Errors

Reason
office: invalid password

General

  • Target

    4ds.zip

  • Size

    221.1MB

  • MD5

    0c1df79aedd19bad104f962cfa9495a2

  • SHA1

    62f9b3c0e8d3f29663c2bafde2602d7cda044fcc

  • SHA256

    4abc4e174beea2d801bab1f52a202a1adcdc372443e25a2f1875b90f112ff56d

  • SHA512

    b1f89e94914584186da5f6cd2755b35c134402f66f1c0d6dea22feafe84fe5b96f6e46460edce3c1c5a8ce0d0f766f6921b8c196e97172fcdbeeb0057b6f36db

Malware Config

Extracted

Family

zloader

Botnet

main

Campaign

26.02.2020

C2

https://airnaa.org/sound.php

https://banog.org/sound.php

https://rayonch.org/sound.php

rc4.plain

Extracted

Family

revengerat

Botnet

XDSDDD

C2

84.91.119.105:333

Mutex

RV_MUTEX-wtZlNApdygPh

Extracted

Family

revengerat

Botnet

Victime

C2

cocohack.dtdns.net:84

Mutex

RV_MUTEX-OKuSAtYBxGgZHx

Extracted

Family

zloader

Botnet

25/03

C2

https://wgyvjbse.pw/milagrecf.php

https://botiq.xyz/milagrecf.php

rc4.plain

Extracted

Family

revengerat

Botnet

samay

C2

shnf-47787.portmap.io:47787

Mutex

RV_MUTEX

Extracted

Family

zloader

Botnet

09/04

C2

https://eoieowo.casa/wp-config.php

https://dcgljuzrb.pw/wp-config.php

rc4.plain

Extracted

Family

zloader

Botnet

07/04

C2

https://xyajbocpggsr.site/wp-config.php

https://ooygvpxrb.pw/wp-config.php

rc4.plain

Extracted

Family

revengerat

Botnet

INSERT-COIN

C2

3.tcp.ngrok.io:24041

Mutex

RV_MUTEX

Extracted

Family

revengerat

Botnet

YT

C2

yukselofficial.duckdns.org:5552

Mutex

RV_MUTEX-WlgZblRvZwfRtNH

Extracted

Family

revengerat

Botnet

system

C2

yj233.e1.luyouxia.net:20645

Mutex

RV_MUTEX-GeVqDyMpzZJHO

Signatures

  • RevengeRat Executable 7 IoCs
  • Revengerat family
  • Zloader family
  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • ServiceHost packer 1 IoCs

    Detects ServiceHost packer used for .NET malware

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • JavaScript code in executable 17 IoCs
  • NSIS installer 9 IoCs

Files

  • 4ds.zip
    .zip .js
  • (1).DS_Store
  • .DS_Store
  • 08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.exe
    .dll windows x86 regsvr32


    Exports

  • 0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
    .exe windows x86


  • 0di3x.exe
    .exe windows x86


  • 104.248.221.3/systemerror-ie-edge/_data_image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAIAAAACACAMA/xhBQAAAAFzUkdCAK7OHOkAAAAPUExURQAAAAICAgAAAP/5WVlXiCGdAAAAADdFJOUwD8ZX+n/7gAAABvSURBVHja7dbBAUAwEABB/ykAAAAAAAAAAAAAAAAAgNcF
  • 104.248.221.3/systemerror-ie-edge/beep.mp3
  • 104.248.221.3/systemerror-ie-edge/bootstrap.min.css
  • 104.248.221.3/systemerror-ie-edge/dsffddfdfdsawqwq22121sdsd.html
  • 104.248.221.3/systemerror-ie-edge/err.mp3
  • 104.248.221.3/systemerror-ie-edge/img/Windows.png
    .png
  • 104.248.221.3/systemerror-ie-edge/img/advance_call_center.png
    .png
  • 104.248.221.3/systemerror-ie-edge/img/bg.jpg
    .jpg
  • 104.248.221.3/systemerror-ie-edge/img/blue-square.png
    .png
  • 104.248.221.3/systemerror-ie-edge/img/blur.html
  • 104.248.221.3/systemerror-ie-edge/img/call.png
    .png
  • 104.248.221.3/systemerror-ie-edge/img/connect.png
    .png
  • 104.248.221.3/systemerror-ie-edge/img/headshot-bg.html
  • 104.248.221.3/systemerror-ie-edge/img/made_in_usa.png
    .png
  • 104.248.221.3/systemerror-ie-edge/img/resolve.png
    .png
  • 104.248.221.3/systemerror-ie-edge/indexe2c9.html
    .js
  • 104.248.221.3/systemerror-ie-edge/js/main.js
    .js
  • 104.248.221.3/systemerror-ie-edge/main.min.css
  • 104.248.221.3/systemerror-ie-edge/sli/css/simple-line-icons.css
  • 104.248.221.3/systemerror-ie-edge/sli/fonts/Simple-Line-Iconsb26c.eot
  • 104.248.221.3/systemerror-ie-edge/sli/fonts/Simple-Line-Iconsb26c.svg
    .xml
  • 104.248.221.3/systemerror-ie-edge/sli/fonts/Simple-Line-Iconsb26c.ttf
  • 104.248.221.3/systemerror-ie-edge/sli/fonts/Simple-Line-Iconsb26c.woff
  • 104.248.221.3/systemerror-ie-edge/sli/fonts/Simple-Line-Iconsb26c.woff2
  • 104.248.221.3/systemerror-ie-edge/style.min.css
  • 11.html
    .js
  • 12.html
    .js
  • 2.png
    .png
  • 201106-9sxjh7tvxj_pw_infected.zip
    .zip

    Password: infected

  • 4a30275f14f80c6e11d5a253d7d004eda98651010e0aa47f744cf4105d1676ab
    .dll windows x86


  • 2019-09-02_22-41-10.exe
    .exe windows x86


  • 2c01b007729230c415420ad641ad92eb.exe
    .exe windows x86


  • 31.exe
    .exe windows x86


  • 3DMark 11 Advanced Edition.exe
    .exe windows x86


  • 405.zip
    .zip
  • files/alert.jpg
    .jpg
  • files/alertmicrosoft.mp3
  • files/background-2.png
    .png
  • files/microsoft.png
    .png
  • files/style.css
  • files/warning.mp3
  • index.html
    .js
  • msie1.html
    .js
  • msie2.html
    .js
  • 42f972925508a82236e8533567487761.exe
    .exe windows x86


  • 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    .exe windows x86


  • 6306868794.bin.zip
    .zip

    Password: infected

  • c2716fcc735a4f1b9fce29cb1dc20a26969b71f615e2b119e9680f015379d286
    .exe windows x86


  • 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
    .exe windows x86


  • 905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
    .exe windows x86


  • 948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
    .exe windows x86


  • 95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.exe
    .dll windows x86 regsvr32


    Exports

  • Archive.zip__ccacaxs2tbz2t6ob3e.exe
    .exe windows x86


  • CVE-2018-15982_PoC.swf
  • Chris@Spark.exe
    .exe windows x86


  • Cuberates@TaskILL.exe
    .exe windows x86


  • DiskInternals_Uneraser_v5_keygen.exe
    .exe windows x86


  • DoppelPaymer.RANSOM.zip
    .zip

    Password: infected

  • DoppelPaymer.RANSOM
    .exe windows x86


  • E2-20201118_141759.zip
    .zip

    Password: infected

  • f28e02bd1e9cc701437328dc7bec07b439b5b97277a7983e9ca302fbc550e48a.exe
    .exe windows x86


  • E42A.zip
    .zip

    Password: infected

  • E42A
    .exe windows x86


  • Endermanch@000.exe
    .exe windows x86


  • Endermanch@7ev3n.exe
    .exe windows x86


  • Endermanch@AnViPC2009.exe
    .exe windows x86


  • Endermanch@Antivirus.exe
    .exe windows x86


  • Endermanch@AntivirusPlatinum.exe
    .exe windows x86


  • Endermanch@AntivirusPro2017.exe
    .exe windows x86


  • Endermanch@BadRabbit.exe
    .exe windows x86


  • Endermanch@Birele.exe
    .exe windows x86


  • Endermanch@Cerber5.exe
    .exe windows x86


  • Endermanch@CleanThis.exe
    .exe windows x86


  • Endermanch@ColorBug.exe
    .exe windows x86


  • Endermanch@DeriaLock.exe
    .exe windows x86


  • Endermanch@Deskbottom.exe
    .exe windows x86


  • Endermanch@DesktopPuzzle.exe
    .exe windows x86


  • Endermanch@FakeAdwCleaner.exe
    .exe windows x86


  • Endermanch@FreeYoutubeDownloader.exe
    .exe windows x86


  • Endermanch@HMBlocker.exe
    .exe windows x86


  • Endermanch@HappyAntivirus.exe
    .exe windows x86


  • Endermanch@Illerka.C.exe
    .exe windows x86


  • Endermanch@InternetSecurityGuard.exe
    .exe windows x86


  • Endermanch@Koteyka2.exe
    .exe windows x86


    Exports

  • Endermanch@LPS2019.exe
    .exe windows x86


  • Endermanch@Movie.mpeg.exe
    .exe windows x86


  • Endermanch@NavaShield(1).exe
    .exe windows x86


  • Endermanch@NavaShield.exe
    .exe windows x86


  • Endermanch@PCDefender.exe
    .exe windows x86


  • Endermanch@PCDefenderv2.msi
    .msi .vbs
  • Endermanch@PolyRansom.exe
    .exe windows x86


  • Endermanch@PowerPoint.exe
    .exe windows x86


  • Endermanch@ProgramOverflow.exe
    .exe windows x86


    Exports

  • Endermanch@RegistrySmart.exe
    .exe windows x86


  • Endermanch@SE2011.exe
    .exe windows x86


    Exports

  • Endermanch@SecurityCentral.exe
    .exe windows x86


  • Endermanch@SecurityDefender.exe
    .exe windows x86


  • Endermanch@SecurityDefener2015.exe
    .exe windows x86


  • Endermanch@SecurityScanner.exe
    .exe windows x86


  • Endermanch@SmartDefragmenter.exe
    .exe windows x86


  • Endermanch@UserOverflow.exe
    .exe windows x86


    Exports

  • Endermanch@VAV2008.exe
    .exe windows x86


  • Endermanch@WindowsAcceleratorPro.exe
    .exe windows x86


  • Endermanch@WinlockerVB6Blacksod.exe
    .exe windows x86


  • Endermanch@WolframAV.exe
    .exe windows x86


  • Endermanch@XPAntivirus2008.exe
    .exe windows x86


  • Endermanch@Xyeta.exe
    .exe windows x86


  • Fake BSOD.html
    .js
  • Fantom.exe
    .exe windows x86


  • ForceOp 2.8.7 - By RaiSence.exe
    .exe windows x86


  • HYDRA.exe
    .exe windows x86


  • KLwC6vii.exe
    .exe windows x86


  • Keygen.exe
    .exe windows x86


  • Lonelyscreen.1.2.9.keygen.by.Paradox.exe
    .exe windows x86


  • LtHv0O2KZDK4M637.exe
    .exe windows x86


  • Magic_File_v3_keygen_by_KeygenNinja.exe
    .exe windows x86


  • Malware
  • NETFramework.exe
    .exe windows x86


    Exports

  • OnlineInstaller.exe
    .exe windows x86


    Exports

  • REVENGE-RAT.js.zip
    .zip

    Password: infected

  • REVENGE-RAT.js
    .js
  • RRLL.bin.zip
    .zip

    Password: infected

  • RRLL.bin
    .exe windows x86


  • Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.exe
    .exe windows x86


  • SecuriteInfo.com.Gen.NN.ZexaF.34108.xy1@amqiedE.17985
    .exe windows x86


  • SecuriteInfo.com.Generic.mg.cde56cf0169830ee.29869
    .dll windows x86


  • SecurityTaskManager_Setup.exe
    .exe windows x86


  • Treasure.Vault.3D.Screensaver.keygen.by.Paradox.exe
    .exe windows x86


  • VyprVPN.exe
    .exe windows x86


  • WSHSetup[1].exe
    .exe windows x86


  • XPAntivirus2008.ico
  • Yard.dll
    .dll windows x86


    Exports

  • ___ _ _____ __ ___/전산 및 비전산자료 보존 요청서.tgz
    .gz
  • ajax2.gif
    .gif
  • alert.css
  • b2bd3de3e5b0e35313263bef4b1ca49c5478d472f6d37d1070a57b1f6aa4f7bb (2).exe
    .exe windows x86


    Exports

  • b2bd3de3e5b0e35313263bef4b1ca49c5478d472f6d37d1070a57b1f6aa4f7bb (3).exe
    .dll windows x86 regsvr32


    Exports

  • b2bd3de3e5b0e35313263bef4b1ca49c5478d472f6d37d1070a57b1f6aa4f7bb (4).exe
    .dll windows x86 regsvr32


    Exports

  • b2bd3de3e5b0e35313263bef4b1ca49c5478d472f6d37d1070a57b1f6aa4f7bb.exe
    .exe windows x86


  • b2bd3de3e5b0e35313263bef4b1ca49c5478d472f6d37d1070a57b1f6aa4f7bb.zip
    .zip
  • backblue(1).gif
    .gif
  • backblue.gif
    .gif
  • beep(1).mp3
  • beep.mp3
  • bootstrap.min.css
  • bootstrap.min.js
    .js
  • cd9ccf8681ed1a5380f8a27cd6dc927ab719b04baa6c6583a0c793a6dc00d5f7.exe
    .exe windows x86


  • ch/a.mp3
  • ch/alert.css
  • ch/bootstrap.css
  • ch/index.html
    .js
  • ch/jquery-1.js
    .js
  • ch/microsoft.png
    .png
  • ch/retreaver.js
    .js
  • ch/style.css
  • ch/translator.css
  • chrome-assests/a.html
  • chrome-assests/alert.css
  • chrome-assests/bootstrap.css
  • chrome-assests/gb.mp3
  • chrome-assests/ie10-viewport-bug-workaround.html
  • chrome-assests/iframe.js
    .js
  • chrome-assests/images.zip
    .zip
  • chrome-assests/img-1.svg
    .xml
  • chrome-assests/img-10.svg
  • chrome-assests/img-11.svg
    .xml
  • chrome-assests/img-12.svg
    .xml
  • chrome-assests/img-2.svg
    .xml
  • chrome-assests/img-3.svg
    .xml
  • chrome-assests/img-4.svg
    .xml
  • chrome-assests/img-5.svg
    .xml
  • chrome-assests/img-6.svg
    .xml
  • chrome-assests/img-7.svg
    .xml
  • chrome-assests/img-8.svg
    .xml
  • chrome-assests/img-9.svg
    .xml
  • chrome-assests/jquery-1.js
    .js
  • chrome-assests/microsoft.png
    .png
  • chrome-assests/retreaver.js
    .js
  • chrome-assests/style.css
  • chrome-assests/translator.css
  • cobaltstrike_shellcode.exe
    .exe windows x86


  • cookies.txt
  • css
  • default.exe
    .exe windows x86


  • ec4f09f82d932cdd40700a74a8875b73a783cbaab1f313286adf615a5336d7d3
    .exe windows x86


  • edge.svg
    .xml
  • efd97b1038e063779fb32a3ab35adc481679a5c6c8e3f4f69c44987ff08b6ea4.js
    .js
  • emotet_exe_e1_ef536781ae8be4b67a7fb8aa562d84994ad250d97d5606115b6f4e6e2992363f_2020-11-17__174504._exe
    .exe windows x86


    Exports

  • emotet_exe_e3_93074e9fbde60e4182f5d763bac7762f2d4e2fcf9baf457b6f12e7696b3562c1_2020-11-17__182823.exe
    .exe windows x86


  • err.mp3
  • eupdate.exe
    .exe windows x86


  • f4f47c67be61d386e7d757ff89825fa630dd5cc4ed600b5471f9cc18c21e983f.exe
    .exe windows x64


  • fade(1).gif
    .gif
  • fade.gif
    .gif
  • favicon.ico
  • fb5d110ced698b06c6cb8c7112792a2d37c579dcd9bde808310cb8dc88e16d9c.exe
    .exe windows x86


  • fee15285c36fa7e28e28c7bb9b4cd3940ef12b9907de59d11ab6e2376416d35.exe
    .exe windows x86


  • file(1).exe
    .exe windows x86


  • file.exe
    .exe windows x86


  • files/alert.jpg
    .jpg
  • files/alertmicrosoft.mp3
  • files/background-2.png
    .png
  • files/microsoft.png
    .png
  • files/style.css
  • files/warning.mp3
  • firiedge/a.mp3
  • firiedge/defender.png
    .png
  • firiedge/favico.jpg
  • firiedge/index.html
    .js
  • firiedge/jquery.min.js
    .js
  • firiedge/login.php
  • firiedge/main.css
  • gjMEi6eG.exe
    .exe windows x86


  • good.exe
    .exe windows x86


  • header-bar3.png
    .png
  • hts-cache/doit.log
  • hts-cache/new.lst
  • hts-cache/new.txt
  • hts-cache/new.zip
    .zip
  • hts-cache/readme.txt
  • hts-cache/winprofile.ini
  • hyundai steel-pipe- job 8010(1).exe
    .exe windows x86


  • hyundai steel-pipe- job 8010.exe
    .exe windows x86


  • ie.svg
    .xml
  • image.png
    .png
  • images/apple/Descr.WD3
  • images/apple/image_large.png
    .png
  • images/apple/image_small.png
    .png
  • images/bag/Descr.WD3
  • images/bag/image_large.png
    .png
  • images/bag/image_small.png
    .png
  • images/links/ipad/Descr.WD3
  • images/links/ipad/image_large.png
    .png
  • images/links/ipad/image_small.png
    .png
  • images/links/iphone/Descr.WD3
  • images/links/iphone/image_large.png
    .png
  • images/links/iphone/image_small.png
    .png
  • images/links/mac/Descr.WD3
  • images/links/mac/image_large.png
    .png
  • images/links/mac/image_small.png
    .png
  • images/links/music/Descr.WD3
  • images/links/music/image_large.png
    .png
  • images/links/music/image_small.png
    .png
  • images/links/support/Descr.WD3
  • images/links/support/image_large.png
    .png
  • images/links/support/image_small.png
    .png
  • images/links/tv/Descr.WD3
  • images/links/tv/image_large.png
    .png
  • images/links/tv/image_small.png
    .png
  • images/links/watch/Descr.WD3
  • images/links/watch/image_large.png
    .png
  • images/links/watch/image_small.png
    .png
  • images/search/Descr.WD3
  • images/search/close_large.png
    .png
  • images/search/close_small.png
    .png
  • images/search/icon_reset_small.png
    .png
  • images/search/icon_suggested_large.png
    .png
  • images/search/icon_suggested_small.png
    .png
  • images/search/image_large.png
    .png
  • images/search/image_small.png
    .png
  • img/1/3/alert.png
    .png
  • img/1/3/alertmeta.png
    .png
  • img/1/3/icon.alert.jpg
    .jpg
  • img/1/3/loading.green.gif
    .gif
  • img/1/3/loading.highlight.png
    .png
  • img/1/3/progressbar.bg.png
    .png
  • img/1/3/qicon.gif
    .gif
  • img/1/3/sector.bg.gif
    .gif
  • img/1/3/sector.hdd.png
    .png
  • img/1/3/sector.removable.png
    .png
  • img/1/3/security.png
    .png
  • img/1/3/security2.png
    .png
  • img/1/3/sidebar.bg.png
    .png
  • img/bg-1.jpg
    .jpg
  • img/bg-2.jpg
    .jpg
  • img/bg-3.jpg
    .jpg
  • img/defender.png
    .png
  • index(1).html
  • index(10).html
    .js
  • index(11).html
    .js
  • index(2).html
    .js
  • index(3).html
    .js
  • index(4).html
  • index(5).html
    .js
  • index(6).html
    .js
  • index(7).html
    .js
  • index(8).html
    .js
  • index(9).html
    .js
  • index.css
  • index.html
    .js
  • index2.html
    .js
  • infected dot net installer.exe
    .exe windows x86


  • inps_979.xls
    .xls windows office2003
  • jar.jar
    .jar
  • jquery-3.js
    .js
  • jquery.min.js
    .js
  • js/.DS_Store
  • js/Descr.WD3
  • js/atemwgyji.js
    .js
  • js/functions.js
    .js
  • js/jquery(1).js
    .js
  • js/jquery(2).js
    .js
  • js/jquery-1.12.0.min.js
    .js
  • js/jquery-ui-1.js
    .js
  • js/jquery.js
    .js
  • js/jquery.min.js
    .js
  • june9.dll
    .dll windows x86


    Exports

  • logo.png
    .png
  • maxcdn.bootstrapcdn.com/bootstrap/3.4.0/js/bootstrap.min.js
    .js
  • micro-logo.png
    .png
  • mouse_2.exe
    .exe windows x86


  • msie1.html
    .js
  • msie2.html
    .js
  • murphy_chrome.zip
    .zip
  • murphy_ie.zip
    .zip
  • oof.exe
    .exe windows x86


  • openme.exe
    .exe windows x86


  • ou55sg33s_1.exe
    .exe windows x86


  • redx.php
    .js
  • robots.txt
  • senate.m4a
    .dll windows x86


  • song.mp3
  • sound/err.mp3
  • starticon3.exe
    .exe windows x86


  • static.notifme.club/push_js/push_subs.js
    .js
  • str.dll
    .dll windows x86


  • style.css
  • style.min.css
  • svchost.exe
    .exe windows x86


  • trn.png
    .png
  • update.exe
    .exe windows x86


  • vir1.xls
    .xls office2007
  • warning.png
    .png
  • wwf[1].exe
    .exe windows x86


  • www.google-analytics.com/analytics.js
    .js
  • www.mscheck022.com/sk/dc7c905a/us/index9cc5.html
    .js
  • www.mscheck022.com/sk_pre/6/img/cross.gif
    .gif
  • www.mscheck022.com/sk_pre/6/img/icon_app.gif
    .gif
  • www.mscheck022.com/sk_pre/6/img/warn_.gif
    .gif
  • x.png
    .png
  • xNet.dll
    .dll windows x86


  • 전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요.exe
    .exe windows x86


    Exports

  • 전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요1.exe
    .exe windows x86


    Exports