General

  • Target

    8ec87dee13de3281d55f7d1d3b48115a0f5e4a41bfbef1ea08e496ac529829c8

  • Size

    81KB

  • MD5

    97db3f7676380f0baa3840ed5d5c1767

  • SHA1

    4fe8efef8c2e7cc3bafee19da8b223daae2242a1

  • SHA256

    8ec87dee13de3281d55f7d1d3b48115a0f5e4a41bfbef1ea08e496ac529829c8

  • SHA512

    50b941340b705238c8f984072611ea8e39267b2a41a0828b892e92edb8090ebed58b92622974f0dec7410a80cc78199139e8154f254040dd4e7ec5cb78c186ec

  • SSDEEP

    1536:mihlrshQNuVhNnUinhhWbCh+Kh0MqHekyN/1H5xuM8gya:mXhFlUinhhWbCh+ohq+xN/1Zx2gy

Score
10/10

Malware Config

Extracted

Family

rekoobe

C2

1.117.165.141:53

Signatures

Files

  • 8ec87dee13de3281d55f7d1d3b48115a0f5e4a41bfbef1ea08e496ac529829c8
    .elf linux x64