General

  • Target

    765ee75cdeee8968c544efd7c06f59f8a00c6600df2b444c14bea07967b49aa5.elf

  • Size

    24KB

  • Sample

    240223-fw57qscc47

  • MD5

    d168105097edfa568ec722a193637fdb

  • SHA1

    89f8994ae0d20ace73639d91e19574fd5fc27dc5

  • SHA256

    765ee75cdeee8968c544efd7c06f59f8a00c6600df2b444c14bea07967b49aa5

  • SHA512

    a0d812ea520e4d92bba1fd52024cfca267384d152510ac76643a0154bbc76f9656b666d9c24ba577196f48a74e61a9866c1747fbdd8e96d088a3c94ffad72418

  • SSDEEP

    768:obrQlS07dEv0UXqUhvQE+CXQKMQKCXBpUyZqSWvh:4QlS07FUXqIYSXQKquUWqp

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      765ee75cdeee8968c544efd7c06f59f8a00c6600df2b444c14bea07967b49aa5.elf

    • Size

      24KB

    • MD5

      d168105097edfa568ec722a193637fdb

    • SHA1

      89f8994ae0d20ace73639d91e19574fd5fc27dc5

    • SHA256

      765ee75cdeee8968c544efd7c06f59f8a00c6600df2b444c14bea07967b49aa5

    • SHA512

      a0d812ea520e4d92bba1fd52024cfca267384d152510ac76643a0154bbc76f9656b666d9c24ba577196f48a74e61a9866c1747fbdd8e96d088a3c94ffad72418

    • SSDEEP

      768:obrQlS07dEv0UXqUhvQE+CXQKMQKCXBpUyZqSWvh:4QlS07FUXqIYSXQKquUWqp

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies Watchdog functionality

      Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks