General

  • Target

    4deb405c4dc93640de3bbaee41ec2dbea2630c0ba15ecde979455a998e304812.elf

  • Size

    24KB

  • Sample

    240225-fmsv2sca23

  • MD5

    96f5dd071e6724e4604f637c3af6ce24

  • SHA1

    928589b347fb15f61555795ff101398da7132b40

  • SHA256

    4deb405c4dc93640de3bbaee41ec2dbea2630c0ba15ecde979455a998e304812

  • SHA512

    a46a2168655a80e147d0c5a339610702d3c2e584f714ba547ed612c29d355dff9db4bb1c5c88f520e4d7e66da67db64b8750530dbb83f2548388ae224eee2a7d

  • SSDEEP

    768:c4rQlS07dEv0UXqUhvQE+CXQKMQKCXBpEZq8WvT:BQlS07FUXqIYSXQKqu8qN

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      4deb405c4dc93640de3bbaee41ec2dbea2630c0ba15ecde979455a998e304812.elf

    • Size

      24KB

    • MD5

      96f5dd071e6724e4604f637c3af6ce24

    • SHA1

      928589b347fb15f61555795ff101398da7132b40

    • SHA256

      4deb405c4dc93640de3bbaee41ec2dbea2630c0ba15ecde979455a998e304812

    • SHA512

      a46a2168655a80e147d0c5a339610702d3c2e584f714ba547ed612c29d355dff9db4bb1c5c88f520e4d7e66da67db64b8750530dbb83f2548388ae224eee2a7d

    • SSDEEP

      768:c4rQlS07dEv0UXqUhvQE+CXQKMQKCXBpEZq8WvT:BQlS07FUXqIYSXQKqu8qN

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies Watchdog functionality

      Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks