General

  • Target

    b68f4c8989c6095ad00eb266ea91b84e61a4b2bacde1b2522c887e4e04cc98f9

  • Size

    102KB

  • MD5

    8c8d103f4addde921efbbee260e5ace4

  • SHA1

    e884f607a6d9e109c9bb3ac9e93a4b0cf3a8b536

  • SHA256

    b68f4c8989c6095ad00eb266ea91b84e61a4b2bacde1b2522c887e4e04cc98f9

  • SHA512

    3e82904b7bb559af51cb69c5b19bd5aeed47c4fb0a30cf772580200f0eb76e9214ff8f4cd961efd7817ab3dfcc0dc975f7e5100ce80b27da94a6d6d522f65f5a

  • SSDEEP

    3072:iKkEEP3RcHZzjq5E7OD32N+Wh3QeAniyILAv0loW:xO3R8ZzZ7QG7VQeAniyIsv0loW

Score
10/10

Malware Config

Signatures

  • Detect Mirai Payload 1 IoCs
  • Detected Gafgyt Variant 1 IoCs
  • Gafgyt family
  • Mirai family

Files

  • b68f4c8989c6095ad00eb266ea91b84e61a4b2bacde1b2522c887e4e04cc98f9
    .elf linux x64