General

  • Target

    ff22e45af9df28695df9805fceb128ee

  • Size

    101KB

  • MD5

    ff22e45af9df28695df9805fceb128ee

  • SHA1

    cd962d3495aaa3ebfcf8b0c186aa05740a821f87

  • SHA256

    726ff17cc2f974309d1bc2cabfcde4aa0c01550c97553ab3676364e8458132e4

  • SHA512

    607281240b80b68f44f1fe09973af58456b32ff5d0b804f02131201038fcc0b80cf609eff08d0c63f1661cb663fd5c72bc8aaf05c24ac4db508c787eec0927f9

  • SSDEEP

    3072:wW8FUmgujld6Mkxm6AJ+4fFHmmFVcqq0GnDZT:wJFv4Lm6AJ+4fFHmmFVcqq0GnDZT

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • ff22e45af9df28695df9805fceb128ee
    .elf linux x86