General

  • Target

    61ac8dbcd5aa69c87f3d8d70aa95644ae8808b1321a72a3a98e707e6dfac622a

  • Size

    97KB

  • MD5

    6861820d22e228d123a2952a06fe32d2

  • SHA1

    cc1262c25b9966b371072cc37b678b906e564aac

  • SHA256

    61ac8dbcd5aa69c87f3d8d70aa95644ae8808b1321a72a3a98e707e6dfac622a

  • SHA512

    e62f84e98c546b541cc936ad686720822a5445f8886d041014e99907165909307b1d8b64a3791433add0c6ddc76c9f0126e6e8b2967c5a532f741377cf67eb58

  • SSDEEP

    3072:CQGwddUWUh917j84crZDiPtb9AURyPfw5h1W6g6inf0OziyoQQuy:9dRu917j84cr0PA5P45hIcinf0Oziyol

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • 61ac8dbcd5aa69c87f3d8d70aa95644ae8808b1321a72a3a98e707e6dfac622a
    .elf linux x86