General

  • Target

    09c19bad9c96a342b0481d331cc440dd

  • Size

    83KB

  • MD5

    09c19bad9c96a342b0481d331cc440dd

  • SHA1

    7b1ab67b258a223b472bcad9bf75b4ea2289b4b3

  • SHA256

    4d18cf55ce50311a9abbaf8a3c4217345c0e20ac8da2f756b61e35785d0e48a2

  • SHA512

    42a4f056702a5acbd020a917e7f3ac0b2a3de62fa3667df135ad3214609ee64710bfb0d78373b284db90509731601b12ca1e444fcbc12853b52546030a5ade54

  • SSDEEP

    1536:UB7crF7FePF5tZuEqdPUq0aJb9sqx3CjrM3XAuWIr8UmoIYuOVje+ZNne:URQFet5O7dPr0oSwyjr4XAuDnmrYuOVA

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 09c19bad9c96a342b0481d331cc440dd
    .elf linux x64