General

  • Target

    c55721591a6f037a173e2f7dec1fe2ee5978678bca50e781615c0f0f1f8d11c3.zip

  • Size

    48KB

  • MD5

    6e065c5462b863ba7e6fa0d9c8391c12

  • SHA1

    1cf38b778cfa4c3b4434f90f56940fe00b11520f

  • SHA256

    79e0d56b482bd4874e6b7d24b28357cfa9e4be39ce3dbad22d4bebd1c016fdec

  • SHA512

    706cb26f0e09ebbc886da9b72d40768245437eb312f69b4dea06aa865debe76e6eca65cfa5e8853c6e92bad20fd0022d0c01c672bfaf176b00d6c15752dca3ce

  • SSDEEP

    768:pq88dSF0cwTFE1a30/2X0+BpvTY4wJM4iUgdlrIBEMWCvhyktZ3LeF7ysqZiSY:41MFNTIk/OpvE4KMkgdlrzNCvhHtsFNP

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • c55721591a6f037a173e2f7dec1fe2ee5978678bca50e781615c0f0f1f8d11c3.zip
    .zip

    Password: infected

  • c55721591a6f037a173e2f7dec1fe2ee5978678bca50e781615c0f0f1f8d11c3.elf
    .elf linux arm