General

  • Target

    61510400ad88a8ae0c284d9ba75c9da02f886e084f5d7438c25ce617c2d019ec.elf

  • Size

    112KB

  • MD5

    d786d7c5f9f2c7a2de1aad38b721c4a5

  • SHA1

    485767e7e665474d7045493ae6f82f86759a0b9c

  • SHA256

    61510400ad88a8ae0c284d9ba75c9da02f886e084f5d7438c25ce617c2d019ec

  • SHA512

    40b30e0283d21e3a544cfbc34bc067d8d75b3a44d4c7ce99dd5710322f8a684bc48175d5745327ab4c6e5a8b5029bc28d698a8f22f86cf4ea26990cb4c712e87

  • SSDEEP

    3072:vhfviOui5FCRSUaVejY68tO5hqSr3hGm0Qxu1bXWIn:pvfUQVejYXtO5hqSr3hGm0Qxu1rWIn

Score
10/10

Malware Config

Extracted

Family

gafgyt

C2

94.141.123.114:4258

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 61510400ad88a8ae0c284d9ba75c9da02f886e084f5d7438c25ce617c2d019ec.elf
    .elf linux arm