General

  • Target

    f345520b4641bd6f165faef2e21bb017.bin

  • Size

    23KB

  • Sample

    230502-c5vwksbd2t

  • MD5

    2acf0252dd611fb26c993ade584297c9

  • SHA1

    9ca27ce023ea6b321db2b70afaf9cfe17bf56954

  • SHA256

    042242c910733c640dde4ea1f517c7cb2755656239a8563e341a6362ed5cc615

  • SHA512

    95e1f647bb1c1cd135c0a5f630c71c40b8c749bdf30b006e2c8dd81b980386c2e1aab08c5ee3dae920ef6dcb8b5dd0bbb3da0cbe9a352bab52d6c2d5ea3c8784

  • SSDEEP

    384:eQlf+QvNRVl+96prpqbzmvQZsDA/xR2d7eONvEUs8Jb6pRf1gCRFP+bUtI82xXYV:3gQVzlzkS+sGUey3m+0x+bfBxXYo8dES

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      d6681af1ce73f97a63208c382a3fdfc2afa69262e9f1a2b7b4ca1460f0229958.elf

    • Size

      24KB

    • MD5

      f345520b4641bd6f165faef2e21bb017

    • SHA1

      15aed922356b5ddf66a9f2a6cd3672564e3d50e3

    • SHA256

      d6681af1ce73f97a63208c382a3fdfc2afa69262e9f1a2b7b4ca1460f0229958

    • SHA512

      7603748c6f10235740f625ed295828165860909edc7c94c46bf96bf296140c2747af5ff6eea254515f67947edc3a225b53901fce37df5ec38c77cd018168d65f

    • SSDEEP

      768:oCrQlS07dEv0UXqUhvQE+CXQKMQKCXBp5ZqEWv7:/QlS07FUXqIYSXQKquvq9

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies the Watchdog daemon

      Malware like Mirai modify the Watchdog to prevent it restarting an infected system.

    • Writes file to system bin folder

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks