General

  • Target

    27f806d1d42cf0ef9630a97b4d53a799.elf

  • Size

    45KB

  • Sample

    230514-c8qq2aad83

  • MD5

    27f806d1d42cf0ef9630a97b4d53a799

  • SHA1

    be55f8778a891aa42b1f4fb757fe8e94622bc12b

  • SHA256

    baf9ce6761e551e6a80ace07076521dd89575efe2b94e658bc6028c3c02abf27

  • SHA512

    b78e7657215042bb8ed23b57e1be35f538887cfa3d82023e1bfbda996a8db7fbe11df0fb71fb1d6e79ca8f641004ab0a2f5ecd0be1e8e3e38113b0cf59957e11

  • SSDEEP

    768:g/TYCoIxdEk+AxoTZAZHFeq8b3M9q3UELbUXfi6nVMQHI4vcGpvo:gECFd+A6YHAxVLRQZo

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      27f806d1d42cf0ef9630a97b4d53a799.elf

    • Size

      45KB

    • MD5

      27f806d1d42cf0ef9630a97b4d53a799

    • SHA1

      be55f8778a891aa42b1f4fb757fe8e94622bc12b

    • SHA256

      baf9ce6761e551e6a80ace07076521dd89575efe2b94e658bc6028c3c02abf27

    • SHA512

      b78e7657215042bb8ed23b57e1be35f538887cfa3d82023e1bfbda996a8db7fbe11df0fb71fb1d6e79ca8f641004ab0a2f5ecd0be1e8e3e38113b0cf59957e11

    • SSDEEP

      768:g/TYCoIxdEk+AxoTZAZHFeq8b3M9q3UELbUXfi6nVMQHI4vcGpvo:gECFd+A6YHAxVLRQZo

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies the Watchdog daemon

      Malware like Mirai modify the Watchdog to prevent it restarting an infected system.

    • Writes file to system bin folder

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks