General

  • Target

    d93fbe3b594a0f857658adacdae121fadc409cd9258454350effe5e28431aea7.zip

  • Size

    44KB

  • MD5

    29d6ba2e5f70cec30439042eeae9d52a

  • SHA1

    805d86021ac83806fc79624747b5cee90761a337

  • SHA256

    6eda388dbe0408a8ee65e2e84b6731609b2e6e3b33617b70979aaec230ac8987

  • SHA512

    98223e7c77c26138a57e5e4da190a93e93e428c24e571e103b2cb357734901b4c0f42e5e8caafec414b2e12bfad75e7f86c3a0f5c0e468e8c4434a72d8cbfddd

  • SSDEEP

    768:4crZsAIcNZ/RZ8Tw8Cx7xBpS+M4xp3RHmWYzMh:4crZsAJx788ZBpS+M0dwWY4

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • d93fbe3b594a0f857658adacdae121fadc409cd9258454350effe5e28431aea7.zip
    .zip

    Password: infected

  • d93fbe3b594a0f857658adacdae121fadc409cd9258454350effe5e28431aea7.elf
    .elf linux x86