General

  • Target

    4f3c0de5a08e918050382a42c6109fda68cc8167664065ebd98c73d761fde3f3

  • Size

    18.4MB

  • MD5

    40685ad748cf99dfd9aa8747195b266f

  • SHA1

    844094dced2c259dac21977fd6f5415e4781e319

  • SHA256

    4f3c0de5a08e918050382a42c6109fda68cc8167664065ebd98c73d761fde3f3

  • SHA512

    decf87807bec6966c63694fd1529abdb4f4b97c4526ee7cbe52b78bde002d1ccce1cb51d6f679ac28fa68b29b459a772b6165041fa31b81ba972f3e833a7bd3a

  • SSDEEP

    393216:lR66vlrcuVVO5wF1yVrvQud+WoTtDsC9cOv+5cMRbco0vTRtqgxzLwxwZAeZU:lR6IBni7lGOscQMRbKTRtqWwxa1ZU

Malware Config

Extracted

Family

mirai

Botnet

UNSTABLE

Extracted

Family

mirai

Botnet

UNSTABLE

Signatures

  • Mirai family
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Detects Pyinstaller 1 IoCs
  • Unsigned PE 12 IoCs

    Checks for missing Authenticode signature.

Files

  • 4f3c0de5a08e918050382a42c6109fda68cc8167664065ebd98c73d761fde3f3
    .zip

    Password: infected

  • 09ee7a2fe2c759f4d4f79fe6c278879bd06dc11aa56990f53ff968920f83196c.rar
    .rar
  • PRE-ADVISE PO 45202549.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • 0d0d6ef86b845ee4db204a225971be67b1531a0a139ff5e59b58d8ab6c1ff0a7.zip
    .zip
  • New P.O.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • 174d337dc96f1d28833631db40dfb53ed28878b50ade6698a423b222b3ff78e8.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • 1acc6fd2850bf39084454669685e98ad49bfab90fcafe1e91f49caf4af182405.elf
    .elf linux arm
  • 35bd9420c3277467829900ba24fd09253764d4d94a73ed733f7d5d27f607d2a9.r01
    .rar
  • JDtnp2mcrQvXDeo.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • 73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • 8723429d2a9b031a7d059d2df064ceb47b9a2b589bbc57d68b57b704190c68bd.rar
    .rar
  • PR-ZWL 07364G49574(Revised PO).exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • 874f7647b014cbe79481dcb811ce8bb058f1a157a6694d1fdfd9470388ce9f90.rar
    .rar
  • SOA pdf.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections

  • 8c56b0f77abb15a25ffdd9e0700475d339c640c4f40094a8bc97223d850c1f4a.exe
    .exe windows:5 windows x86 arch:x86

    bf5a4aa99e5b160f8521cadd6bfe73b8


    Headers

    Imports

    Sections

  • a7756cd5c50f47896fe717bf2ae620f8f3b451e84a70f983c6d79c4f7ad63dc1.elf
    .elf linux arm
  • ac6ea6239a4b82d24b823f1a50ab207652024f33726730d4d7b791fcb2fec7de.exe
    .exe windows:5 windows x86 arch:x86

    7f6374fa43fb59c8c933315a94a24259


    Headers

    Imports

    Sections

  • edge.pyc
    .ps1
  • c55761decbe72089e99909a2906c693b159c4b31564d8b795f8821b2683dba27.elf
    .elf linux x86
  • c79a98c3a11afabf39a52a12cb7d1ee6cf4f9df5c7bc54aa969296f50b75aa73.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • d30f8c9b89f3bd4630fdfb8b9c5390e7e828846cc99d1ba179a2bee7886e6830.doc
    .doc windows office2003
  • d38f510bc1a2f2e389f22e0a8609f531472d1b367111f74de9109b49c91cbe26.exe
    .exe windows:5 windows x64 arch:x64

    b1c5b1beabd90d9fdabd1df0779ea832


    Headers

    Imports

    Sections

  • d623c0b8d9d662362b6347c6862217221e660082ef0a9bff77a83a6efffda4cf.bat
  • da9219415bcb66e4048ce23c6f94a3bfc29b0576fd3d30c7b47f6835efcd9ad4.rar
    .rar
  • RFQ-2402-3572.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • e690e2854aabf1536308bd57388404b26b23180eaf2e767d3d153393efb4ec00.rar
    .rar
  • INV&PL.exe
    .exe windows:4 windows x64 arch:x64


    Headers

    Sections