General

  • Target

    c840de42fe49288f8c4d2cd2472e120e.elf

  • Size

    20KB

  • Sample

    240424-mtys7sha54

  • MD5

    c840de42fe49288f8c4d2cd2472e120e

  • SHA1

    5391a85e8bf86891da6bbfcd62c659d824b51aff

  • SHA256

    35214ea68169439bc3ea2d7efc695abf8862ef6a097ff405c9f9dd3bcd9e017c

  • SHA512

    f19e21bfbc8cfa24c5c3002de3e8e37a5b4dae6d9cda7291114e53dfc955a8f7349364f1591d00dea1e298ba23f110a6a77da04b38c04287635ceafd65283603

  • SSDEEP

    384:Mg9Lpj8s/qPui8uZxoIA57RWQjJiEVi+ZkXadmTb+502F2vwA9dWuMW21bAK1oTL:798o08kxofBE+ZkXaITbp2F2TWul0c5H

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      c840de42fe49288f8c4d2cd2472e120e.elf

    • Size

      20KB

    • MD5

      c840de42fe49288f8c4d2cd2472e120e

    • SHA1

      5391a85e8bf86891da6bbfcd62c659d824b51aff

    • SHA256

      35214ea68169439bc3ea2d7efc695abf8862ef6a097ff405c9f9dd3bcd9e017c

    • SHA512

      f19e21bfbc8cfa24c5c3002de3e8e37a5b4dae6d9cda7291114e53dfc955a8f7349364f1591d00dea1e298ba23f110a6a77da04b38c04287635ceafd65283603

    • SSDEEP

      384:Mg9Lpj8s/qPui8uZxoIA57RWQjJiEVi+ZkXadmTb+502F2vwA9dWuMW21bAK1oTL:798o08kxofBE+ZkXaITbp2F2TWul0c5H

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies Watchdog functionality

      Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.

    • Enumerates running processes

      Discovers information about currently running processes on the system

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks