General

  • Target

    99e5aa9c91dcceebbc6622c96811bd7e.elf

  • Size

    32KB

  • Sample

    230428-sdaz4agg3x

  • MD5

    99e5aa9c91dcceebbc6622c96811bd7e

  • SHA1

    f314529f850b4b5150705045349325842a9f3434

  • SHA256

    463b4ddc3c890ba9e72ed9445227e0534a340c993d06e4fb174dfd182606c961

  • SHA512

    a6921bac651d4a108ca415571df092d53288461b1a4e5bc3da3ed0c206f4c35217d961b80e0fc90c43b7c1d3e2929106dada195f798c69a7a7cde6662de08a81

  • SSDEEP

    768:uoiWiO031vpAPbrVWZK3XVGxm9XZ89q3UEL5IZ:uorm1vpALgUJZFL2

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      99e5aa9c91dcceebbc6622c96811bd7e.elf

    • Size

      32KB

    • MD5

      99e5aa9c91dcceebbc6622c96811bd7e

    • SHA1

      f314529f850b4b5150705045349325842a9f3434

    • SHA256

      463b4ddc3c890ba9e72ed9445227e0534a340c993d06e4fb174dfd182606c961

    • SHA512

      a6921bac651d4a108ca415571df092d53288461b1a4e5bc3da3ed0c206f4c35217d961b80e0fc90c43b7c1d3e2929106dada195f798c69a7a7cde6662de08a81

    • SSDEEP

      768:uoiWiO031vpAPbrVWZK3XVGxm9XZ89q3UEL5IZ:uorm1vpALgUJZFL2

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Matrix

Tasks