General

  • Target

    2a9b726916d38e0b14b94dd2d72faa843688990900a1e17c72405418cf23eafa

  • Size

    165KB

  • MD5

    5af7e0632a67e2dec47970ef7610a205

  • SHA1

    bd96dc96b081245a8dfd831d2fe147c9939beec4

  • SHA256

    2a9b726916d38e0b14b94dd2d72faa843688990900a1e17c72405418cf23eafa

  • SHA512

    cb5ec510122c8834bbc8b0e27d2a7357d0cad3a5999f67003ce90c52e80dd6d818c707cf8dbd8a60e9b41610a8dd11926587532ba4ef9035153d941e49899900

  • SSDEEP

    3072:F6zXlFDPsUkVkzrAxa8FR28jnPt5Ih6QjPcLGo9M/9TmfwZG4W8cB:qcxa8FR2anPg6QDcLGCM/9TmfwZGJ8cB

Score
10/10

Malware Config

Signatures

  • Detect Mirai Payload 1 IoCs
  • Detected Gafgyt Variant 1 IoCs
  • Gafgyt family
  • Mirai family

Files

  • 2a9b726916d38e0b14b94dd2d72faa843688990900a1e17c72405418cf23eafa
    .elf linux arm