General

  • Target

    547422500f8731b5651a0712e1f25ade6a14544fb307fe41f07a49c58ebb7a3c

  • Size

    67KB

  • MD5

    75ca81ea9211417e6dd8a68efad04848

  • SHA1

    9aa8f669e7fa7777fd7f333de509a1b00c4f68bb

  • SHA256

    547422500f8731b5651a0712e1f25ade6a14544fb307fe41f07a49c58ebb7a3c

  • SHA512

    a5b439bf1e8e821554279d7d52bf86ee5a8218caaff3ad4fc6dd5ef97f67e269ee3b225e728c83f786b61ccd87ebd06674bd203af95656b22f8cfcdf625aca9e

  • SSDEEP

    1536:5w8bIEmDIdV5LTepgWncXyuolDmF+l2OZ/fufYEZ:tbIEmDI1LeNczYmEl2OZXufYEZ

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Mirai family
  • Mirai_x86corona family

Files

  • 547422500f8731b5651a0712e1f25ade6a14544fb307fe41f07a49c58ebb7a3c
    .elf linux x86