General

  • Target

    2785bc25d9080350c56e02875ce24c6f

  • Size

    113KB

  • MD5

    2785bc25d9080350c56e02875ce24c6f

  • SHA1

    1f4c6cf2b56fde89dad059723866c548c765d6c9

  • SHA256

    7260bfb5a4801d7df030e1f9fe8a6338a3e69af88bab2a143079e63e68669a12

  • SHA512

    75645ffe249825d6e41fbf08b153728b028d47596f0bad15be8457ed8361c1619807425c45acc47a7afcfba264e96e88e74904c79f1500e1ba382910e02f0543

  • SSDEEP

    3072:j98HdmPaFGq5PBSVjDW6iw7qLQ68E97JEXPk7fD1621Vnt7jsEmST0nYXbg1DE:juH8+5PBSVjDW6XNu1EXPOfD1629/sEL

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • 2785bc25d9080350c56e02875ce24c6f
    .elf linux x86