General

  • Target

    boatnet.x86.elf

  • Size

    20KB

  • Sample

    230430-p87qrsbe6v

  • MD5

    d226b6c71d4dcc59cc148de17a775d54

  • SHA1

    049c1124eacad1e7ba23107dc75767135a59ec30

  • SHA256

    341e1d5f3aabae108f5a8fb3737add72c71fb70e3ee6a5bfd7c0ff24af46e063

  • SHA512

    d4f03a0800aa567f3da2a5b0bef5f12e9dd0d5813a1fd423344e52b8cfe4e245b60199cf35afc90f5fab716d8de4fccee47afed18351e1d091b3a9dc2a5fb464

  • SSDEEP

    384:M0sLpj8s/qPui8uZxoIA57RWQjJiEVi+ZkXadmTb+502F2vwA9dWuMW21bAK1oTH:k98o08kxofBE+ZkXaITbp2F2TWul0c5T

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      boatnet.x86.elf

    • Size

      20KB

    • MD5

      d226b6c71d4dcc59cc148de17a775d54

    • SHA1

      049c1124eacad1e7ba23107dc75767135a59ec30

    • SHA256

      341e1d5f3aabae108f5a8fb3737add72c71fb70e3ee6a5bfd7c0ff24af46e063

    • SHA512

      d4f03a0800aa567f3da2a5b0bef5f12e9dd0d5813a1fd423344e52b8cfe4e245b60199cf35afc90f5fab716d8de4fccee47afed18351e1d091b3a9dc2a5fb464

    • SSDEEP

      384:M0sLpj8s/qPui8uZxoIA57RWQjJiEVi+ZkXadmTb+502F2vwA9dWuMW21bAK1oTH:k98o08kxofBE+ZkXaITbp2F2TWul0c5T

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies the Watchdog daemon

      Malware like Mirai modify the Watchdog to prevent it restarting an infected system.

    • Writes file to system bin folder

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Enterprise v6

Tasks