General

  • Target

    fe6c487efcc231396b9e9e7bfedfbca4.elf

  • Size

    95KB

  • MD5

    fe6c487efcc231396b9e9e7bfedfbca4

  • SHA1

    dc9d97aa87397fcb4e34bd57b4c6632bcff34b00

  • SHA256

    7a5886dc45571a834e1ff2bd85f9ec87b4d078a4ae882b41fb4b141832260654

  • SHA512

    fc16b1572ccf7bf2777d899afe97ba425eafabeb0e2a31534b87002e8e2ee7b665f32b46e0bbb3a8a924e4c5ef50ad5cda444e48c14044cfd2a01c812994123f

  • SSDEEP

    1536:j/5PVos9UzU6x9UB9dtYaQARxCox8RytYqrqzqLrBm72rnn8WWW/9d1ETmL+wVOJ:j/5es9UzUYUB9nYdARxz8RUbraGnR9d2

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • fe6c487efcc231396b9e9e7bfedfbca4.elf
    .elf linux x86