General

  • Target

    e9b2e7b960c8979bda1bc440f34e9d083708258c76f54689e4e60ff7593f2d9e

  • Size

    109KB

  • MD5

    a4e6d68ea0bf5efd62c40406bfe9e3c9

  • SHA1

    a4f8741da6e3e0c8dbe5b877265a84ca905d484b

  • SHA256

    e9b2e7b960c8979bda1bc440f34e9d083708258c76f54689e4e60ff7593f2d9e

  • SHA512

    046eb0a15e5d4d5553ddfa0a7269fa20ec7957065f493ee2aae8403b2de055740b5f7f9229a10dd1d9c5f82a424ec6f0de73dd1d7965bb0759dd165a6009b701

  • SSDEEP

    3072:NF2ndCa9qRBFZm4z1EYfcbJXphaFsfDJv03CKPCNVOXinYuM8R:4MVm4z6YgRphaFI9cFPCNVOXinYuM8R

Score
10/10

Malware Config

Extracted

Family

gafgyt

C2

185.223.93.118:42516

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • e9b2e7b960c8979bda1bc440f34e9d083708258c76f54689e4e60ff7593f2d9e
    .elf linux x64