General

  • Target

    ea90699a0a702614fd8f533961a45c1c3d1c0ea1da96ccbba4ea745e640bebe6.zip

  • Size

    50KB

  • MD5

    64d56e97de3e029a03c9b38078b4114d

  • SHA1

    148280e3fff841fce3b6ef19a6920d3173f124f0

  • SHA256

    b7b23bc24ecef2aad405fcc359bbf1cb7987d804b39a0967201d0bdd42c1e869

  • SHA512

    483ca3e294ab21d5240c63a73e7fca7d5f6cb37d02559fd462f85f95da8fcc87592022b618722d38c5cfebb50b3cd7e18b636230479136eb6a446fbe2ed55746

  • SSDEEP

    1536:KqSmF9VHyb1V8+1sR61GLqOkqSnzNjsxnGc8D2LrR:vD3M1V8GsI1GLVjxGc8D4

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • ea90699a0a702614fd8f533961a45c1c3d1c0ea1da96ccbba4ea745e640bebe6.zip
    .zip

    Password: infected

  • ea90699a0a702614fd8f533961a45c1c3d1c0ea1da96ccbba4ea745e640bebe6.elf
    .elf linux mipsbe