General

  • Target

    SecuriteInfo.com.Trojan.Linux.Mirai.UDQ.10313.28485.elf

  • Size

    29KB

  • Sample

    230511-kep7eacf43

  • MD5

    6f616dd7b0a539ddf79bbd6099e61b06

  • SHA1

    0e086f7b0f98085bd2ba57aec6b449113d23f109

  • SHA256

    5cfadaac91f91a85fe87b9626cde7c4cb758458a696066d5c83a7e23325a7f36

  • SHA512

    2e554ae916db891c2a251157246a471838f96a9cf1bf3a4de62faf3c6b3a81583d1acc886d81f6e23e044e58631d9ee4316e579d865b808f77a9abbb7e005507

  • SSDEEP

    384:HdiU9hQan+IKi+QQjd/BodTyiBAbl7yQBof0lR5BqS4ch7qmdGUEpiaCy:HUU96iEJ/6dTabl7LifkHL9q3UELCy

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

BOTNET

C2

cnc.kintaro.cc

Targets

    • Target

      SecuriteInfo.com.Trojan.Linux.Mirai.UDQ.10313.28485.elf

    • Size

      29KB

    • MD5

      6f616dd7b0a539ddf79bbd6099e61b06

    • SHA1

      0e086f7b0f98085bd2ba57aec6b449113d23f109

    • SHA256

      5cfadaac91f91a85fe87b9626cde7c4cb758458a696066d5c83a7e23325a7f36

    • SHA512

      2e554ae916db891c2a251157246a471838f96a9cf1bf3a4de62faf3c6b3a81583d1acc886d81f6e23e044e58631d9ee4316e579d865b808f77a9abbb7e005507

    • SSDEEP

      384:HdiU9hQan+IKi+QQjd/BodTyiBAbl7yQBof0lR5BqS4ch7qmdGUEpiaCy:HUU96iEJ/6dTabl7LifkHL9q3UELCy

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Matrix

Tasks