General

  • Target

    92c12fd9702f660912af6019897748a3

  • Size

    74KB

  • MD5

    92c12fd9702f660912af6019897748a3

  • SHA1

    28a097bc93764fc202e6c93b05aa8e9c7d346609

  • SHA256

    edf76162fb1159c4b1d32491e7687829bfd362b327cb9e10918f93f1882fa715

  • SHA512

    328b27401434faadaba76cbe29db75121164d163dcb2a6a8260f284fbc957876b9d1277a48e80b1928d0ee0214ab8d45f2645d16eb57d2310f5e7e691e4def9a

Score
10/10

Malware Config

Signatures

  • Mirai family
  • Mirai is a prevalent Linux malware infecting exposed network devices 1 IoCs

    Detected Mirai Linux malware

Files

  • 92c12fd9702f660912af6019897748a3
    .elf linux x86