General

  • Target

    58adaf13bb8969eb53ccdf2e93404925.elf

  • Size

    103KB

  • MD5

    58adaf13bb8969eb53ccdf2e93404925

  • SHA1

    5bc4fe3413ef5c7c54c75050141951f1e944fc6e

  • SHA256

    79e7976d095453db21347d90d304efc42f7b77e7af2c4f7497d615d3fbdf981f

  • SHA512

    97c755b9ca92f74785ba77ff1b4d4a0b4235739ea9e072380437452fb50cfad070a6d35a984fc812124b87b07c29b4d141b5d339f6ad581a2adde21cd7ea8431

  • SSDEEP

    3072:MgiB39CozuVW7qgKm0b0GUtdG/GSymnQVrpiFZxHj:67zz7qXHw7znmnQVrpiFZxHj

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 58adaf13bb8969eb53ccdf2e93404925.elf
    .elf linux x64