General

  • Target

    799c8b943356c72c09dfb838aed3bfba.bin

  • Size

    27KB

  • Sample

    240317-c94z2sda6s

  • MD5

    7b411f0ab709782deaa0d28dbe46e95d

  • SHA1

    51ef11d8e0145ba6b18d70b1a2f7ee61e4c8aeae

  • SHA256

    66ce05fe2346226331c53a6b5a998897394a612d3614a0162c057035e9b0441b

  • SHA512

    83482a6c40fa4b1aeb171eda5833526e88ca539ffe877d2d7b27efe49a0ef9482305381f55a28176e83f90b67efe08c82ec52a693a0d259ef7629a1f6037b171

  • SSDEEP

    768:YTdQqp6KlwYg7rifYMedEaK3bVlb22dvyA+k+:YTlDIrKYMyEa2Zlb225o1

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      a0fa9ea841e1da341b5ab46813bba477308093a363b2d147b13de697fd8a06e6.elf

    • Size

      28KB

    • MD5

      799c8b943356c72c09dfb838aed3bfba

    • SHA1

      e9b0f605c82b58c9cb13709f5b02d059392b7c68

    • SHA256

      a0fa9ea841e1da341b5ab46813bba477308093a363b2d147b13de697fd8a06e6

    • SHA512

      b348fe467e092bd84aa2a09ae76e64e80f314b94d52435d79129c3b553236dc0586b7d260b5158642df0ae125287519039ca64710b27f4516eeee30ab89ac697

    • SSDEEP

      768:AMfeA/k1UVLDukn8iBQoIubhwz/7Hw63pIoUrZpQl0s3UozV:RfeA/EUVPuknNQovWw63aoEZpCzV

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

MITRE ATT&CK Matrix

Tasks