General

  • Target

    2d5abaebbb9dd56a36e96455f803ffa4.bin

  • Size

    42KB

  • MD5

    c5a9b2a6f7488b09780629f0cd747bd7

  • SHA1

    5ddecd02b30ee65523af04332692e810d8692322

  • SHA256

    8ef503593d03cd3aa3f58f9f167b786184c8ad3f32b5c8ebecb791be12a83845

  • SHA512

    ca04b35662474eeb6b43465aaca8e84b8c23ef699d89e4bf3c7ae1fc3c400655f439c2835f508c02ae9daba466905b51b592975f994ddc9ccbffb44c8c0cc078

  • SSDEEP

    768:PjY0KYsOLZ7+7ylM63GZHxT2VzfXHd9/4bGfv2N0BIVQ/baNzZeuNqwMDhxuM:sVYsOLBY+3oxT+fX3/4bc2N0BIVQ/VMU

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 2d5abaebbb9dd56a36e96455f803ffa4.bin
    .zip

    Password: infected

  • a2672684c4ce5f50a37f4dc2426b041a46018945125acf8bb8b7f7f6dd48f77f.elf
    .elf linux sh