General

  • Target

    d9fba352fedcd79f66a94456871791c7.elf

  • Size

    61KB

  • MD5

    d9fba352fedcd79f66a94456871791c7

  • SHA1

    681d562da9bd59da889934e7ae3c1be4b4918fba

  • SHA256

    19e63c12e7fd743faf5679d4e133f54ce80f40becc8c6cd9a306c8cf34f15aa2

  • SHA512

    9bf73e4377a3fa3bc19e076b9237a93cc87e530333139835f03ce1a430499806019f9b8212f8c2f05a09829d66b9d4b669cc40bccc0dd8751af085d219adf0be

  • SSDEEP

    1536:ujolDRip7t1L0u4o6Kt6POwqU5Ukz887DkKbwhNxrTS+:YolDRipbwsRcOwqUG2jDNYNZS

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected x86corona Mirai variant 1 IoCs

    File resembles variant of the Mirai bot which was first seen in early 2020.

  • Mirai family
  • Mirai is a prevalent Linux malware infecting exposed network devices 1 IoCs

    Detected Mirai Linux malware

  • Mirai_x86corona family

Files

  • d9fba352fedcd79f66a94456871791c7.elf
    .elf linux x86