General

  • Target

    boatnet.x86.elf

  • Size

    20KB

  • Sample

    240427-r75k5ada4y

  • MD5

    788ad2ffa9f903e010b2030190f09866

  • SHA1

    86e48447bbde69b07354ddb1149a6b1ca52afd59

  • SHA256

    df015ade97f1e4e20d7cbeea972e34873b8a31818c58ac6a219181a3a8ebbb10

  • SHA512

    2f56cff17b678378f81f3cc0cc15ac66bf438b1fcf21acb178c70aea3ebf5025737877315a866ad08f9caf8a769af4ebb8d3c7e7b1dac3f74a2db56cd7c785c7

  • SSDEEP

    384:M0DLpj8s/qPui8uZxoIA57RWQjJiEVi+ZkXadmTb+502F2vwA9dWuMW21bAK1oTH:x98o08kxofBE+ZkXaITbp2F2TWul0c57

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      boatnet.x86.elf

    • Size

      20KB

    • MD5

      788ad2ffa9f903e010b2030190f09866

    • SHA1

      86e48447bbde69b07354ddb1149a6b1ca52afd59

    • SHA256

      df015ade97f1e4e20d7cbeea972e34873b8a31818c58ac6a219181a3a8ebbb10

    • SHA512

      2f56cff17b678378f81f3cc0cc15ac66bf438b1fcf21acb178c70aea3ebf5025737877315a866ad08f9caf8a769af4ebb8d3c7e7b1dac3f74a2db56cd7c785c7

    • SSDEEP

      384:M0DLpj8s/qPui8uZxoIA57RWQjJiEVi+ZkXadmTb+502F2vwA9dWuMW21bAK1oTH:x98o08kxofBE+ZkXaITbp2F2TWul0c57

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies Watchdog functionality

      Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.

    • Enumerates running processes

      Discovers information about currently running processes on the system

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks