Resubmissions

23-04-2024 13:32

240423-qta9pagf6s 10

07-09-2023 13:24

230907-qnpvwsaa66 10

07-09-2023 13:24

230907-qnfbfsaa63 10

07-09-2023 13:23

230907-qm7djsaa59 10

07-09-2023 12:26

230907-pmkn4she9z 10

General

  • Target

    Linux.Mirai.B.zip

  • Size

    178KB

  • MD5

    23282f4301170e8ee3b157dcfaae6317

  • SHA1

    a70f312adc8777dfb6d8d64c280b3405b4f52717

  • SHA256

    b50681094c040883f3da8fe697bd3a9e35e62d1672f59d9f14e0db494f9d41c2

  • SHA512

    c35ae449b81564a23fc1148d3514c72dbb0bd2b0cd3faee10765c24f9255ad9f7576fe37c94ce20893a3022ea3c124e49e3e4c09ac9f44a78ae1ac6fd6ae0460

  • SSDEEP

    3072:IcefSi+fw324VkAIOnRmPttnei+2kKPvJujb/qbsLoVeuvRuXY2m:Iefw324VrB6yE5wSbsL1uqzm

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

SORA

Signatures

Files

  • Linux.Mirai.B.zip
    .zip

    Password: infected

  • 03254e6240c35f7d787ca5175ffc36818185e62bdfc4d88d5b342451a747156d
    .elf linux arm
  • acb930a41abdc4b055e2e3806aad85068be8d85e0e0610be35e784bfd7cf5b0e
  • f60b29cfb7eab3aeb391f46e94d4d8efadde5498583a2f5c71bd8212d8ae92da
    .elf linux arm
  • fcf603f5d5e788c21acd4a1c7b36d6bc8f980b42cf1ef3f88e89735512637c24