General

  • Target

    2f2fcafe3c8e6ba7724729fb3a0e0b94

  • Size

    81KB

  • MD5

    2f2fcafe3c8e6ba7724729fb3a0e0b94

  • SHA1

    5c6fddc991c4589da1ae42e88bbb0bc51e81613c

  • SHA256

    38ad26266565ea405bf8bf7f6e4dfbe886472935a83261d9f1605364ef6545ed

  • SHA512

    7b6502a1b58d71364582d74dc99e43d6aa4dad505d48c8b4a91559932ecccbe29d093d074a6a869e441c69d25a886f2793b2ca190ef86064fcd01bb80c14041e

Score
10/10

Malware Config

Signatures

  • Mirai family
  • Mirai is a prevalent Linux malware infecting exposed network devices 1 IoCs

    Detected Mirai Linux malware

Files

  • 2f2fcafe3c8e6ba7724729fb3a0e0b94
    .elf linux x86