General

  • Target

    76453333c2cc598fb5296ccdcbd23f7f.elf

  • Size

    22KB

  • Sample

    230430-m7d1yshe42

  • MD5

    76453333c2cc598fb5296ccdcbd23f7f

  • SHA1

    e3e1556a20c9355f4f8e5574be24aea5c2c3bcc2

  • SHA256

    c1e9f36f5effbe4f017714d64e19c13bbdce2825f98f616004788f81087b2377

  • SHA512

    15f4ecc9b5a6e15510e6a60b2f07129b7f046783c981387ad68b2fce48dde6d8d7118c6573a1811622d1224c0e3d58c002c84294e3b46ba7f1e737c89f7e5844

  • SSDEEP

    384:qZRb4hXnbGjJHxtbHHg1A+giifPCHJjWkiaIuIejsCPzUoMPotiBK7s1cliFqcJS:qZRUbGjJrM1U1CH5BItY4oMtue8sk

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      76453333c2cc598fb5296ccdcbd23f7f.elf

    • Size

      22KB

    • MD5

      76453333c2cc598fb5296ccdcbd23f7f

    • SHA1

      e3e1556a20c9355f4f8e5574be24aea5c2c3bcc2

    • SHA256

      c1e9f36f5effbe4f017714d64e19c13bbdce2825f98f616004788f81087b2377

    • SHA512

      15f4ecc9b5a6e15510e6a60b2f07129b7f046783c981387ad68b2fce48dde6d8d7118c6573a1811622d1224c0e3d58c002c84294e3b46ba7f1e737c89f7e5844

    • SSDEEP

      384:qZRb4hXnbGjJHxtbHHg1A+giifPCHJjWkiaIuIejsCPzUoMPotiBK7s1cliFqcJS:qZRUbGjJrM1U1CH5BItY4oMtue8sk

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Matrix

Tasks