General

  • Target

    6d11e63c5bdca50f7183f73b259a1f3e.elf

  • Size

    122KB

  • MD5

    6d11e63c5bdca50f7183f73b259a1f3e

  • SHA1

    c1c867cb314cc75380d485da400f7c92e40b234a

  • SHA256

    03686d2e092a648fe7b22771d4c46cc1e213396a1f928b386077bc77b4575ff8

  • SHA512

    0c5359c48e2b731d2c1f18e8a8adda8d0357cfe0b653ec91233b224bc58577640d90a865a9fdaa7340659f17cfc94bf01d0fdfc84f0f91b00a5e6e71bc022e47

  • SSDEEP

    3072:q6aBQjUWKVnJe6Jcmf2rmW+IFB1Dt1hR/:zFj6VJ1cFrmW+IFB1Dt1hR/

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 6d11e63c5bdca50f7183f73b259a1f3e.elf
    .elf linux mipsbe