General

  • Target

    f1e8dc36c23358f7e43d17f88ff41085.bin

  • Size

    26KB

  • Sample

    230514-ck95rscf8v

  • MD5

    61df35dea3ea59ba26316d4f677e8308

  • SHA1

    4ece27afe65a4635abdf59a56c698d0abe6ce291

  • SHA256

    1184b8ef43bd75468121a2422bc2511d000fbcc14d246f961f17b76883d4799d

  • SHA512

    8f8fa71a3ffc9800171ff2862cea57a9f947dc033c189dd7d1bce33e4fbe5bc5974ed7be20c405018b0b3bd3a1999d9d61674e20ae3a652b9bde19db2e50fc5d

  • SSDEEP

    768:psPlHsJWWouxo/jOxIPgf8pJuWCvQGAFT:mPFuWWo/7gf8pJuWCIJT

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      8a96a8f5e2f987dea107dc4b6a0974de81ec9cd2868e449f9367dffddf77a811.elf

    • Size

      26KB

    • MD5

      f1e8dc36c23358f7e43d17f88ff41085

    • SHA1

      a378587f98430d252921205da3be07dcb9f8a522

    • SHA256

      8a96a8f5e2f987dea107dc4b6a0974de81ec9cd2868e449f9367dffddf77a811

    • SHA512

      b0570243ea043af7b6085bfd336969beb652f78debe8171dc8bf6b0fe2bb1804f4db523cf384f2b6d1cd89c76b8aa4cdcb5d57c22e0ce3c2720c73a435c6913b

    • SSDEEP

      768:4MKyhegCCMqfizjoNpd2vJdX6vwrv9q3UELu/:PKy4qfqoeJdXWgeLu

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Matrix

Tasks