General

  • Target

    SecuriteInfo.com.Linux.Siggen.9999.19309.17580.elf

  • Size

    23KB

  • Sample

    240220-ny1c9sff6y

  • MD5

    8f926cf8658ce91a2f29cd8e8765aaa4

  • SHA1

    4ed09e4f9df4e5dc3ff83783bffba79e74bc27ac

  • SHA256

    e4828bd8da1158bde19661c14d0240bb879af532add4a3308a871a7158f39776

  • SHA512

    e374cac7dffd06e064c4fe8228323bc69c984c9dda5a7a546da9de394e96e6c6be26fb93e64424c1e0ed9ff4306abe24f11cc665299ff5faac01f7c4dec33293

  • SSDEEP

    384:4MUU+LG0BJdkJcJKDs/MsiTPG07VoRzZWYuoQE9tCDhXyE3iLohymdGUop5hnl:gViKJK4s+Y6lWYuoQE9ChbiLos3UozVl

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      SecuriteInfo.com.Linux.Siggen.9999.19309.17580.elf

    • Size

      23KB

    • MD5

      8f926cf8658ce91a2f29cd8e8765aaa4

    • SHA1

      4ed09e4f9df4e5dc3ff83783bffba79e74bc27ac

    • SHA256

      e4828bd8da1158bde19661c14d0240bb879af532add4a3308a871a7158f39776

    • SHA512

      e374cac7dffd06e064c4fe8228323bc69c984c9dda5a7a546da9de394e96e6c6be26fb93e64424c1e0ed9ff4306abe24f11cc665299ff5faac01f7c4dec33293

    • SSDEEP

      384:4MUU+LG0BJdkJcJKDs/MsiTPG07VoRzZWYuoQE9tCDhXyE3iLohymdGUop5hnl:gViKJK4s+Y6lWYuoQE9ChbiLos3UozVl

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

MITRE ATT&CK Matrix

Tasks