General

  • Target

    a58d0533485218d324e515211fd2d499

  • Size

    144KB

  • MD5

    a58d0533485218d324e515211fd2d499

  • SHA1

    524f021a221a9dc15826a4e6307711fc2e272476

  • SHA256

    5e601108436bf19ef766a435625aadf24df5eb435d86c8e7b400f7dc8219db0c

  • SHA512

    6065c82385ad9ec5e66bfafafa2b7dd2c91c7236e263d87c4757f0bf9481c5f6955bb934a58a98988cf4db9c31340679e862c622f4cb1963283caf37836eca39

  • SSDEEP

    3072:mr5oMcsll6fpzOiT38RVuGmeX8TwacJwj2lIDfW4AG0bagaF:mrGjsInrEr+j2lIDfW4AG0bagaF

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family
  • Mirai family

Files

  • a58d0533485218d324e515211fd2d499
    .elf linux sh