General

  • Target

    c93a74f354fbda3fe828445ac88dc54d.elf

  • Size

    99KB

  • MD5

    c93a74f354fbda3fe828445ac88dc54d

  • SHA1

    2d5df8dc357238d4385f7da3360775fc25428cdb

  • SHA256

    4051c6df95ad981d055ee35ecc63ed246d19fc259f7b98069ad1f1c4abb6f67f

  • SHA512

    c6a383607665ded9ebe6b4704e2a660131406cd38d972341dac4c62dea562dce1d2135b6671ba62e45f43d3d1e4658e52b72823e4196826fd53bf9fee253b80f

  • SSDEEP

    3072:d2ZTx4SuwbnFgjhzH5+Vkt2mKwVOpSKfVp1:dyo9b5+ut2mKwVOpSKfVp1

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Gafgyt family
  • Mirai family
  • Mirai_x86corona family

Files

  • c93a74f354fbda3fe828445ac88dc54d.elf
    .elf linux x86