General

  • Target

    58ebfc66197e50f49c1ad8610ffc93a5

  • Size

    122KB

  • MD5

    58ebfc66197e50f49c1ad8610ffc93a5

  • SHA1

    b69258499bfa51bcab5d5ad26942ddbe4cb601fa

  • SHA256

    f6035979564173cad67163e001530d03490ae0e936c3de2ff5aca048e06b3597

  • SHA512

    ec25d686b3a87df833d2c58ddfa13715aa25a31a0a158078edd6cc51cd5984d9870875e0fef0661d0d909e95c5da3b95b70d3e57ac01751a2a91cfd76a26bba6

  • SSDEEP

    3072:N39EHxEWakMr0t4O8HwLSo6sxzo2Bg307ChLgeY+:N3CHdME4LSSqk2Bg307ChLgeY+

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family
  • Mirai family

Files

  • 58ebfc66197e50f49c1ad8610ffc93a5
    .elf linux sh