General

  • Target

    f5eb5ef263607d083b3ec13b51ca9a09_JaffaCakes118

  • Size

    28KB

  • Sample

    240417-q4pvtsad62

  • MD5

    f5eb5ef263607d083b3ec13b51ca9a09

  • SHA1

    6d90dfca935f6a6791a1ab4096bafd4c3a434882

  • SHA256

    b44ee054239c35e3f359395098c229bbaffc5365367719c2c4c75f56149d9ef3

  • SHA512

    1d98157aae67c3cb12fb3ec61b9cc4cadc7af16935e70781aad6eb201bfa8631e4773317fd18689aeb9c46a8ea65d16fe003cbc7407c02cef2ce5d4001f403d0

  • SSDEEP

    768:EusHfRavjynNKnjFcZIhQzhKMXgbh9q3UEL7U:WRwynNIOQQ1KMw4LI

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      f5eb5ef263607d083b3ec13b51ca9a09_JaffaCakes118

    • Size

      28KB

    • MD5

      f5eb5ef263607d083b3ec13b51ca9a09

    • SHA1

      6d90dfca935f6a6791a1ab4096bafd4c3a434882

    • SHA256

      b44ee054239c35e3f359395098c229bbaffc5365367719c2c4c75f56149d9ef3

    • SHA512

      1d98157aae67c3cb12fb3ec61b9cc4cadc7af16935e70781aad6eb201bfa8631e4773317fd18689aeb9c46a8ea65d16fe003cbc7407c02cef2ce5d4001f403d0

    • SSDEEP

      768:EusHfRavjynNKnjFcZIhQzhKMXgbh9q3UEL7U:WRwynNIOQQ1KMw4LI

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

MITRE ATT&CK Matrix

Tasks