General

  • Target

    9b31a37117f12f346fd931875fc1dcde4d9a874a5de21ba0abe242c1ef6f6c9d.elf

  • Size

    45KB

  • Sample

    240216-gzjnkscb59

  • MD5

    4e45bee072d2274f8d632dabc0a27b34

  • SHA1

    ac665f787c8450d2f1caae8bf337189bbf461397

  • SHA256

    9b31a37117f12f346fd931875fc1dcde4d9a874a5de21ba0abe242c1ef6f6c9d

  • SHA512

    bcf11b48622d6edb38830faf361a17ed03933ec5e0d48eeda14b86d7c358b0e14f609de15718f0644e8aaa824dcbc23914ebabd11bfcd31ae5001c98b508c5ad

  • SSDEEP

    768:D/TYCoIxdEk+AxoTZAZHFeq8b3B19q3UELbUXfi6nVMQHI4vcGpvt:DECFd+A6YHAxKLRQZt

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      9b31a37117f12f346fd931875fc1dcde4d9a874a5de21ba0abe242c1ef6f6c9d.elf

    • Size

      45KB

    • MD5

      4e45bee072d2274f8d632dabc0a27b34

    • SHA1

      ac665f787c8450d2f1caae8bf337189bbf461397

    • SHA256

      9b31a37117f12f346fd931875fc1dcde4d9a874a5de21ba0abe242c1ef6f6c9d

    • SHA512

      bcf11b48622d6edb38830faf361a17ed03933ec5e0d48eeda14b86d7c358b0e14f609de15718f0644e8aaa824dcbc23914ebabd11bfcd31ae5001c98b508c5ad

    • SSDEEP

      768:D/TYCoIxdEk+AxoTZAZHFeq8b3B19q3UELbUXfi6nVMQHI4vcGpvt:DECFd+A6YHAxKLRQZt

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies Watchdog functionality

      Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.

    • Enumerates running processes

      Discovers information about currently running processes on the system

    • Writes file to system bin folder

MITRE ATT&CK Enterprise v15

Tasks