General

  • Target

    1ca5f8441589444cd62a4d1c9b99d1f6.elf

  • Size

    21KB

  • Sample

    240223-f8v8asbh8t

  • MD5

    1ca5f8441589444cd62a4d1c9b99d1f6

  • SHA1

    ab33f288adfad074dac98751adacd900eaf0419f

  • SHA256

    388b97a0edc8e24139ca5fa8a95363b6391e83fd56906affd25500ab563a2eb8

  • SHA512

    222353e262a64908f5454cec318b37ec9a0f28abb47baf1f0648cb630d6def3cb7e468731052715d73369d08ec294b7c725beda5bf0049ded3543ccd7991e225

  • SSDEEP

    384:TvtIoZxrSniaXs+qx+bwqPX+VOcFd5fHq52lxjBewhymdGUop5ha:TvQn4j+ZO5fKAlxcws3Uozk

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      1ca5f8441589444cd62a4d1c9b99d1f6.elf

    • Size

      21KB

    • MD5

      1ca5f8441589444cd62a4d1c9b99d1f6

    • SHA1

      ab33f288adfad074dac98751adacd900eaf0419f

    • SHA256

      388b97a0edc8e24139ca5fa8a95363b6391e83fd56906affd25500ab563a2eb8

    • SHA512

      222353e262a64908f5454cec318b37ec9a0f28abb47baf1f0648cb630d6def3cb7e468731052715d73369d08ec294b7c725beda5bf0049ded3543ccd7991e225

    • SSDEEP

      384:TvtIoZxrSniaXs+qx+bwqPX+VOcFd5fHq52lxjBewhymdGUop5ha:TvQn4j+ZO5fKAlxcws3Uozk

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies Watchdog functionality

      Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.

    • Enumerates running processes

      Discovers information about currently running processes on the system

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks