General

  • Target

    ca8bd73a512db9d1e9bd5c342b64ae9bf892be900134aa8cb542d2f75e038ec5

  • Size

    119KB

  • MD5

    5aa59e83f80fbb56a5ff1a8d440eb4dd

  • SHA1

    301cab7041a40ed09f6cf20db41db6dccc1a0595

  • SHA256

    ca8bd73a512db9d1e9bd5c342b64ae9bf892be900134aa8cb542d2f75e038ec5

  • SHA512

    201accc08f6ee06b0e893fac7ea3fe82e9c1f8ba278ba3a1119260d3e3e00d11d441b01f63d39ad8a327f41b3d4da505a7b2a73ef1a35b8cbf741d08e75b6b6c

  • SSDEEP

    3072:5ZQY9nA+Hhc8yMOHn7xUK1Y0U2rqctnDmNonVqfHXF+4Nb:hA+aiOHe+1DmNonVqfHXF+4Nb

Score
10/10

Malware Config

Signatures

  • Detect Mirai Payload 1 IoCs
  • Detected Gafgyt Variant 1 IoCs
  • Gafgyt family
  • Mirai family

Files

  • ca8bd73a512db9d1e9bd5c342b64ae9bf892be900134aa8cb542d2f75e038ec5
    .elf linux x64