General

  • Target

    aae4e76ed7c9580c75ccff58769ab6dbfee2f0f9fd18c87be6916d3ba452ca3a

  • Size

    77KB

  • MD5

    97d70fb16ce66a2cc3e070ea0e4a110d

  • SHA1

    0129109a1edfce737620fdd5d8e25665f5675574

  • SHA256

    aae4e76ed7c9580c75ccff58769ab6dbfee2f0f9fd18c87be6916d3ba452ca3a

  • SHA512

    73cc25dee0327c6e50a4c2035b6f22815d9f6135eadce4341f11356281a175db8169cec562fb422242f9b2abd14256bddf8a0c8f8f7e72a1191f35158cb96ae2

  • SSDEEP

    1536:AIpXFZUWgfLochPZI4fZQbvXoKmRIImuMQcObVC8wJvqms7Z0OzTPzxfYXk:AILZUWwPhPZZfObXu9MQcmVmJSmiZ0Ov

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • aae4e76ed7c9580c75ccff58769ab6dbfee2f0f9fd18c87be6916d3ba452ca3a
    .elf linux x86