General

  • Target

    5ba4ce85671d7e00b4c2883a4b7b6be5da8a19d54e055f8c1d737d89a1abfea6

  • Size

    97KB

  • MD5

    c7c71060eed17229986d4788fd83970c

  • SHA1

    6713d7afbb0be32e8b4d8e4a49873937d812960e

  • SHA256

    5ba4ce85671d7e00b4c2883a4b7b6be5da8a19d54e055f8c1d737d89a1abfea6

  • SHA512

    d8c6ae5bb2b628f944215cbc253310849ef15ce97f48af62fcdf6185d0c6de441e201d79de0740f798854f2fa72a4d1ac54c0ffbcba2dcb6fb792f644fd2c63f

  • SSDEEP

    3072:I0IVmdU2Uh917j8D8r59CPhDdAURyv/25hrWHPxinf0OzTyoQQub:Hdxu917j8D8rCDA5ve5h6vxinf0OzTyv

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • 5ba4ce85671d7e00b4c2883a4b7b6be5da8a19d54e055f8c1d737d89a1abfea6
    .elf linux x86