General

  • Target

    5dc273d1b51e6a23164dfc619e6a2e5d37d4c16e50c19a40a70877a751f7d9d4

  • Size

    139KB

  • MD5

    82c0b22ae1cf9277754fb7983a9dc7fd

  • SHA1

    3b14012b4adde6d0fd5a0888ea537d31a519837f

  • SHA256

    5dc273d1b51e6a23164dfc619e6a2e5d37d4c16e50c19a40a70877a751f7d9d4

  • SHA512

    3d1700810fb370558d0d5bc35b55d702d5cbac2fb8fb7d39a6d140e4af3f7c2678428a644c922c73d69529cf47b6711391c8cf847bf18e8be196863ce37be76f

  • SSDEEP

    3072:/mqCKB34UUOi6sJfx/x9/IR/n0ofJCD7MVpiH90PcZsatph1:zrbURjIR/nNCciH90PcZsatph1

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • 5dc273d1b51e6a23164dfc619e6a2e5d37d4c16e50c19a40a70877a751f7d9d4
    .elf linux x86