General

  • Target

    4a39943db01fab2ddc4a9247866053297b3e5b4a4856d03c770ccf194e8523ad

  • Size

    150KB

  • MD5

    c75e72ccc57ff2d036b3c8552cf7e871

  • SHA1

    6af450cc0237d9df73d710321f9804dcfef445d0

  • SHA256

    4a39943db01fab2ddc4a9247866053297b3e5b4a4856d03c770ccf194e8523ad

  • SHA512

    6fb9c59869eeb5eefecb75fa61ff4801fc764fafff1ee63d11cd8b30cf8235a1caec339eef643a11714b554ee33abd32d4fb44236d67c906b9ddd7155ac20b68

  • SSDEEP

    3072:MzBM1x2GPyaT/15hKGEGaWURxuZq+1uPNd5R:ENOR15hKGfURxuZq+1uPNd5R

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 4a39943db01fab2ddc4a9247866053297b3e5b4a4856d03c770ccf194e8523ad
    .elf linux mipsbe