General

  • Target

    a8f2b20e2163932777ee527bf86d11ed

  • Size

    48KB

  • MD5

    a8f2b20e2163932777ee527bf86d11ed

  • SHA1

    21ba3c3ee4cb8db30909d6e86a758f4039872975

  • SHA256

    ec577170b144e136dcda584a1f278b63422063d8d9f2829494088b53fbd865f6

  • SHA512

    359af73a6581accd480bb8ddce78dcc48d1dc30a5181073570dde9086889a48daca292d547d41d2f40a4801421dd07f1ca93a624bb17101b715da6ae007b9990

  • SSDEEP

    768:KaVxt8iacL9xvaP5bZnyruwqainiVYMCUoos7WRV2CZWP:KaVn8iacp9+BZyqauMgosE2CZW

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Mirai family

Files

  • a8f2b20e2163932777ee527bf86d11ed
    .elf linux sh