General

  • Target

    90af3d476fce218a82c1c216c5e638f4.bin

  • Size

    51KB

  • MD5

    318b60aa7379a5d9c5b596cd9ab9a305

  • SHA1

    387b3ace15cc2e9215928b88607880548437e34e

  • SHA256

    59489ef2cf25ffc1fb0c6c48fda2e07528466d80641a55ecd34a10ad49ddcc24

  • SHA512

    bc9e9b2dd21b3ab4b48ec6f498e9a57e83ef5a796804349aba0074bf27e30b315f2cf00771547981c11af73d2a11dd5e98346f6acb637e434c3d9d0c855e2b1f

  • SSDEEP

    1536:5eE0hB3wDuATIfMhca8uXpN/OqeKADcUuHSDkdj:RwAPTIfeN/OqJ9yDkp

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 90af3d476fce218a82c1c216c5e638f4.bin
    .zip

    Password: infected

  • 24429082d21b28f6363b88aa8e6b730fd1c31eb896bc125f4e2b290caf052ed2.elf
    .elf linux ppc