MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 66dafd99b6fd16f3b66e242cc2c78709b0f4d0076fec8f819781622753bdede5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 66dafd99b6fd16f3b66e242cc2c78709b0f4d0076fec8f819781622753bdede5
SHA3-384 hash: 68e6c573e618d7dad432702ee67e9f4afce06dadea1e21f44ebbecd42e1a151674ce12a4204e32bfee1cdb0f2f345dcd
SHA1 hash: 9bb0a893db63706628e4cc7f3a337725d4b79420
MD5 hash: 2c39b6cfd687615b10c9f68bbb4d3d45
humanhash: lamp-hawaii-california-quebec
File name:ze
Download: download sample
Signature Mirai
File size:599 bytes
First seen:2025-12-21 15:14:19 UTC
Last seen:2025-12-21 23:43:56 UTC
File type: sh
MIME type:text/plain
ssdeep 12:eJAMqFK4zTwAewRWm4mnAW1C4m4AJK4m6NIlABL4mSaqAXF:eOM6n1xWpLW11wJdJNIaB8vuV
TLSH T1A6F0A44F0302792B526F9D783AB167C57460BB4D74066E8DBC81867BC1C8E8C7388938
Magika html
Reporter abuse_ch
Tags:sh
URLMalware sample (SHA256 hash)SignatureTags
http://130.12.180.64/zermips04755c04ffac694a8200f1f424c15a9d8824002b8d810da57bc2cc144e3b4089 Miraielf mirai ua-wget
http://130.12.180.64/zermpsl574756f3e9e054d464fee7d6f2b0f299159453b7b75823aa30bb576ac10c6419 Miraielf mirai ua-wget
http://130.12.180.64/zerarmb2901da8dcd2dd7731938be6a51a156631f393adfc993cfb0046c830646ab21f Miraielf mirai ua-wget
http://130.12.180.64/zerarm5495e5c829f5efc65b49aea5b6fe0e0660853ce084e3f8d600d530e3d7ca4fe04 Miraielf mirai ua-wget
http://130.12.180.64/zerarm6dcc3d50d08b97c9367b8634823f3113d96fe13c895d6e2857dafb31753d27298 Miraielf mirai ua-wget
http://130.12.180.64/zerarm7edb3da9359391a4da13cdee8c03d9051b21ca12124f2f2456945437b4f191740 Miraielf mirai ua-wget

Intelligence


File Origin
# of uploads :
2
# of downloads :
36
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive mirai
Verdict:
Malicious
File Type:
text
First seen:
2025-12-21T13:58:00Z UTC
Last seen:
2025-12-22T17:04:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=6ad94ee0-1700-0000-cddc-8482ca0d0000 pid=3530 /usr/bin/sudo guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533 /tmp/sample.bin guuid=6ad94ee0-1700-0000-cddc-8482ca0d0000 pid=3530->guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533 execve guuid=7b7528e3-1700-0000-cddc-8482ce0d0000 pid=3534 /usr/bin/wget net send-data write-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=7b7528e3-1700-0000-cddc-8482ce0d0000 pid=3534 execve guuid=80eaaae9-1700-0000-cddc-8482de0d0000 pid=3550 /usr/bin/chmod guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=80eaaae9-1700-0000-cddc-8482de0d0000 pid=3550 execve guuid=e7d4e9e9-1700-0000-cddc-8482e00d0000 pid=3552 /usr/bin/dash guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=e7d4e9e9-1700-0000-cddc-8482e00d0000 pid=3552 clone guuid=a84f77ea-1700-0000-cddc-8482e40d0000 pid=3556 /usr/bin/rm delete-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=a84f77ea-1700-0000-cddc-8482e40d0000 pid=3556 execve guuid=3d82bdea-1700-0000-cddc-8482e60d0000 pid=3558 /usr/bin/wget net send-data write-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=3d82bdea-1700-0000-cddc-8482e60d0000 pid=3558 execve guuid=a8f7c9ee-1700-0000-cddc-8482f60d0000 pid=3574 /usr/bin/chmod guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=a8f7c9ee-1700-0000-cddc-8482f60d0000 pid=3574 execve guuid=301e16ef-1700-0000-cddc-8482f70d0000 pid=3575 /usr/bin/dash guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=301e16ef-1700-0000-cddc-8482f70d0000 pid=3575 clone guuid=e327beef-1700-0000-cddc-8482fa0d0000 pid=3578 /usr/bin/rm delete-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=e327beef-1700-0000-cddc-8482fa0d0000 pid=3578 execve guuid=fafd0ef0-1700-0000-cddc-8482fc0d0000 pid=3580 /usr/bin/wget net send-data write-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=fafd0ef0-1700-0000-cddc-8482fc0d0000 pid=3580 execve guuid=735cc1f3-1700-0000-cddc-8482090e0000 pid=3593 /usr/bin/chmod guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=735cc1f3-1700-0000-cddc-8482090e0000 pid=3593 execve guuid=1749fcf3-1700-0000-cddc-84820b0e0000 pid=3595 /usr/bin/dash guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=1749fcf3-1700-0000-cddc-84820b0e0000 pid=3595 clone guuid=07483bf5-1700-0000-cddc-8482100e0000 pid=3600 /usr/bin/rm delete-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=07483bf5-1700-0000-cddc-8482100e0000 pid=3600 execve guuid=d72878f5-1700-0000-cddc-8482120e0000 pid=3602 /usr/bin/wget net send-data write-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=d72878f5-1700-0000-cddc-8482120e0000 pid=3602 execve guuid=cc4a32f9-1700-0000-cddc-8482200e0000 pid=3616 /usr/bin/chmod guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=cc4a32f9-1700-0000-cddc-8482200e0000 pid=3616 execve guuid=f8986bf9-1700-0000-cddc-8482210e0000 pid=3617 /usr/bin/dash guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=f8986bf9-1700-0000-cddc-8482210e0000 pid=3617 clone guuid=8419f4f9-1700-0000-cddc-8482250e0000 pid=3621 /usr/bin/rm delete-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=8419f4f9-1700-0000-cddc-8482250e0000 pid=3621 execve guuid=d6e938fa-1700-0000-cddc-8482270e0000 pid=3623 /usr/bin/wget net send-data write-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=d6e938fa-1700-0000-cddc-8482270e0000 pid=3623 execve guuid=09b248ff-1700-0000-cddc-8482340e0000 pid=3636 /usr/bin/chmod guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=09b248ff-1700-0000-cddc-8482340e0000 pid=3636 execve guuid=ce9188ff-1700-0000-cddc-8482360e0000 pid=3638 /usr/bin/dash guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=ce9188ff-1700-0000-cddc-8482360e0000 pid=3638 clone guuid=5a6e3c00-1800-0000-cddc-84823a0e0000 pid=3642 /usr/bin/rm delete-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=5a6e3c00-1800-0000-cddc-84823a0e0000 pid=3642 execve guuid=7e117b00-1800-0000-cddc-84823c0e0000 pid=3644 /usr/bin/wget net send-data write-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=7e117b00-1800-0000-cddc-84823c0e0000 pid=3644 execve guuid=c6f26404-1800-0000-cddc-8482500e0000 pid=3664 /usr/bin/chmod guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=c6f26404-1800-0000-cddc-8482500e0000 pid=3664 execve guuid=215da304-1800-0000-cddc-8482510e0000 pid=3665 /usr/bin/dash guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=215da304-1800-0000-cddc-8482510e0000 pid=3665 clone guuid=8a5b2d05-1800-0000-cddc-8482560e0000 pid=3670 /usr/bin/rm delete-file guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=8a5b2d05-1800-0000-cddc-8482560e0000 pid=3670 execve guuid=8c2c6f05-1800-0000-cddc-8482570e0000 pid=3671 /usr/bin/rm guuid=4278d6e2-1700-0000-cddc-8482cd0d0000 pid=3533->guuid=8c2c6f05-1800-0000-cddc-8482570e0000 pid=3671 execve f22fee75-ab34-540d-95fe-696883c6f4ad 130.12.180.64:80 guuid=7b7528e3-1700-0000-cddc-8482ce0d0000 pid=3534->f22fee75-ab34-540d-95fe-696883c6f4ad send: 135B guuid=3d82bdea-1700-0000-cddc-8482e60d0000 pid=3558->f22fee75-ab34-540d-95fe-696883c6f4ad send: 135B guuid=fafd0ef0-1700-0000-cddc-8482fc0d0000 pid=3580->f22fee75-ab34-540d-95fe-696883c6f4ad send: 134B guuid=d72878f5-1700-0000-cddc-8482120e0000 pid=3602->f22fee75-ab34-540d-95fe-696883c6f4ad send: 135B guuid=d6e938fa-1700-0000-cddc-8482270e0000 pid=3623->f22fee75-ab34-540d-95fe-696883c6f4ad send: 135B guuid=7e117b00-1800-0000-cddc-84823c0e0000 pid=3644->f22fee75-ab34-540d-95fe-696883c6f4ad send: 135B
Threat name:
Linux.Trojan.Sonbokli
Status:
Malicious
First seen:
2025-12-21 15:35:23 UTC
File Type:
Text (Shell)
AV detection:
14 of 36 (38.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious use of SetWindowsHookEx
Enumerates physical storage devices
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_Linux_IoT_MultiArch_BotnetLoader_Generic
Author:Anish Bogati
Description:Technique-based detection of IoT/Linux botnet loader shell scripts downloading binaries from numeric IPs, chmodding, and executing multi-architecture payloads
Reference:MalwareBazaar sample lilin.sh

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh 66dafd99b6fd16f3b66e242cc2c78709b0f4d0076fec8f819781622753bdede5

(this sample)

  
Delivery method
Distributed via web download

Comments