General

  • Target

    30b9b78b594c45f9de35397d40225257.bin

  • Size

    22KB

  • Sample

    230501-bndqasea55

  • MD5

    6221a6883169aa86ad567e47cbbf50b4

  • SHA1

    cd03bf01ab3b8f2b607a4bd6f63099a948e0dfbf

  • SHA256

    f9a05748eb0a8b31bcd67474507a8685f173cb4f697b5be94356e6f2d5301039

  • SHA512

    928fa06ef1630aae02abd8920c1833772ca42344936309729efe97052c723f5640c5eaf5705c8fe84e9349ba681574caf8717e36540cfaeec2739322ce8758d0

  • SSDEEP

    384:3Lpmu5S2VUpFhLDX/UX5jvHW0u6tDXVPGuTBIQ7828t2SolQysI:lmalVslDitWYVPPTt428t2llTsI

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      6f5d9a0573a30cac039f2da9a76c2b56408097450beccbb1c64eb28f036af995.elf

    • Size

      22KB

    • MD5

      30b9b78b594c45f9de35397d40225257

    • SHA1

      7368597797625da219d445d678485c6b0417c1c3

    • SHA256

      6f5d9a0573a30cac039f2da9a76c2b56408097450beccbb1c64eb28f036af995

    • SHA512

      fd45b9add76e10674a2264e837d9aad79dad46d2a41ecc7e9c945aa70d1a2de0ab4816c63d6496860899d4a0e43d483ff309793cf7ffb55f730201a7dd042eee

    • SSDEEP

      384:3ZRb4hXnbGjJHxtbHHg1A+giifPCHJjWkiaIuIejsCPzUoMPotiBcDeQqTcliFqG:3ZRUbGjJrM1U1CH5BItY4oMtb8sF

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Matrix

Tasks