General

  • Target

    d66f9d821d124903be258e8a0ec15d53

  • Size

    97KB

  • MD5

    d66f9d821d124903be258e8a0ec15d53

  • SHA1

    fe306d7be7325eb0a115b6003fa2598cd23e4ce4

  • SHA256

    811b580a7f7965b44dd732bb4b116f986329584cb9a43814984975e28a6d16c1

  • SHA512

    081652bc30044d1fb6a0a279fb98b5b718c47ae8f79cb1e6b08b6dcf6570a09566548b385d56fbdbfff11c016125e7e648f5caff5db9d835c29f48e27e530e5b

  • SSDEEP

    3072:gjtwgA6UlYzZveohR9kIEufdGZmmFVcqq0G27ZT:gjhzt3mIEufAmmFVcqq0G27ZT

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • d66f9d821d124903be258e8a0ec15d53
    .elf linux x86