General

  • Target

    6583196529e0abe8aa2fd272a897e319.bin

  • Size

    39KB

  • MD5

    b3ba68ccd5798afb2938470ee399fb9f

  • SHA1

    01044dca93a265556c3f4156734b666de20d1094

  • SHA256

    78bd9e8ecd377a161696efc5f3fb8c9e6870c9f75910c4e2d1e671efea5f3025

  • SHA512

    0506f070ac559b3a5095410981270aae2558d35ad38eb4f41deb874a0cd71e88146f01c8f232cd3b0453587f7a8f67fc4836284afb70f5a7795fe5f009b3df3b

  • SSDEEP

    768:qsPnY7+N3rx5DCjKBjNMX/C7dYKdG9DcFvJCNKljpLR53t/pW4VV1:qsPnYiN3jCjKcXa5dG1cdkN8dLRBthWm

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 6583196529e0abe8aa2fd272a897e319.bin
    .zip

    Password: infected

  • 6f23f8efaa4a80c64d4b6ccd07ebb330c7f747767ef6dcc4c8e164a1f18b21c4.elf
    .elf linux