MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7e07de1581d9599ad85abd69d4cb6475b7624993667e74983260fa5675c72c1f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: 7e07de1581d9599ad85abd69d4cb6475b7624993667e74983260fa5675c72c1f
SHA3-384 hash: 78e21e95b9a14b5d355509ca9aa69125017d799f43b6d0224b6e1fd597dd10ff3c7731df8eb9c5ea949c7638afe5f79f
SHA1 hash: 777f36f4db0d76d61ff4e2a989b4e01d9a15edc9
MD5 hash: c31284ec81bd63ed258d8bd143e20786
humanhash: cold-hamper-xray-magazine
File name:sora.sh4
Download: download sample
Signature Mirai
File size:63'804 bytes
First seen:2026-01-19 12:39:22 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:RBaE/nPS3/NRyOwCYiR6GyiubSI/+gMicHQXjGuSDCC7:RBD/nq3FRI0MftL/+gUHQzGuSDC
TLSH T1DE539FA5C5E8AE98C61481B8F614CD394723A408A6E73DF6DA46C795900BFFCF4487F2
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf mirai

Intelligence


File Origin
# of uploads :
1
# of downloads :
38
Origin country :
DE DE
Vendor Threat Intelligence
Malware configuration found for:
Mirai
Details
Mirai
a c2 socket address and a scan socket address
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
masquerade mirai
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=ff9bfb33-1800-0000-8b27-1bb1d9050000 pid=1497 /usr/bin/sudo guuid=49a26f36-1800-0000-8b27-1bb1e1050000 pid=1505 /tmp/sample.bin guuid=ff9bfb33-1800-0000-8b27-1bb1d9050000 pid=1497->guuid=49a26f36-1800-0000-8b27-1bb1e1050000 pid=1505 execve
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
84 / 100
Signature
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Yara detected Mirai
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1853362 Sample: sora.sh4.elf Startdate: 19/01/2026 Architecture: LINUX Score: 84 24 94.164.207.96, 23 WINDTRE-ASIT Italy 2->24 26 75.89.209.220 WINDSTREAMUS United States 2->26 28 99 other IPs or domains 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 Multi AV Scanner detection for submitted file 2->34 36 2 other signatures 2->36 8 sora.sh4.elf 2->8         started        10 python3.8 dpkg 2->10         started        signatures3 process4 process5 12 sora.sh4.elf 8->12         started        14 sora.sh4.elf 8->14         started        16 sora.sh4.elf 8->16         started        process6 18 sora.sh4.elf 12->18         started        20 sora.sh4.elf 12->20         started        22 sora.sh4.elf 12->22         started       
Gathering data
Result
Malware family:
Score:
  10/10
Tags:
family:mirai linux
Verdict:
Malicious
Tags:
botnet mirai Unix.Dropper.Mirai-7135890-0
YARA:
MAL_ELF_LNX_Mirai_Oct10_2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:MAL_ELF_LNX_Mirai_Oct10_2
Author:Florian Roth (Nextron Systems)
Description:Detects ELF malware Mirai related
Reference:Internal Research
Rule name:MAL_ELF_LNX_Mirai_Oct10_2_RID2F3A
Author:Florian Roth
Description:Detects ELF malware Mirai related
Reference:Internal Research
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf 7e07de1581d9599ad85abd69d4cb6475b7624993667e74983260fa5675c72c1f

(this sample)

  
Delivery method
Distributed via web download

Comments