General

  • Target

    sora.x86.elf

  • Size

    27KB

  • Sample

    230516-l2sfqacc59

  • MD5

    938d5a25bc32d60f52355f01d256fc9c

  • SHA1

    c24a9623f56fead962c67ce362e8e0e59bb3fc25

  • SHA256

    4756c600a4c51c2b6d484612401992fad17bbcb78ef41578b7aa9fed2b0a03d4

  • SHA512

    56a8c8784d462b6e25a807d69a4c5fc1f3f9798ea5d4bfd6eaa24b6b67313bfb2d340316eed04c082dfe107f7650df199dd5c339ed788a697dfd9cfec7150b82

  • SSDEEP

    384:Mg1DMwk8JPyGnT8WyopNEutTneSe3oECHjYlQ2NnE4+0o8tm3HWBKENAZHEat9q9:RMwxdyoEUnDz+Y8tqHWXmkatowr0NN

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      sora.x86.elf

    • Size

      27KB

    • MD5

      938d5a25bc32d60f52355f01d256fc9c

    • SHA1

      c24a9623f56fead962c67ce362e8e0e59bb3fc25

    • SHA256

      4756c600a4c51c2b6d484612401992fad17bbcb78ef41578b7aa9fed2b0a03d4

    • SHA512

      56a8c8784d462b6e25a807d69a4c5fc1f3f9798ea5d4bfd6eaa24b6b67313bfb2d340316eed04c082dfe107f7650df199dd5c339ed788a697dfd9cfec7150b82

    • SSDEEP

      384:Mg1DMwk8JPyGnT8WyopNEutTneSe3oECHjYlQ2NnE4+0o8tm3HWBKENAZHEat9q9:RMwxdyoEUnDz+Y8tqHWXmkatowr0NN

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

MITRE ATT&CK Matrix

Tasks