General

  • Target

    fba252cd0eb74382b80ce2677d5f20563ae6a52f3f0cb5c43d83d7794d437b2a

  • Size

    115KB

  • MD5

    b8be56960e4878dde50e605c64d47f13

  • SHA1

    a93203ecbbf44ae8f958d573c517b3d2f974cd04

  • SHA256

    fba252cd0eb74382b80ce2677d5f20563ae6a52f3f0cb5c43d83d7794d437b2a

  • SHA512

    c95311c78092981d97988694a2ec78f499dfe7553f7253cec69b333fb3303c59a862a4226ff849370c09296b51fd05f9b60d5d32cd380e1d775a4b9f57381376

Score
10/10

Malware Config

Signatures

  • Mirai family
  • Mirai is a prevalent Linux malware infecting exposed network devices 1 IoCs

    Detected Mirai Linux malware

Files

  • fba252cd0eb74382b80ce2677d5f20563ae6a52f3f0cb5c43d83d7794d437b2a
    .elf linux x86