General

  • Target

    5f3572ed7d3aed04df9cd1f6f504708133e09795ecba6e5a70ac564ab09382f1

  • Size

    72KB

  • MD5

    88f3052a028c6c246ac6051b18981490

  • SHA1

    415dbfdc17e6ed7100738e6b617fb17dd3fe3490

  • SHA256

    5f3572ed7d3aed04df9cd1f6f504708133e09795ecba6e5a70ac564ab09382f1

  • SHA512

    cfba4bd2c3efc40e745ed21a11b712f8f0a6ff0379c439a6aaf03b5bd12977959459e43ddf54fe4fee06317d374ae9a904779fadc1a94366e989adecc5fc5a36

  • SSDEEP

    1536:BITcfGPwnVjAWnpdzTk4S3um7qasEGWqejVEKEGz2ctxomP+lVrCjmxfZp1:GcfGPwnVjAWnplvS3um7hPzJE9+omWlJ

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Mirai family
  • Mirai_x86corona family

Files

  • 5f3572ed7d3aed04df9cd1f6f504708133e09795ecba6e5a70ac564ab09382f1
    .elf linux x86