General

  • Target

    0b703fb05d2b873c5de23ebc56c60719.elf

  • Size

    28KB

  • Sample

    230512-j69vfsee9s

  • MD5

    0b703fb05d2b873c5de23ebc56c60719

  • SHA1

    a23155e50d28aec407e0b6c5fdf61559303dbe60

  • SHA256

    dc437dba5218f349b62fdc272416d829cde65b42d8c085bd43fafdb415ce739a

  • SHA512

    07bb586207196e3f3ae5a432d2e418c3f691bc022ebc9fb7ead974510cfb300465c4d1c1c3c03762a7b4424bc1a78e0133f4dcf7c6262581aefe5697a8feb2fa

  • SSDEEP

    768:UYSoXdJZtUjqWS3QwO295giLdn1LjSx0s7Q:UYJdJZGjqb7lGt0

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      0b703fb05d2b873c5de23ebc56c60719.elf

    • Size

      28KB

    • MD5

      0b703fb05d2b873c5de23ebc56c60719

    • SHA1

      a23155e50d28aec407e0b6c5fdf61559303dbe60

    • SHA256

      dc437dba5218f349b62fdc272416d829cde65b42d8c085bd43fafdb415ce739a

    • SHA512

      07bb586207196e3f3ae5a432d2e418c3f691bc022ebc9fb7ead974510cfb300465c4d1c1c3c03762a7b4424bc1a78e0133f4dcf7c6262581aefe5697a8feb2fa

    • SSDEEP

      768:UYSoXdJZtUjqWS3QwO295giLdn1LjSx0s7Q:UYJdJZGjqb7lGt0

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

MITRE ATT&CK Matrix

Tasks