General

  • Target

    be110af4ffcd1cdc8a215168ecd6641d.bin

  • Size

    28KB

  • Sample

    230528-b9z6esdh38

  • MD5

    31b640c0fe7cc2f915589b824555a53e

  • SHA1

    0514a5dfc522e6fa50ac37baee2dd296d63c57e5

  • SHA256

    beb0fd96cc6efe39771f7a7f34d91909c1b13bea6b2ff919f459c928f78d7ca7

  • SHA512

    8fbbdf85f4928ac969e584018f5d11dbae4c42e858365ffb1271aee98c797c8c8300f5bb4dbfa106937ed21d4a3616eb69c73770ab1b7f9dac6e2dadf021a75c

  • SSDEEP

    384:Y4IjDSmpAU82d3dBKJWykCq6gkSMtVLwtwb2foZqgnniy4tl4cJMwD8p2EPlsoH6:E+mW2zBvpkNViwnZqgnniyrcJ8wEdsPb

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      2b5d4c3b3a500b9da0628001b8994e45e107636be09f62bd5e0331a85ccdf863.elf

    • Size

      29KB

    • MD5

      be110af4ffcd1cdc8a215168ecd6641d

    • SHA1

      7065fc2abd6ae54a6757b5470e8a0ae5c7d931a1

    • SHA256

      2b5d4c3b3a500b9da0628001b8994e45e107636be09f62bd5e0331a85ccdf863

    • SHA512

      5e1835721807dc992c82ebadbb6ecebe63f4b133fecbeb9c1324ed1f5fbe4072e7df9e427b9f00621fdabffb74274a2820e5633839e58152cc76edbc732838dd

    • SSDEEP

      768:ZMkicJBnEJ2SFnNsGbP6/k8UgPdpnbcuyD7UoQRjr:5JBPAFGcVopnouy8oyX

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

MITRE ATT&CK Matrix

Tasks