General

  • Target

    8dda7f99fc5c348bccd5f66d423dc0dc6ee69b5fb65837dd0a786ab9a00fc6a0.elf

  • Size

    32KB

  • Sample

    240502-b5nltsde3v

  • MD5

    1d1f24ad1b03a989293b1fad697a7d58

  • SHA1

    b5cce199cc0c3154935df74a14662c8d5bfec4c0

  • SHA256

    8dda7f99fc5c348bccd5f66d423dc0dc6ee69b5fb65837dd0a786ab9a00fc6a0

  • SHA512

    6b7dbbd1cfa2f9c5cb5f6883a94f863eaaec4fdadcc09d29e2a918ead51a97b07e361d0f37c74cabe6d677c34a4e5046faa324e23fe296a78428b8f9fd5ae8c8

  • SSDEEP

    768:lBscAALmcIyhrSp0I4Hu//RoY2YNmWpgZkq0trMF:lBR/4F0Hu//StYNmWpgSts

Malware Config

Extracted

Family

mirai

Botnet

LZRD

Targets

    • Target

      8dda7f99fc5c348bccd5f66d423dc0dc6ee69b5fb65837dd0a786ab9a00fc6a0.elf

    • Size

      32KB

    • MD5

      1d1f24ad1b03a989293b1fad697a7d58

    • SHA1

      b5cce199cc0c3154935df74a14662c8d5bfec4c0

    • SHA256

      8dda7f99fc5c348bccd5f66d423dc0dc6ee69b5fb65837dd0a786ab9a00fc6a0

    • SHA512

      6b7dbbd1cfa2f9c5cb5f6883a94f863eaaec4fdadcc09d29e2a918ead51a97b07e361d0f37c74cabe6d677c34a4e5046faa324e23fe296a78428b8f9fd5ae8c8

    • SSDEEP

      768:lBscAALmcIyhrSp0I4Hu//RoY2YNmWpgZkq0trMF:lBR/4F0Hu//StYNmWpgSts

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

    • Modifies Watchdog functionality

      Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.

    • Enumerates running processes

      Discovers information about currently running processes on the system

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Hijack Execution Flow

1
T1574

Privilege Escalation

Hijack Execution Flow

1
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

1
T1574

Tasks