General

  • Target

    a40f7d457e155807e6e8ef526a085405.bin

  • Size

    26KB

  • Sample

    230503-cdkxasfb31

  • MD5

    2f3348b9143ee6a4a4f8cf575b20b2ed

  • SHA1

    82a331dd47ca3384aa9aab6d7d7fadfb24314af5

  • SHA256

    dc3c7bcee72d96bd1702d6a02fd8ed6eccf35b732a2e8cadeda62b18c737003b

  • SHA512

    2f1ce72407b042b2505b60759dc1fefd07165e135a7e11c8e9d6e9653ff26355d3e7256c8e815c3fe952403eb819fbd64aac0f3a5194756a5195c4a6aba12fd4

  • SSDEEP

    768:0q0oWoU/lJJQ42/Yr/3sBYb3vSUiM3AZ893F:abo84rcvsw/hiEQ01

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      5b323f9ff758c2eef56897d51d0b732eb495fb1b6a5b760c5fce3fcdf14af8ff.elf

    • Size

      26KB

    • MD5

      a40f7d457e155807e6e8ef526a085405

    • SHA1

      da9294f7d2ca1fb0eba8050b3b3ec4c106053984

    • SHA256

      5b323f9ff758c2eef56897d51d0b732eb495fb1b6a5b760c5fce3fcdf14af8ff

    • SHA512

      4009abd1786a1866ec50603823698c861c48da711e9e967d3dac6db4ba4ba49702d28c5893a6d096b8b6ada9f1977366c8a7f2ca7ac2ce2500de0f3635d700df

    • SSDEEP

      768:eMKyhegCCMqfizjoNpd2vJdX6vwrs9q3UELuk:NKy4qfqoeJdXWg1LB

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Matrix

Tasks