General

  • Target

    52c45398de04459a6cb49f1ebee7c9c5.elf

  • Size

    57KB

  • Sample

    230512-mv4e3sfa3w

  • MD5

    52c45398de04459a6cb49f1ebee7c9c5

  • SHA1

    bfa1d68d8c9998f6855d7b3781941a265dd3e534

  • SHA256

    0ff2813977edf99cffc570101f541a40a7d8a460e0ff9181fc1038c922e8ce6c

  • SHA512

    0058a9f858b8bb16a1ebe9e8eade81ac2f4ddea640b08e38f4cecbfa761aed484a9192a8801c5e454a5cf8e10ff2fa6368e785d656b850a5387f4d281648454b

  • SSDEEP

    768:SQs+2+Lzwz7vbyoB6cldfQ5vJ/t46VQfRnT8mRE6cnVwLhaq3UIwgjtMsPke46SG:JssLezB6cfI5v/fijEFnVE/wgjtMvfk

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

MIRAI

Targets

    • Target

      52c45398de04459a6cb49f1ebee7c9c5.elf

    • Size

      57KB

    • MD5

      52c45398de04459a6cb49f1ebee7c9c5

    • SHA1

      bfa1d68d8c9998f6855d7b3781941a265dd3e534

    • SHA256

      0ff2813977edf99cffc570101f541a40a7d8a460e0ff9181fc1038c922e8ce6c

    • SHA512

      0058a9f858b8bb16a1ebe9e8eade81ac2f4ddea640b08e38f4cecbfa761aed484a9192a8801c5e454a5cf8e10ff2fa6368e785d656b850a5387f4d281648454b

    • SSDEEP

      768:SQs+2+Lzwz7vbyoB6cldfQ5vJ/t46VQfRnT8mRE6cnVwLhaq3UIwgjtMsPke46SG:JssLezB6cfI5v/fijEFnVE/wgjtMvfk

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Matrix

Tasks