General

  • Target

    5a49fc2709b69894e9a626a32825c9f927d7a3cd93e2e8e227b3089120ad8e18

  • Size

    129KB

  • MD5

    c5fde6d01ba6215fc845072ddd9c1046

  • SHA1

    ac9ffbe82fdb1a3d57bf739303443e76491f8388

  • SHA256

    5a49fc2709b69894e9a626a32825c9f927d7a3cd93e2e8e227b3089120ad8e18

  • SHA512

    6ec36498174d80cf8a1f1efdf8439eadc53880b1c4f5b81f2b5d5be3dc2054c6269b8d4dba88acdec70edaa0778eec6d93669e093cc230eb51912762e398db6d

  • SSDEEP

    3072:8Tl5OsrObsfKImxljrmAStrHPMrJ0IPQrPIT5TX2:neKLVrmAStrMJ0IPQrPIT5TX2

Score
10/10

Malware Config

Signatures

  • Detect Mirai payload 1 IoCs
  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family
  • Mirai family

Files

  • 5a49fc2709b69894e9a626a32825c9f927d7a3cd93e2e8e227b3089120ad8e18
    .elf linux arm