General

  • Target

    83118bc90a4b840fab56241b56c76381.bin

  • Size

    27KB

  • Sample

    230502-b5xvhahc96

  • MD5

    b26233509258587e5576cd8298ea6693

  • SHA1

    f00062a503d8d2caf18af474f0d9e74597bae8ff

  • SHA256

    111623599ed5bdd4718da790877a94c80dec83b39fa05f45295ed445ac79b541

  • SHA512

    217f86fad41cea2293b6bded6f3d517ca04cec97ae8cb885088820ee0695d33c4bb68c3180815a8a86229adef10f281ff0f625139ffdd10184194ca436de6ca1

  • SSDEEP

    768:xN0xbO3iWcAXurNdZ0Epe7oW+mKdYxQxaZ:xN0xb+cA0NLSZ+mRxQEZ

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      5ce93c5ebcf9d2cc7415604fcb67bdd8c7787671fab7c5927b6f8b5eb831ef90.elf

    • Size

      27KB

    • MD5

      83118bc90a4b840fab56241b56c76381

    • SHA1

      55cbcd8d0d2656dbab24cd112fc9f2e7516b3ed6

    • SHA256

      5ce93c5ebcf9d2cc7415604fcb67bdd8c7787671fab7c5927b6f8b5eb831ef90

    • SHA512

      bf096fc2b75c42d4f8d897da013dc32b7873dcae8fff78707f48bb4869c8374d193714225b333b768434bc4e03afe7d3091b577e5facf950e5c7dad063940844

    • SSDEEP

      384:Mg1DMwk8JPyGYhDZREXVZVBy6sIye1iWLRYh4Sw4cGJYeRzOFGBzd8Qc/i+KGMr3:RMwKDZOFbBy6sSHRYfeAxdd8RhWX0N4

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

MITRE ATT&CK Matrix

Tasks