General

  • Target

    14daef52b2df156a138c92ddf66ffa58.elf

  • Size

    113KB

  • MD5

    14daef52b2df156a138c92ddf66ffa58

  • SHA1

    e9b4d469faf5e24308fb9f844b0ba1dc73baa02c

  • SHA256

    13eceb4b809cb883fd19b3d549bd853c950967e5431323b2fecc2824f6392906

  • SHA512

    245e532084690b5b280f4583739f0368082a41165aef9cf9c05b4a0b4a9b487bee7193aecdecef6232fdfa02a2c76a0d5d91aa9a199fcf5f1602c11d8617e5cf

  • SSDEEP

    3072:UmJnlmfYvJMUyNhr5h1zKdwwjF9GhsR1Ae:NdJMUohr5h1zKdwwjF9GhsR1Ae

Score
10/10

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Gafgyt family

Files

  • 14daef52b2df156a138c92ddf66ffa58.elf
    .elf linux mipsel