General

  • Target

    42fb7565e47d04bcf1264aa76cefe76c5daff00031843bec7cee04d0b690aede.elf

  • Size

    45KB

  • Sample

    240326-cl2vsabg34

  • MD5

    911db988ba8e84f96dee8fc8db9456d6

  • SHA1

    d944a807bc02722b21e8a16d74e28d315d828f81

  • SHA256

    42fb7565e47d04bcf1264aa76cefe76c5daff00031843bec7cee04d0b690aede

  • SHA512

    85bfc8e837b358bd0603ea178ac2b74f77b37ef03085c583da4afee6a819905f50ec40f0d6180eeead1ac7e2cac6ed5db1d1c562da1ebf7dab0ab89ca0ee4b97

  • SSDEEP

    768:S/TYCoIxdEk+AxoTZAZHFeq8b3z9q3UELbUXfi6nVMQHI4vcGpvZ:SECFd+A6YHAxyLRQZZ

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      42fb7565e47d04bcf1264aa76cefe76c5daff00031843bec7cee04d0b690aede.elf

    • Size

      45KB

    • MD5

      911db988ba8e84f96dee8fc8db9456d6

    • SHA1

      d944a807bc02722b21e8a16d74e28d315d828f81

    • SHA256

      42fb7565e47d04bcf1264aa76cefe76c5daff00031843bec7cee04d0b690aede

    • SHA512

      85bfc8e837b358bd0603ea178ac2b74f77b37ef03085c583da4afee6a819905f50ec40f0d6180eeead1ac7e2cac6ed5db1d1c562da1ebf7dab0ab89ca0ee4b97

    • SSDEEP

      768:S/TYCoIxdEk+AxoTZAZHFeq8b3z9q3UELbUXfi6nVMQHI4vcGpvZ:SECFd+A6YHAxyLRQZZ

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies Watchdog functionality

      Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.

    • Enumerates running processes

      Discovers information about currently running processes on the system

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks