General

  • Target

    1288a54f91c92fa1530fd1bc0f3a8365.elf

  • Size

    33KB

  • Sample

    240628-rbjnsawdlp

  • MD5

    1288a54f91c92fa1530fd1bc0f3a8365

  • SHA1

    800f7a95c3be91de63cd8e484cfe1bb111429c95

  • SHA256

    c61cb5427e5af75780bcd2cbe79022f1058147ffb25f332c145f827ec82e353e

  • SHA512

    4a7bdc577c14ec3a7101cabb48678f5738f6b71870a24073a59403de7befe84d23995be0a641ae36e85378c4026b7f2821fca1c70384954e6e054fc47271073e

  • SSDEEP

    768:Hl7ck0XzQPtFowutfQpqC7MzPWKWDW0JQsxZlLxc64WCttsIy:D0UP/rycMDbDJ4/Fc64WmCd

Score
10/10

Malware Config

Targets

    • Target

      1288a54f91c92fa1530fd1bc0f3a8365.elf

    • Size

      33KB

    • MD5

      1288a54f91c92fa1530fd1bc0f3a8365

    • SHA1

      800f7a95c3be91de63cd8e484cfe1bb111429c95

    • SHA256

      c61cb5427e5af75780bcd2cbe79022f1058147ffb25f332c145f827ec82e353e

    • SHA512

      4a7bdc577c14ec3a7101cabb48678f5738f6b71870a24073a59403de7befe84d23995be0a641ae36e85378c4026b7f2821fca1c70384954e6e054fc47271073e

    • SSDEEP

      768:Hl7ck0XzQPtFowutfQpqC7MzPWKWDW0JQsxZlLxc64WCttsIy:D0UP/rycMDbDJ4/Fc64WmCd

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Deletes itself

    • Traces itself

      Traces itself to prevent debugging attempts

MITRE ATT&CK Matrix

Tasks