General

  • Target

    6ca2a41867e49d7f9519a77212ed0e26b80c1480c9d18a21532e2e9728ed4d14

  • Size

    123KB

  • MD5

    828a03bde648e714a6086cd919820fcc

  • SHA1

    1bb7065fca2f2fa794d440567fae53c2666211d0

  • SHA256

    6ca2a41867e49d7f9519a77212ed0e26b80c1480c9d18a21532e2e9728ed4d14

  • SHA512

    bd93deab4bfec47ceea9df000ac0b93513692a7314ff06288b5dad6ad0829fe060f2cd3bed9a35677271e2f7e421cc9250cd2eebd3d6ae64ae0729d6442275af

  • SSDEEP

    1536:/UHeTxCAms/Y8Zm3lKYA43gMJwSkJ8Ep/+DzUh8rmW+IFB1Df11hR/:/UyLqAmgMJM8E1+Dw8rmW+IFB1Dt1hR/

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 6ca2a41867e49d7f9519a77212ed0e26b80c1480c9d18a21532e2e9728ed4d14
    .elf linux mipsel