General

  • Target

    b32a5a895d4a54181d83ca7db10df4d82872646ec18d1ae4547c8956353f97f6

  • Size

    89KB

  • MD5

    6cc298eb53e87a359a6d5cbe8c7fe556

  • SHA1

    3096bd9f8ecf8500a2eba768fb93c63f4ba960be

  • SHA256

    b32a5a895d4a54181d83ca7db10df4d82872646ec18d1ae4547c8956353f97f6

  • SHA512

    23594748386cdf57107d943794a6d0d7ff9d57160ac224ac1f210210546ad73f184b16f3b3a5f07830274d18c81489d7eaca00cad4b5c02fb2eb65703223296d

  • SSDEEP

    1536:NhT8f3ZJO5C3k4N9QWUEEZIARH24yu4Oo5hSTqiJMkxb9Wshe0QzUzJYQ2Wk:Mf25C3k4lvEZIARH246p5hSmSMWZWUez

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • b32a5a895d4a54181d83ca7db10df4d82872646ec18d1ae4547c8956353f97f6
    .elf linux x86