General

  • Target

    6b85e399e77505d83169e3e2c2c0b924cf5d4dd13f3e3e0f58dbf507f718dd7e.zip

  • Size

    44KB

  • MD5

    502cb9027717907f2a08cd52463ceb9d

  • SHA1

    9769927d332ca587b474dcfd36c0157be51ea5c3

  • SHA256

    33549508b96a038994c96e97e340672ac175ddd55251a98a50a56ec1d1b773a8

  • SHA512

    a9044c1ddff99619ef79674f628093f35f64a73008c0a0884eb722688eb6b096f34b2d11ce7cd744b976a486610836a52aba453588535de01e0073ed72c9da43

  • SSDEEP

    768:mMSz0at0wK86CEPzfbUnX+fnw/jKG4FSXomZPqUVkCLKu0TCflWRNDz:/a2yEPzgnXcwrKG4FSYmZPqUVN6uflM

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 6b85e399e77505d83169e3e2c2c0b924cf5d4dd13f3e3e0f58dbf507f718dd7e.zip
    .zip

    Password: infected

  • 6b85e399e77505d83169e3e2c2c0b924cf5d4dd13f3e3e0f58dbf507f718dd7e.elf
    .elf linux x86