General

  • Target

    f8a396ad43a3a7e6124bba51dbccd581

  • Size

    122KB

  • MD5

    f8a396ad43a3a7e6124bba51dbccd581

  • SHA1

    6523c1c902b007dd31ab42673521d27aaf6b5383

  • SHA256

    a37d8832c12009afd77fb68d7d264cd32e3917b6b9aa5968ee3f9803dc82807b

  • SHA512

    20c7eb00816a7bef495e621eab6115d41747cc5423b9b22dcc7d3a54395b8c576f67241b8e9caafb57100002d80ecb4a9a516c7bbeae76c468ef50ea4bcb6e28

  • SSDEEP

    3072:N39EHxEWakMr0t4O8HwLS66sxzo2Bg307ChLgeY+:N3CHdME4LSSok2Bg307ChLgeY+

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family
  • Mirai family

Files

  • f8a396ad43a3a7e6124bba51dbccd581
    .elf linux sh