General

  • Target

    db49b95c6ac055e4d7116cee636600666f744b6123483fb1c8bdd97930dc9fdb.elf

  • Size

    29KB

  • Sample

    240318-czn6vaed49

  • MD5

    4bee7c8535bf84541649d920f747cdef

  • SHA1

    94961697d623d190061ac46fbe2142b01c2aecf6

  • SHA256

    db49b95c6ac055e4d7116cee636600666f744b6123483fb1c8bdd97930dc9fdb

  • SHA512

    57ec0f7619ef3f93a1d9c7c26b54f545ba1ea015e8e1dad094ffcec5258bce5d70afc9e4681ebab8759ee73b803dc83d184572a407c812e8c9aee3201e727d2e

  • SSDEEP

    384:t8pVWtmRsLYEpB6V8S628FuRUuNJG9whQ3Cfbo6w+K95orjcJbZ6GRWGVCz0NvO:KMYHb62x4ahQ3CfdwLjBlJWP

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      db49b95c6ac055e4d7116cee636600666f744b6123483fb1c8bdd97930dc9fdb.elf

    • Size

      29KB

    • MD5

      4bee7c8535bf84541649d920f747cdef

    • SHA1

      94961697d623d190061ac46fbe2142b01c2aecf6

    • SHA256

      db49b95c6ac055e4d7116cee636600666f744b6123483fb1c8bdd97930dc9fdb

    • SHA512

      57ec0f7619ef3f93a1d9c7c26b54f545ba1ea015e8e1dad094ffcec5258bce5d70afc9e4681ebab8759ee73b803dc83d184572a407c812e8c9aee3201e727d2e

    • SSDEEP

      384:t8pVWtmRsLYEpB6V8S628FuRUuNJG9whQ3Cfbo6w+K95orjcJbZ6GRWGVCz0NvO:KMYHb62x4ahQ3CfdwLjBlJWP

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

MITRE ATT&CK Matrix

Tasks