General

  • Target

    4a710d3e78f25f62d37d8b17791cd1e7.elf

  • Size

    45KB

  • Sample

    240222-k17zcafa8v

  • MD5

    4a710d3e78f25f62d37d8b17791cd1e7

  • SHA1

    d5f090e76885c51eceea58ebf3f6dd01afd42e69

  • SHA256

    7ef7896d547b48364debdddf21b4ea26cd7b99bca085ed9427faaabdcb04cca6

  • SHA512

    805653a23164c5aa06c6b8ef838e6c595ebb1f9c101f6ede29ed05f60d17cb3c02d07a0e82b6b24d392c6c3fa001d2fbe1fdf9a620197476aeadff9d8d75ec7d

  • SSDEEP

    768:g/TYCoIxdEk+AxoTZAZHFeq8b31h9q3UELbUXfi6nVMQHI4vcGpvI:gECFd+A6YHAx1ULRQZI

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      4a710d3e78f25f62d37d8b17791cd1e7.elf

    • Size

      45KB

    • MD5

      4a710d3e78f25f62d37d8b17791cd1e7

    • SHA1

      d5f090e76885c51eceea58ebf3f6dd01afd42e69

    • SHA256

      7ef7896d547b48364debdddf21b4ea26cd7b99bca085ed9427faaabdcb04cca6

    • SHA512

      805653a23164c5aa06c6b8ef838e6c595ebb1f9c101f6ede29ed05f60d17cb3c02d07a0e82b6b24d392c6c3fa001d2fbe1fdf9a620197476aeadff9d8d75ec7d

    • SSDEEP

      768:g/TYCoIxdEk+AxoTZAZHFeq8b31h9q3UELbUXfi6nVMQHI4vcGpvI:gECFd+A6YHAx1ULRQZI

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies Watchdog functionality

      Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.

    • Enumerates running processes

      Discovers information about currently running processes on the system

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks