General

  • Target

    a6dcb2cf18cc0dec659fa786d792abbe.bin

  • Size

    39KB

  • MD5

    291dc3333448edbdd5a8b43411a8e65b

  • SHA1

    c6f46d213781ae3900d176f2c04429d7077d2227

  • SHA256

    9f5941cf2074b828a173e5f00697e2390b9f6580382e2b1c7416ec0d38b2f9a7

  • SHA512

    849ec2e38f083b5fb99b2950bd1a28b94c5d36d69a4e8a3f399fc060d5c5a30268bd2636f130c9bdb750afe34ae9458b27d66f32d011bb33bde7742e95e419ce

  • SSDEEP

    768:uI3fjCeAxnZ8HqHoIKNKIuMxsIa3usHqVlhTF98mc:uI39inZEqIIKNKn6a+hjg

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • a6dcb2cf18cc0dec659fa786d792abbe.bin
    .zip

    Password: infected

  • a219e19c2bf4462021c94f512ee59f099287c3bdb8270d55645e9d62c4e76548.elf
    .elf linux mipsel