General

  • Target

    5e67591eba9eac7f932e90de8248d24423315ac04d35e431c4a3118d97c7852b

  • Size

    89KB

  • MD5

    cba9b279b497d16808f82070ce776855

  • SHA1

    eedf410e26e6ca3e0e3f4a8b1bbd87d63eeece04

  • SHA256

    5e67591eba9eac7f932e90de8248d24423315ac04d35e431c4a3118d97c7852b

  • SHA512

    3f3395f214b5a418b7a04b38e48530e715a2f07a3b32715136275cff7e98ad816e9401c961b1c2e9b831c819c82de73f7ddef7d99abb13e663eb5d6c01cb00ec

  • SSDEEP

    1536:2JcSA3zJO93RceGQwqWQC1yIZ2DN1d3OoT5hBPrJs6Wshe0QzUzJYQ2Wk:CAI93RceGT91yIZ2DN1Qg5hBlWUe0QzR

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • 5e67591eba9eac7f932e90de8248d24423315ac04d35e431c4a3118d97c7852b
    .elf linux x86