General

  • Target

    b77f5c27369dc3ab68e54b24fb6d155d.elf

  • Size

    72KB

  • MD5

    b77f5c27369dc3ab68e54b24fb6d155d

  • SHA1

    e52735f529921860ca20d700159a28c216aa2e88

  • SHA256

    8bb2031579f29af81d54c5ad6cb3c38f1ad4b6571afe1ddd84ae7edaa79d4c29

  • SHA512

    50d4f25c2a90a9d303b2942fdc57b383126e5399681f022e6a16a8281975b8926de6c347b817ec13e04baf5c3f30f74fef6b7146a41676c30c8c5b143236a60b

  • SSDEEP

    1536:0+xNVpGQWuKv8xKBnq5PeOj5zMLBS5qmLI2VOCjXUfJRk:nNT830xKBnq9eG2S5qmU2VOCbUfJRk

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • b77f5c27369dc3ab68e54b24fb6d155d.elf
    .elf linux x86