General

  • Target

    a8f555d9e3c6919b3fa2809614fe60c235ea7fa435143865e68d501da63b1a21

  • Size

    55KB

  • MD5

    9f40ba0f9acb5d05182291be51e306a8

  • SHA1

    b79696db1b2769d2bcf9956557b93f36aa5bfdd7

  • SHA256

    a8f555d9e3c6919b3fa2809614fe60c235ea7fa435143865e68d501da63b1a21

  • SHA512

    ddb00a018ab6675272480e56c6e29be49e1c23c617dcfdc9b30b09f272fe87174c2f7ba04d44b184180ae8829de0b88d958cbd91ed4177e9a68e2cd94c550d26

  • SSDEEP

    1536:8TSoAas/Qjrd7bvx37/At1txU9RMNBs47:8TTAhQjrd7bvx3jAJxU9RGBz

Score
10/10

Malware Config

Extracted

Family

xorddos

Attributes
  • crc_polynomial

    CDB88320

Signatures

  • XorDDoS payload 1 IoCs
  • Xorddos family

Files

  • a8f555d9e3c6919b3fa2809614fe60c235ea7fa435143865e68d501da63b1a21
    .elf linux x86