General

  • Target

    cd316f5e575696db4d9f4d30f00933fb243e0de39f94012d7217b64307e904a2

  • Size

    71KB

  • MD5

    c4c654bcf1ac0cb669a04de78bdc17aa

  • SHA1

    73c7af751f6b16e6367c7112aeb1bbc277c22c3a

  • SHA256

    cd316f5e575696db4d9f4d30f00933fb243e0de39f94012d7217b64307e904a2

  • SHA512

    cf6e504090d9f5649a2242b94a30f2ed5cf2c3d1fa14a2d01e8c7c71a1be188c736ea10ac678096a549ebb68e0121e4244bcff5f46e9e7a39825d9192ee6ec88

  • SSDEEP

    1536:qI/vtgkts3yFZ3ft9sJgGt+N+EeBlbSwkk2fmP4jVsBXYrkRwk:qEgktFZ3F9saS+NRJwkksmAjVsBIrkRn

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Mirai family
  • Mirai_x86corona family

Files

  • cd316f5e575696db4d9f4d30f00933fb243e0de39f94012d7217b64307e904a2
    .elf linux x86