General

  • Target

    3f0eb5df330b3a0daadaf1e9ea346051_JaffaCakes118

  • Size

    25KB

  • Sample

    240330-tb1cmshh78

  • MD5

    3f0eb5df330b3a0daadaf1e9ea346051

  • SHA1

    c003fe400f35d3ac372401b308ca1a0cd25c6da2

  • SHA256

    dcef502e29de30f9f68ffc68a8173457cac545b1e8b92ede8b0b0a97e8202030

  • SHA512

    a4c25a3a034ba7dd2f70c631e1556bc737913be4c9dfba140f2bde2bb20c216b19869595539832e46676ff32af1a670b674fdded2db75f240c48c855e35a8c49

  • SSDEEP

    768:kj79TtbzAvgCyCQfsvQIq1p8ldcJgGlzDpbuR1J+:knBtbzoVDQfsvQrp8YVJuY

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      3f0eb5df330b3a0daadaf1e9ea346051_JaffaCakes118

    • Size

      25KB

    • MD5

      3f0eb5df330b3a0daadaf1e9ea346051

    • SHA1

      c003fe400f35d3ac372401b308ca1a0cd25c6da2

    • SHA256

      dcef502e29de30f9f68ffc68a8173457cac545b1e8b92ede8b0b0a97e8202030

    • SHA512

      a4c25a3a034ba7dd2f70c631e1556bc737913be4c9dfba140f2bde2bb20c216b19869595539832e46676ff32af1a670b674fdded2db75f240c48c855e35a8c49

    • SSDEEP

      768:kj79TtbzAvgCyCQfsvQIq1p8ldcJgGlzDpbuR1J+:knBtbzoVDQfsvQrp8YVJuY

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies Watchdog functionality

      Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks