General

  • Target

    5b60e21dec0c44947913c399c7634be7.elf

  • Size

    101KB

  • MD5

    5b60e21dec0c44947913c399c7634be7

  • SHA1

    4d0b823f98d36ad32ea280cf168634bede4299e1

  • SHA256

    ed8a49af0d5a0434192b9a4ad7a6b3b5549d0c714fa425bffec398062bb80779

  • SHA512

    62e1071dd7b0b9add4c6c05dd46abb02e203d7231bcd506b1d62c66cac4d25b6be0213945e9eca1212cd13ced5e75b77137f3ed2c86879b3bdfa67c285792181

  • SSDEEP

    3072:wW8FUmgujld6Mkxm6AJ+4fPHmmFVcqq0GnDZT:wJFv4Lm6AJ+4fPHmmFVcqq0GnDZT

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • 5b60e21dec0c44947913c399c7634be7.elf
    .elf linux x86