General

  • Target

    2ff96a90f003cb6caf6611a742988803

  • Size

    50KB

  • MD5

    2ff96a90f003cb6caf6611a742988803

  • SHA1

    7d02f97e45e806b219d7a217d36fae5f8de6cef2

  • SHA256

    d805a92101344979f5f0c3c712af1ea71ef9d5ca489691f0ed0242cd74d6eb4a

  • SHA512

    67b2c6db6475ade2794a63f50d2c0056a81585b8e5eb6930cae37c6c58ba8ec782473275857eace4532bb4cca64b4f0a0e2ff09285e5dc75410d6d4f85d3beb7

  • SSDEEP

    1536:Nak4Fo5dqwX4EupnCThIK5xkCCS0ob+10m0:Nr4mek0n4IK5xkCFe

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Mirai family

Files

  • 2ff96a90f003cb6caf6611a742988803
    .elf linux sh