General

  • Target

    c31284fddc9b84ed5c82d9230841c597492afe8e9e46a0f15712c04bf0e9d928.elf

  • Size

    27KB

  • Sample

    240430-cassqshe4s

  • MD5

    778a428ac7bfc4b7e7b37ce2c8768c4e

  • SHA1

    393c34064b470a10f7b9478abf4d911823e702bf

  • SHA256

    c31284fddc9b84ed5c82d9230841c597492afe8e9e46a0f15712c04bf0e9d928

  • SHA512

    a0f20e10d794d7103f61ac8636807d131abed9943dc9b5269482c87811478cf8b973c8419e45da89d207b0e72080e70a21e5835eb209cd302366628875a6dd98

  • SSDEEP

    384:MX1DMwk8JPyGnT8WyopNEutTneSe3oECHjYlQ2NnE4+0o8tm3HWBKENAZHArzg66:qMwxdyoEUnDz+Y8tqHWXmggD0NA

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      c31284fddc9b84ed5c82d9230841c597492afe8e9e46a0f15712c04bf0e9d928.elf

    • Size

      27KB

    • MD5

      778a428ac7bfc4b7e7b37ce2c8768c4e

    • SHA1

      393c34064b470a10f7b9478abf4d911823e702bf

    • SHA256

      c31284fddc9b84ed5c82d9230841c597492afe8e9e46a0f15712c04bf0e9d928

    • SHA512

      a0f20e10d794d7103f61ac8636807d131abed9943dc9b5269482c87811478cf8b973c8419e45da89d207b0e72080e70a21e5835eb209cd302366628875a6dd98

    • SSDEEP

      384:MX1DMwk8JPyGnT8WyopNEutTneSe3oECHjYlQ2NnE4+0o8tm3HWBKENAZHArzg66:qMwxdyoEUnDz+Y8tqHWXmggD0NA

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

MITRE ATT&CK Matrix

Tasks