General

  • Target

    62a0066e23f543f53dfb8aa3725b112f.bin

  • Size

    21KB

  • Sample

    240217-bc823ahe4t

  • MD5

    62a0066e23f543f53dfb8aa3725b112f

  • SHA1

    a58b797299b788240e281c39fc707b27bef10498

  • SHA256

    3fccfe398a769633e393cb824c0c54c2143033140c3616137e35be4889b2b8af

  • SHA512

    ca44d618ccc4c711571ef33161098da830bf0f17c1385400a0dcc85f1f62eef803ad28294955dea009f70b6a7cd9b791bf92abb192d7fb56097d88f9a151e4d6

  • SSDEEP

    384:TvtIoZxrSniaXs+qx+bwqPX+VOcFd5fHq52lxjEwhymdGUop5h4:TvQn4j+ZO5fKAlxQws3Uoz2

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      62a0066e23f543f53dfb8aa3725b112f.bin

    • Size

      21KB

    • MD5

      62a0066e23f543f53dfb8aa3725b112f

    • SHA1

      a58b797299b788240e281c39fc707b27bef10498

    • SHA256

      3fccfe398a769633e393cb824c0c54c2143033140c3616137e35be4889b2b8af

    • SHA512

      ca44d618ccc4c711571ef33161098da830bf0f17c1385400a0dcc85f1f62eef803ad28294955dea009f70b6a7cd9b791bf92abb192d7fb56097d88f9a151e4d6

    • SSDEEP

      384:TvtIoZxrSniaXs+qx+bwqPX+VOcFd5fHq52lxjEwhymdGUop5h4:TvQn4j+ZO5fKAlxQws3Uoz2

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies Watchdog functionality

      Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.

    • Enumerates running processes

      Discovers information about currently running processes on the system

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks