General

  • Target

    3fedd24ff0a915703a5a3de3dfa15a71.elf

  • Size

    45KB

  • Sample

    230511-gnlc2adh2t

  • MD5

    3fedd24ff0a915703a5a3de3dfa15a71

  • SHA1

    2ab58883dba55c6d0a83261a00948bacee286d92

  • SHA256

    597fa83ffe21a1a1b02038e604ae7bb4fa178cb5ed62591813f90a2bf7007002

  • SHA512

    db45970deef5a8e1cdacf60082b538bcccc263da2afdc7bdccb04ff71cec104fc00552fcee46e06a4be7a91d771b07ca9ffcefdd2281589fbda5f9a3253c1a40

  • SSDEEP

    768:32SarJuu8hjH38SCRnQdQ6wCgLGcoKvGxoXnYgGgIqrTQJKf1b/cPWj1HDlrTDVd:mSarJHWHzCRN9PoKvGxYYgGyMJ46o1H9

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

MIRAI

Targets

    • Target

      3fedd24ff0a915703a5a3de3dfa15a71.elf

    • Size

      45KB

    • MD5

      3fedd24ff0a915703a5a3de3dfa15a71

    • SHA1

      2ab58883dba55c6d0a83261a00948bacee286d92

    • SHA256

      597fa83ffe21a1a1b02038e604ae7bb4fa178cb5ed62591813f90a2bf7007002

    • SHA512

      db45970deef5a8e1cdacf60082b538bcccc263da2afdc7bdccb04ff71cec104fc00552fcee46e06a4be7a91d771b07ca9ffcefdd2281589fbda5f9a3253c1a40

    • SSDEEP

      768:32SarJuu8hjH38SCRnQdQ6wCgLGcoKvGxoXnYgGgIqrTQJKf1b/cPWj1HDlrTDVd:mSarJHWHzCRN9PoKvGxYYgGyMJ46o1H9

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Matrix

Tasks