23 21:15:23 UTC
File Type:
Text (Shell)
AV detection:
14 of 36 (38.89%)
Threat level:
3/5
Detection(s):
Suspicious file
Gathering data
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
sh b301513e27049ca2492975a4a2e14ae4ad2ee96e6b49b39c437f3a8aff30f912
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.