General

  • Target

    boatnet.x86.elf

  • Size

    20KB

  • Sample

    230430-r7kwqabg8s

  • MD5

    14970f1d712b7530fef3890e29dd1446

  • SHA1

    1e8c028ddcdaea946152c4642290b470f4bb5c22

  • SHA256

    b06fd6af7bfab631c101e53c3bcf89b09a6e52f3203732c550ead9ae4795d31e

  • SHA512

    8449165667053788f790dab785a580e6eb849c345a7a48c357b50ef9a619fb04d4c3bcf5dee9830aed99dd5a9c730c3da8fc853174ee08fbcbdff2e6bdb0901a

  • SSDEEP

    384:Mg9Lpj8s/qPui8uZxoIA57RWQjJiEVi+ZkXadmTb+502F2vwA9dWuMW21bAK1oTH:798o08kxofBE+ZkXaITbp2F2TWul0c5b

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      boatnet.x86.elf

    • Size

      20KB

    • MD5

      14970f1d712b7530fef3890e29dd1446

    • SHA1

      1e8c028ddcdaea946152c4642290b470f4bb5c22

    • SHA256

      b06fd6af7bfab631c101e53c3bcf89b09a6e52f3203732c550ead9ae4795d31e

    • SHA512

      8449165667053788f790dab785a580e6eb849c345a7a48c357b50ef9a619fb04d4c3bcf5dee9830aed99dd5a9c730c3da8fc853174ee08fbcbdff2e6bdb0901a

    • SSDEEP

      384:Mg9Lpj8s/qPui8uZxoIA57RWQjJiEVi+ZkXadmTb+502F2vwA9dWuMW21bAK1oTH:798o08kxofBE+ZkXaITbp2F2TWul0c5b

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies the Watchdog daemon

      Malware like Mirai modify the Watchdog to prevent it restarting an infected system.

    • Writes file to system bin folder

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Enterprise v6

Tasks