General

  • Target

    d2d547c8515d88133a47092d244ad772158582eb58cfabda1dd9bc26a7d68840

  • Size

    67KB

  • MD5

    a2dbc6a2def24b64efd931f6f4ac0504

  • SHA1

    a32ee6fd48505b95130e35ca20af393541af9762

  • SHA256

    d2d547c8515d88133a47092d244ad772158582eb58cfabda1dd9bc26a7d68840

  • SHA512

    9a89bbe4dbcae6a0d60be4c51af3d0d91118e3c8cd821e6262efa5e19ce5a7a0e208c21bc214e5b7ee550402b206445d04b5357b6847783075ca599565567589

  • SSDEEP

    1536:e98b4EmDIdV5LTepgWncXyMolDmF+l2OZ/fufYEZ:zb4EmDI1LeNcVYmEl2OZXufYEZ

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Mirai family
  • Mirai_x86corona family

Files

  • d2d547c8515d88133a47092d244ad772158582eb58cfabda1dd9bc26a7d68840
    .elf linux x86