General

  • Target

    94a7b77da1be13f81a82bd0ef0955698c376406e98e5f57dccb020029f58de68.zip

  • Size

    35KB

  • MD5

    4bd53d4d346c5c813ca99cca318ea55c

  • SHA1

    74e7c03c00beaa8a63b7086e0e783f4b07ddab2e

  • SHA256

    43eb47307d11c8c51ea52a22117605a12e9f2690930a7ad1aaba2ca5cccfa5ed

  • SHA512

    1e70bd753c3016bf427d9e21da53bc12af0cc4bc76f5702235b6368a377694a89f215c722c84db1afb892c43f2a4a5068fdb18cdb154a45bfa963881ba10bfc4

  • SSDEEP

    768:t/S0+Xmqtjzxhj7jB9foC7kHDxhoSLMtvpFn1DDJaL3iRKqmzBRX:tqz7799yDfoSLQF1DNc3MK9zX

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 94a7b77da1be13f81a82bd0ef0955698c376406e98e5f57dccb020029f58de68.zip
    .zip

    Password: infected

  • 94a7b77da1be13f81a82bd0ef0955698c376406e98e5f57dccb020029f58de68.elf
    .elf linux x86