MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fb12ba85b6133b548727113bc140865a6422f73ee6b82ff0e6b5f9a046b12a45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: fb12ba85b6133b548727113bc140865a6422f73ee6b82ff0e6b5f9a046b12a45
SHA3-384 hash: 07955b02a18eec150c089a228cf8f5c67a98da806a3911a43ce2d9d0035dc6482aab448464007cb294179547b7f3a140
SHA1 hash: dcb3a28e17839df75dcc503044f7d6123b101bca
MD5 hash: 9c03a9201df1a145ce78b6625cb9c3c8
humanhash: burger-sweet-autumn-montana
File name:zyxel
Download: download sample
Signature Mirai
File size:2'835 bytes
First seen:2025-10-14 20:14:54 UTC
Last seen:Never
File type: sh
MIME type:text/x-shellscript
ssdeep 48:vTUoYUoqUoEUoOUoNkzEUoJUoqUojUoEUoSUoLRUfUoZUoGUL:vTtYtqtEtOtmEtJtqtjtEtStLRUftZt/
TLSH T163515EC4B22613B07FF25D727DB5446CB6CAE1D1B6C59EC9D4ECA8BD818DF0814A06A3
Magika shell
Reporter abuse_ch
Tags:mirai sh
URLMalware sample (SHA256 hash)SignatureTags
http://64.91.237.162/bins/sora.x869209da6b229bc24256cf26833723fc3a7c89272a5af754861c095d350b99de10 Miraimirai opendir
http://64.91.237.162/bins/sora.mips29c7491b527a0e18a776b8cc1831a8ba4b97d917fd76d047c96cc5ae21a79924 Miraimirai opendir
http://64.91.237.162/bins/sora.x86_647e8a271658bd0f9be6bf33a2ea92ce4fad4774aafac33c5b2caedf6417fd15ac Miraimirai opendir
http://64.91.237.162/bins/sora.i468n/an/aelf ua-wget
http://64.91.237.162/bins/sora.i68692575fbaacd79518241425e42a4cdacbf65def900864a48fc0b27504f78cbff4 Miraimirai opendir
http://64.91.237.162/bins/sora.mpsla3b52b958c8ea783c24f7a02fb57b5228fc1969791021519b42e14e58124e30d Miraimirai opendir
http://64.91.237.162/bins/sora.arm4n/an/aelf ua-wget
http://64.91.237.162/bins/sora.arm56357efa12b55a6c1f2d555f6dbbe40a0ed2d5c1e2dced815347fa98881eeefcb Miraimirai opendir
http://64.91.237.162/bins/sora.arm6579e9db35f7d3e276a6fd3b2bb98091a12c58d4cb0cd0ed3ae3cdbfd19304b0a Miraimirai opendir
http://64.91.237.162/bins/sora.arm7a2a3eda8d88cb807ffc26480a5a40cf79ac74b135b8aadaa225fed856da77cef Miraimirai opendir
http://64.91.237.162/bins/sora.ppc773298e6d3a314ffe9554eeea412ac65fbb16cf4030acf0e2553c42a1f159bb2 Miraimirai opendir
http://64.91.237.162/bins/sora.ppc440fpn/an/aelf ua-wget
http://64.91.237.162/bins/sora.m68ka25e8659220a59deaae914fc945fa6b31667bc0c7146a968bec1c4be9ffee9ed Miraimirai opendir
http://64.91.237.162/bins/sora.sh40dd50416937f0bbb202464b09fb982739b34bde7d11834b78a137fc4659502de Miraimirai opendir

Intelligence


File Origin
# of uploads :
1
# of downloads :
32
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-10-14T17:39:00Z UTC
Last seen:
2025-10-14T19:09:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=a6635f80-1b00-0000-fcdf-5d20880c0000 pid=3208 /usr/bin/sudo guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210 /tmp/sample.bin guuid=a6635f80-1b00-0000-fcdf-5d20880c0000 pid=3208->guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210 execve guuid=66aa3783-1b00-0000-fcdf-5d208c0c0000 pid=3212 /usr/bin/wget net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=66aa3783-1b00-0000-fcdf-5d208c0c0000 pid=3212 execve guuid=ce8d9c9a-1b00-0000-fcdf-5d20960c0000 pid=3222 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=ce8d9c9a-1b00-0000-fcdf-5d20960c0000 pid=3222 execve guuid=12f3a9b7-1b00-0000-fcdf-5d20ba0c0000 pid=3258 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=12f3a9b7-1b00-0000-fcdf-5d20ba0c0000 pid=3258 execve guuid=15ef18b8-1b00-0000-fcdf-5d20bb0c0000 pid=3259 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=15ef18b8-1b00-0000-fcdf-5d20bb0c0000 pid=3259 execve guuid=c21273b8-1b00-0000-fcdf-5d20bc0c0000 pid=3260 /tmp/robben net guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=c21273b8-1b00-0000-fcdf-5d20bc0c0000 pid=3260 execve guuid=26d9d4bb-1b00-0000-fcdf-5d20c30c0000 pid=3267 /usr/bin/wget net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=26d9d4bb-1b00-0000-fcdf-5d20c30c0000 pid=3267 execve guuid=ea140ad1-1b00-0000-fcdf-5d20f20c0000 pid=3314 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=ea140ad1-1b00-0000-fcdf-5d20f20c0000 pid=3314 execve guuid=41c03ceb-1b00-0000-fcdf-5d201d0d0000 pid=3357 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=41c03ceb-1b00-0000-fcdf-5d201d0d0000 pid=3357 execve guuid=6458f0eb-1b00-0000-fcdf-5d201f0d0000 pid=3359 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=6458f0eb-1b00-0000-fcdf-5d201f0d0000 pid=3359 execve guuid=ae8c40ec-1b00-0000-fcdf-5d20210d0000 pid=3361 /usr/bin/bash guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=ae8c40ec-1b00-0000-fcdf-5d20210d0000 pid=3361 clone guuid=ceb7f9ec-1b00-0000-fcdf-5d20230d0000 pid=3363 /usr/bin/wget net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=ceb7f9ec-1b00-0000-fcdf-5d20230d0000 pid=3363 execve guuid=d03cab02-1c00-0000-fcdf-5d20410d0000 pid=3393 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=d03cab02-1c00-0000-fcdf-5d20410d0000 pid=3393 execve guuid=2f7cc81d-1c00-0000-fcdf-5d208b0d0000 pid=3467 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=2f7cc81d-1c00-0000-fcdf-5d208b0d0000 pid=3467 execve guuid=1e33251e-1c00-0000-fcdf-5d208d0d0000 pid=3469 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=1e33251e-1c00-0000-fcdf-5d208d0d0000 pid=3469 execve guuid=14776f1e-1c00-0000-fcdf-5d208f0d0000 pid=3471 /tmp/robben mprotect-exec net guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=14776f1e-1c00-0000-fcdf-5d208f0d0000 pid=3471 execve guuid=8227a721-1c00-0000-fcdf-5d20990d0000 pid=3481 /usr/bin/wget net send-data guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=8227a721-1c00-0000-fcdf-5d20990d0000 pid=3481 execve guuid=8e3f6f30-1c00-0000-fcdf-5d20ba0d0000 pid=3514 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=8e3f6f30-1c00-0000-fcdf-5d20ba0d0000 pid=3514 execve guuid=e2f39c40-1c00-0000-fcdf-5d20d50d0000 pid=3541 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=e2f39c40-1c00-0000-fcdf-5d20d50d0000 pid=3541 execve guuid=e3030041-1c00-0000-fcdf-5d20d70d0000 pid=3543 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=e3030041-1c00-0000-fcdf-5d20d70d0000 pid=3543 execve guuid=cb215541-1c00-0000-fcdf-5d20d90d0000 pid=3545 /usr/bin/bash guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=cb215541-1c00-0000-fcdf-5d20d90d0000 pid=3545 clone guuid=0fa88c41-1c00-0000-fcdf-5d20da0d0000 pid=3546 /usr/bin/wget net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=0fa88c41-1c00-0000-fcdf-5d20da0d0000 pid=3546 execve guuid=786bfe56-1c00-0000-fcdf-5d20070e0000 pid=3591 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=786bfe56-1c00-0000-fcdf-5d20070e0000 pid=3591 execve guuid=b276416e-1c00-0000-fcdf-5d203a0e0000 pid=3642 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=b276416e-1c00-0000-fcdf-5d203a0e0000 pid=3642 execve guuid=d9c9b36e-1c00-0000-fcdf-5d203e0e0000 pid=3646 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=d9c9b36e-1c00-0000-fcdf-5d203e0e0000 pid=3646 execve guuid=bff60a6f-1c00-0000-fcdf-5d203f0e0000 pid=3647 /tmp/robben net guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=bff60a6f-1c00-0000-fcdf-5d203f0e0000 pid=3647 execve guuid=6d439572-1c00-0000-fcdf-5d20400e0000 pid=3648 /usr/bin/wget net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=6d439572-1c00-0000-fcdf-5d20400e0000 pid=3648 execve guuid=22f1fc88-1c00-0000-fcdf-5d20720e0000 pid=3698 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=22f1fc88-1c00-0000-fcdf-5d20720e0000 pid=3698 execve guuid=aa2df2d9-1c00-0000-fcdf-5d20e60e0000 pid=3814 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=aa2df2d9-1c00-0000-fcdf-5d20e60e0000 pid=3814 execve guuid=f2e0d2da-1c00-0000-fcdf-5d20e70e0000 pid=3815 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=f2e0d2da-1c00-0000-fcdf-5d20e70e0000 pid=3815 execve guuid=78ee8ddb-1c00-0000-fcdf-5d20ea0e0000 pid=3818 /usr/bin/bash guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=78ee8ddb-1c00-0000-fcdf-5d20ea0e0000 pid=3818 clone guuid=4a1ad6dd-1c00-0000-fcdf-5d20f30e0000 pid=3827 /usr/bin/wget net send-data guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=4a1ad6dd-1c00-0000-fcdf-5d20f30e0000 pid=3827 execve guuid=5b9b1fed-1c00-0000-fcdf-5d20230f0000 pid=3875 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=5b9b1fed-1c00-0000-fcdf-5d20230f0000 pid=3875 execve guuid=230ab7fe-1c00-0000-fcdf-5d20550f0000 pid=3925 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=230ab7fe-1c00-0000-fcdf-5d20550f0000 pid=3925 execve guuid=bb6a34ff-1c00-0000-fcdf-5d20590f0000 pid=3929 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=bb6a34ff-1c00-0000-fcdf-5d20590f0000 pid=3929 execve guuid=5e938dff-1c00-0000-fcdf-5d205c0f0000 pid=3932 /usr/bin/bash guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=5e938dff-1c00-0000-fcdf-5d205c0f0000 pid=3932 clone guuid=9ef7bbff-1c00-0000-fcdf-5d205d0f0000 pid=3933 /usr/bin/wget net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=9ef7bbff-1c00-0000-fcdf-5d205d0f0000 pid=3933 execve guuid=ea9e7916-1d00-0000-fcdf-5d209f0f0000 pid=3999 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=ea9e7916-1d00-0000-fcdf-5d209f0f0000 pid=3999 execve guuid=02d1662e-1d00-0000-fcdf-5d20f20f0000 pid=4082 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=02d1662e-1d00-0000-fcdf-5d20f20f0000 pid=4082 execve guuid=9201d22e-1d00-0000-fcdf-5d20f40f0000 pid=4084 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=9201d22e-1d00-0000-fcdf-5d20f40f0000 pid=4084 execve guuid=d463352f-1d00-0000-fcdf-5d20f60f0000 pid=4086 /usr/bin/bash guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=d463352f-1d00-0000-fcdf-5d20f60f0000 pid=4086 clone guuid=c5d3f230-1d00-0000-fcdf-5d20fe0f0000 pid=4094 /usr/bin/wget net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=c5d3f230-1d00-0000-fcdf-5d20fe0f0000 pid=4094 execve guuid=bf8fb84f-1d00-0000-fcdf-5d202f100000 pid=4143 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=bf8fb84f-1d00-0000-fcdf-5d202f100000 pid=4143 execve guuid=15f8ee66-1d00-0000-fcdf-5d206f100000 pid=4207 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=15f8ee66-1d00-0000-fcdf-5d206f100000 pid=4207 execve guuid=fe31b667-1d00-0000-fcdf-5d2070100000 pid=4208 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=fe31b667-1d00-0000-fcdf-5d2070100000 pid=4208 execve guuid=abba5568-1d00-0000-fcdf-5d2071100000 pid=4209 /usr/bin/bash guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=abba5568-1d00-0000-fcdf-5d2071100000 pid=4209 clone guuid=a9e7d46b-1d00-0000-fcdf-5d207c100000 pid=4220 /usr/bin/wget net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=a9e7d46b-1d00-0000-fcdf-5d207c100000 pid=4220 execve guuid=b8237387-1d00-0000-fcdf-5d20e8100000 pid=4328 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=b8237387-1d00-0000-fcdf-5d20e8100000 pid=4328 execve guuid=9d5657a6-1d00-0000-fcdf-5d204e110000 pid=4430 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=9d5657a6-1d00-0000-fcdf-5d204e110000 pid=4430 execve guuid=f28bc1a6-1d00-0000-fcdf-5d2050110000 pid=4432 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=f28bc1a6-1d00-0000-fcdf-5d2050110000 pid=4432 execve guuid=534c23a7-1d00-0000-fcdf-5d2052110000 pid=4434 /usr/bin/bash guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=534c23a7-1d00-0000-fcdf-5d2052110000 pid=4434 clone guuid=a063eca7-1d00-0000-fcdf-5d2057110000 pid=4439 /usr/bin/wget net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=a063eca7-1d00-0000-fcdf-5d2057110000 pid=4439 execve guuid=f0f639bd-1d00-0000-fcdf-5d2099110000 pid=4505 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=f0f639bd-1d00-0000-fcdf-5d2099110000 pid=4505 execve guuid=86d894d3-1d00-0000-fcdf-5d20d5110000 pid=4565 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=86d894d3-1d00-0000-fcdf-5d20d5110000 pid=4565 execve guuid=fa7ff8d3-1d00-0000-fcdf-5d20d7110000 pid=4567 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=fa7ff8d3-1d00-0000-fcdf-5d20d7110000 pid=4567 execve guuid=38366dd4-1d00-0000-fcdf-5d20d8110000 pid=4568 /usr/bin/bash guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=38366dd4-1d00-0000-fcdf-5d20d8110000 pid=4568 clone guuid=9ce557d5-1d00-0000-fcdf-5d20dd110000 pid=4573 /usr/bin/wget net send-data guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=9ce557d5-1d00-0000-fcdf-5d20dd110000 pid=4573 execve guuid=22aceae3-1d00-0000-fcdf-5d2013120000 pid=4627 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=22aceae3-1d00-0000-fcdf-5d2013120000 pid=4627 execve guuid=ca5a9cf5-1d00-0000-fcdf-5d204e120000 pid=4686 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=ca5a9cf5-1d00-0000-fcdf-5d204e120000 pid=4686 execve guuid=274f0ef6-1d00-0000-fcdf-5d2050120000 pid=4688 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=274f0ef6-1d00-0000-fcdf-5d2050120000 pid=4688 execve guuid=8e5d83f6-1d00-0000-fcdf-5d2052120000 pid=4690 /usr/bin/bash guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=8e5d83f6-1d00-0000-fcdf-5d2052120000 pid=4690 clone guuid=978badf6-1d00-0000-fcdf-5d2054120000 pid=4692 /usr/bin/wget net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=978badf6-1d00-0000-fcdf-5d2054120000 pid=4692 execve guuid=02a28b13-1e00-0000-fcdf-5d20b4120000 pid=4788 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=02a28b13-1e00-0000-fcdf-5d20b4120000 pid=4788 execve guuid=26213931-1e00-0000-fcdf-5d20fc120000 pid=4860 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=26213931-1e00-0000-fcdf-5d20fc120000 pid=4860 execve guuid=dd7c9331-1e00-0000-fcdf-5d20fe120000 pid=4862 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=dd7c9331-1e00-0000-fcdf-5d20fe120000 pid=4862 execve guuid=9f6fe931-1e00-0000-fcdf-5d2000130000 pid=4864 /usr/bin/bash guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=9f6fe931-1e00-0000-fcdf-5d2000130000 pid=4864 clone guuid=2bb18532-1e00-0000-fcdf-5d2004130000 pid=4868 /usr/bin/wget net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=2bb18532-1e00-0000-fcdf-5d2004130000 pid=4868 execve guuid=d95c0a4f-1e00-0000-fcdf-5d2063130000 pid=4963 /usr/bin/curl net send-data write-file guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=d95c0a4f-1e00-0000-fcdf-5d2063130000 pid=4963 execve guuid=d3d5d86b-1e00-0000-fcdf-5d20ae130000 pid=5038 /usr/bin/cat guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=d3d5d86b-1e00-0000-fcdf-5d20ae130000 pid=5038 execve guuid=ea444b6c-1e00-0000-fcdf-5d20b0130000 pid=5040 /usr/bin/chmod guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=ea444b6c-1e00-0000-fcdf-5d20b0130000 pid=5040 execve guuid=7ad2936c-1e00-0000-fcdf-5d20b2130000 pid=5042 /usr/bin/bash guuid=875a8982-1b00-0000-fcdf-5d208a0c0000 pid=3210->guuid=7ad2936c-1e00-0000-fcdf-5d20b2130000 pid=5042 clone 10651e68-131f-5e6d-a670-1d19a7120e88 64.91.237.162:80 guuid=66aa3783-1b00-0000-fcdf-5d208c0c0000 pid=3212->10651e68-131f-5e6d-a670-1d19a7120e88 send: 141B guuid=ce8d9c9a-1b00-0000-fcdf-5d20960c0000 pid=3222->10651e68-131f-5e6d-a670-1d19a7120e88 send: 90B 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=c21273b8-1b00-0000-fcdf-5d20bc0c0000 pid=3260->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=26d9d4bb-1b00-0000-fcdf-5d20c30c0000 pid=3267->10651e68-131f-5e6d-a670-1d19a7120e88 send: 142B guuid=ea140ad1-1b00-0000-fcdf-5d20f20c0000 pid=3314->10651e68-131f-5e6d-a670-1d19a7120e88 send: 91B guuid=ceb7f9ec-1b00-0000-fcdf-5d20230d0000 pid=3363->10651e68-131f-5e6d-a670-1d19a7120e88 send: 144B guuid=d03cab02-1c00-0000-fcdf-5d20410d0000 pid=3393->10651e68-131f-5e6d-a670-1d19a7120e88 send: 93B guuid=14776f1e-1c00-0000-fcdf-5d208f0d0000 pid=3471->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=8227a721-1c00-0000-fcdf-5d20990d0000 pid=3481->10651e68-131f-5e6d-a670-1d19a7120e88 send: 142B guuid=8e3f6f30-1c00-0000-fcdf-5d20ba0d0000 pid=3514->10651e68-131f-5e6d-a670-1d19a7120e88 send: 91B guuid=0fa88c41-1c00-0000-fcdf-5d20da0d0000 pid=3546->10651e68-131f-5e6d-a670-1d19a7120e88 send: 142B guuid=786bfe56-1c00-0000-fcdf-5d20070e0000 pid=3591->10651e68-131f-5e6d-a670-1d19a7120e88 send: 91B guuid=bff60a6f-1c00-0000-fcdf-5d203f0e0000 pid=3647->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=6d439572-1c00-0000-fcdf-5d20400e0000 pid=3648->10651e68-131f-5e6d-a670-1d19a7120e88 send: 142B guuid=22f1fc88-1c00-0000-fcdf-5d20720e0000 pid=3698->10651e68-131f-5e6d-a670-1d19a7120e88 send: 91B guuid=4a1ad6dd-1c00-0000-fcdf-5d20f30e0000 pid=3827->10651e68-131f-5e6d-a670-1d19a7120e88 send: 142B guuid=5b9b1fed-1c00-0000-fcdf-5d20230f0000 pid=3875->10651e68-131f-5e6d-a670-1d19a7120e88 send: 91B guuid=9ef7bbff-1c00-0000-fcdf-5d205d0f0000 pid=3933->10651e68-131f-5e6d-a670-1d19a7120e88 send: 142B guuid=ea9e7916-1d00-0000-fcdf-5d209f0f0000 pid=3999->10651e68-131f-5e6d-a670-1d19a7120e88 send: 91B guuid=c5d3f230-1d00-0000-fcdf-5d20fe0f0000 pid=4094->10651e68-131f-5e6d-a670-1d19a7120e88 send: 142B guuid=bf8fb84f-1d00-0000-fcdf-5d202f100000 pid=4143->10651e68-131f-5e6d-a670-1d19a7120e88 send: 91B guuid=a9e7d46b-1d00-0000-fcdf-5d207c100000 pid=4220->10651e68-131f-5e6d-a670-1d19a7120e88 send: 142B guuid=b8237387-1d00-0000-fcdf-5d20e8100000 pid=4328->10651e68-131f-5e6d-a670-1d19a7120e88 send: 91B guuid=a063eca7-1d00-0000-fcdf-5d2057110000 pid=4439->10651e68-131f-5e6d-a670-1d19a7120e88 send: 141B guuid=f0f639bd-1d00-0000-fcdf-5d2099110000 pid=4505->10651e68-131f-5e6d-a670-1d19a7120e88 send: 90B guuid=9ce557d5-1d00-0000-fcdf-5d20dd110000 pid=4573->10651e68-131f-5e6d-a670-1d19a7120e88 send: 146B guuid=22aceae3-1d00-0000-fcdf-5d2013120000 pid=4627->10651e68-131f-5e6d-a670-1d19a7120e88 send: 95B guuid=978badf6-1d00-0000-fcdf-5d2054120000 pid=4692->10651e68-131f-5e6d-a670-1d19a7120e88 send: 142B guuid=02a28b13-1e00-0000-fcdf-5d20b4120000 pid=4788->10651e68-131f-5e6d-a670-1d19a7120e88 send: 91B guuid=2bb18532-1e00-0000-fcdf-5d2004130000 pid=4868->10651e68-131f-5e6d-a670-1d19a7120e88 send: 141B guuid=d95c0a4f-1e00-0000-fcdf-5d2063130000 pid=4963->10651e68-131f-5e6d-a670-1d19a7120e88 send: 90B
Threat name:
Linux.Downloader.Morila
Status:
Malicious
First seen:
2025-10-14 20:28:30 UTC
File Type:
Text (Shell)
AV detection:
23 of 38 (60.53%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:mirai botnet:sora antivm botnet defense_evasion discovery linux upx
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Changes its process name
Checks CPU configuration
UPX packed file
File and Directory Permissions Modification
Executes dropped EXE
Modifies Watchdog functionality
Contacts a large (46445) amount of remote hosts
Creates a large amount of network flows
Mirai
Mirai family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Shellscript_Downloader
Author:albertzsigovits
Description:Generic Approach to Shellscript downloaders

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

sh fb12ba85b6133b548727113bc140865a6422f73ee6b82ff0e6b5f9a046b12a45

(this sample)

  
Delivery method
Distributed via web download

Comments