General

  • Target

    90b2641cd1c9c197820010f8d1dcdd163c7f7876921efc4b009957199504535a

  • Size

    74KB

  • MD5

    cc7a4ac85a2b84d47db0b4f84683f73b

  • SHA1

    7d26336e0cb4f8397b020a840f45c03300d194fe

  • SHA256

    90b2641cd1c9c197820010f8d1dcdd163c7f7876921efc4b009957199504535a

  • SHA512

    cd3573dd80931ceaae8cbadc3ee2d8a002b6201678c2f16bafd4e56578b53de96324f99b98087cca2d2805d8c2273e4239ec251cd8296568ea6d3649c719987d

  • SSDEEP

    1536:mC+yTmLeMW++kmOIwZrLi7lxZqf4BOeM6YKQmLI2VOCjXUfJRk:dT4QL3OIwZXijZcfjiQmU2VOCbUfJRk

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • 90b2641cd1c9c197820010f8d1dcdd163c7f7876921efc4b009957199504535a
    .elf linux x86