General

  • Target

    39c597b2bb21a89151f76ab44f205f25.elf

  • Size

    136KB

  • MD5

    39c597b2bb21a89151f76ab44f205f25

  • SHA1

    90bc7f339c58b0695cea7385735e43df75f36d88

  • SHA256

    fff0a8e4205d31fdd8d741a6543d43dd476940c3874566856ba16914be74f675

  • SHA512

    f89e855351587fc80ccc8ef33cea1c38bcc61b8d1fccd17bacf7b767a65042e60be928814f59ed989b46db8167e2ba24c75167f601dc1e41bbaa80ad3a8264e2

  • SSDEEP

    3072:XhFBviclJqJo6uBlKJaT4qJnsjCHE0vewbXGyTNxGwC:X7BPlAy6gKedp6c3C

Score
10/10

Malware Config

Extracted

Family

mirai

C2

564sfacnc.duckdns.org

1a5gascan.duckdns.org

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Mirai family
  • Mirai_x86corona family

Files

  • 39c597b2bb21a89151f76ab44f205f25.elf
    .elf linux x86