General

  • Target

    79b109349de9c2dcef20bd811c92b9ea.elf

  • Size

    151KB

  • MD5

    79b109349de9c2dcef20bd811c92b9ea

  • SHA1

    d2798e7b86b6fb0578d7faf25f771cb3f69fa141

  • SHA256

    5b1a9229a68f1da2c030073e6c92ac0144c0e1d0a239656485dd65fb7fcf16b5

  • SHA512

    73bc7ea8bb1b928f2b4ad5910e3e05b473fafa50dd9d9fd5541ffd85e787339c346bb1f84995dc71cad5fd6eeb7758674209cd21845e6ea76a8774dd2df61a16

  • SSDEEP

    3072:dgZc9h1jlnLA2PiXYeyCcFVNMVGuo9mrThPaLEnvPrNb:dd7lnLA2PiIeyZFVWDo9mrThPaLEnvP5

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 79b109349de9c2dcef20bd811c92b9ea.elf
    .elf linux mipsel