General

  • Target

    057f85c19da9570ae7db1256b7ca6371_JaffaCakes118

  • Size

    22KB

  • Sample

    240428-svpjtaag54

  • MD5

    057f85c19da9570ae7db1256b7ca6371

  • SHA1

    550a58d077cce80fd6c731ec1885783393347f3c

  • SHA256

    a42433cfaaa4b74900c4f4239f2a663c3a717c13daa7dd3a915e0e58510e589e

  • SHA512

    e5d7f5effe62d2b470029ea2efc661a535e90b4a0d6eb38a81d1587bf0812c7f5cc57ad8a517e4dd65e33d99a81d38182226753d9a92a7d595c01ccb003b099b

  • SSDEEP

    384:MJOxN3RDaqvLPB3UsYHd0gt2UU9/UDmxqIvoU1CPWjcTFO6Ub4CefQU3fqW+9v1z:2KN3RDaILRoHqUUqCMixCPpTFJhCYQUm

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      057f85c19da9570ae7db1256b7ca6371_JaffaCakes118

    • Size

      22KB

    • MD5

      057f85c19da9570ae7db1256b7ca6371

    • SHA1

      550a58d077cce80fd6c731ec1885783393347f3c

    • SHA256

      a42433cfaaa4b74900c4f4239f2a663c3a717c13daa7dd3a915e0e58510e589e

    • SHA512

      e5d7f5effe62d2b470029ea2efc661a535e90b4a0d6eb38a81d1587bf0812c7f5cc57ad8a517e4dd65e33d99a81d38182226753d9a92a7d595c01ccb003b099b

    • SSDEEP

      384:MJOxN3RDaqvLPB3UsYHd0gt2UU9/UDmxqIvoU1CPWjcTFO6Ub4CefQU3fqW+9v1z:2KN3RDaILRoHqUUqCMixCPpTFJhCYQUm

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

MITRE ATT&CK Matrix

Tasks