General

  • Target

    5efc2c9b0d186f29cf35e65c892b5e054c45eb48a120f7ca295c1d69d91047c2

  • Size

    93KB

  • MD5

    33a6ea39fbc44893983948735194c6d0

  • SHA1

    2d4b4b854ca9e0bbd9e78182cb713dff8a5144a1

  • SHA256

    5efc2c9b0d186f29cf35e65c892b5e054c45eb48a120f7ca295c1d69d91047c2

  • SHA512

    000ea698746ec2232cdf4ad0c42ec7dea82e6e3175a44f09eb69b262d5f54b2ccec598563ee340e084c9c5c1ff2c79993c62639c553153b3d6fac53561d1e49c

  • SSDEEP

    1536:2SwafhxcfDj5lLWGbWGKt/QFPYv/KDU7OclGmEUD4a4LSb1Mh7yMLN2UcYV:o8xcbj5BWbjt41sCDUrgmvKSbSh7yMJx

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • 5efc2c9b0d186f29cf35e65c892b5e054c45eb48a120f7ca295c1d69d91047c2
    .elf linux x86