General

  • Target

    339013b5d02f0efeba6240c9d63411fe

  • Size

    50KB

  • MD5

    339013b5d02f0efeba6240c9d63411fe

  • SHA1

    60b368cc24ec681b4ce373d41aff76f6de22700b

  • SHA256

    72dca1a121738e1984907bf1bfe83fa313fa012a8dd8dd69ffddb4dd4487a3b4

  • SHA512

    3f162022d6cc9303c77375518650b1d36dc09a340ec236e4b156aa2faad73efd6afc252872a8f15bab9b7063d2ee9d675f6b5903e6519a1c0e828738a81b3489

  • SSDEEP

    1536:naBK2uTrpJkawra/KhnnRPtpOz4YICZRwbZnN:nGK2grlKaihVtpIIURwbZnN

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Mirai family

Files

  • 339013b5d02f0efeba6240c9d63411fe
    .elf linux sh