General

  • Target

    8b24b11f3d60dac31b371110f97ddbe2

  • Size

    144KB

  • MD5

    8b24b11f3d60dac31b371110f97ddbe2

  • SHA1

    0c7d7b9f46619ce884000fe6682e838544d8b42a

  • SHA256

    be524144ae959b5ba61c94510f2b2e0e652e1e8c213521eb3e78c0917ddee64c

  • SHA512

    dddf229ba2893f90aae71599c3d3f781f7686f2d1bf15668b08692854fc5cc6a94d1c395ef0afd1cfe643e98aad04843b79b0247e2400506b1600ac601a044da

  • SSDEEP

    3072:mr5oMcsll6fpzOiT38RVuGmeX8TwacJwjItIDfW4AG0bagaF:mrGjsInrEr+jItIDfW4AG0bagaF

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family
  • Mirai family

Files

  • 8b24b11f3d60dac31b371110f97ddbe2
    .elf linux sh