Analysis
-
max time kernel
146s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18/06/2024, 16:34 UTC
Static task
static1
Behavioral task
behavioral1
Sample
3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe
Resource
win10v2004-20240508-en
General
-
Target
3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe
-
Size
702KB
-
MD5
47ef84920598e68e97ad8b54a1ee0b3f
-
SHA1
b7aeccf0a7e118dd7bb822dd353129e8324e76a5
-
SHA256
3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8
-
SHA512
8acf513af3064cbc6e87d28651b88bd5959068983a585853f6bc678793b0dc930bbfd8ac3ed1c908f3d78e7bea6135400d911a0e14e17434f594e50e680b375a
-
SSDEEP
12288:+NffGiSE400a6/ctd8jCg1wy3c2UlyF/nZ9aQ5GxFF4E69zWRx:+FepEGWg1yPkF/nZ9HoE9w
Malware Config
Extracted
djvu
http://cajgtus.com/raud/get.php
-
extension
.baaa
-
offline_id
BmydHWxftXsUWlPOfJ63XT7FvAyu6D9OzaEHjdt1
- payload_url
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/f35c6683300c19850f91d3ba79178a1920240429101631/1aabc4 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0866AWDas
Signatures
-
Detected Djvu ransomware 20 IoCs
resource yara_rule behavioral2/memory/3636-1-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/3640-4-0x0000000004860000-0x000000000497B000-memory.dmp family_djvu behavioral2/memory/3636-3-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/3636-5-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/3636-6-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/3636-19-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-22-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-24-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-32-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-33-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-31-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-36-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/2252-39-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/2252-40-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-43-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-46-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-45-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-47-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-419-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4552-420-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Renames multiple (185) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe -
Executes dropped EXE 2 IoCs
pid Process 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 2252 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4788 icacls.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\32ae0d45-83dc-4698-9c84-007d71c93d9e\\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe\" --AutoStart" 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 api.2ip.ua 16 api.2ip.ua 22 api.2ip.ua 39 api.2ip.ua -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3640 set thread context of 3636 3640 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 97 PID 4604 set thread context of 4552 4604 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 106 PID 1788 set thread context of 2252 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3636 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 3636 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 4552 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 4552 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 2252 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 2252 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 4552 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 4552 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3640 wrote to memory of 3636 3640 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 97 PID 3640 wrote to memory of 3636 3640 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 97 PID 3640 wrote to memory of 3636 3640 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 97 PID 3640 wrote to memory of 3636 3640 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 97 PID 3640 wrote to memory of 3636 3640 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 97 PID 3640 wrote to memory of 3636 3640 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 97 PID 3640 wrote to memory of 3636 3640 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 97 PID 3640 wrote to memory of 3636 3640 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 97 PID 3640 wrote to memory of 3636 3640 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 97 PID 3640 wrote to memory of 3636 3640 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 97 PID 3636 wrote to memory of 4788 3636 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 100 PID 3636 wrote to memory of 4788 3636 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 100 PID 3636 wrote to memory of 4788 3636 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 100 PID 3636 wrote to memory of 4604 3636 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 101 PID 3636 wrote to memory of 4604 3636 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 101 PID 3636 wrote to memory of 4604 3636 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 101 PID 4604 wrote to memory of 4552 4604 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 106 PID 4604 wrote to memory of 4552 4604 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 106 PID 4604 wrote to memory of 4552 4604 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 106 PID 4604 wrote to memory of 4552 4604 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 106 PID 4604 wrote to memory of 4552 4604 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 106 PID 4604 wrote to memory of 4552 4604 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 106 PID 4604 wrote to memory of 4552 4604 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 106 PID 4604 wrote to memory of 4552 4604 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 106 PID 4604 wrote to memory of 4552 4604 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 106 PID 4604 wrote to memory of 4552 4604 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 106 PID 1788 wrote to memory of 2252 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 109 PID 1788 wrote to memory of 2252 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 109 PID 1788 wrote to memory of 2252 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 109 PID 1788 wrote to memory of 2252 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 109 PID 1788 wrote to memory of 2252 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 109 PID 1788 wrote to memory of 2252 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 109 PID 1788 wrote to memory of 2252 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 109 PID 1788 wrote to memory of 2252 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 109 PID 1788 wrote to memory of 2252 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 109 PID 1788 wrote to memory of 2252 1788 3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe"C:\Users\Admin\AppData\Local\Temp\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Users\Admin\AppData\Local\Temp\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe"C:\Users\Admin\AppData\Local\Temp\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\32ae0d45-83dc-4698-9c84-007d71c93d9e" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:4788
-
-
C:\Users\Admin\AppData\Local\Temp\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe"C:\Users\Admin\AppData\Local\Temp\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe"C:\Users\Admin\AppData\Local\Temp\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4552
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1304,i,18168883380598738769,14202261231630113808,262144 --variations-seed-version --mojo-platform-channel-handle=4240 /prefetch:81⤵PID:4908
-
C:\Users\Admin\AppData\Local\32ae0d45-83dc-4698-9c84-007d71c93d9e\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exeC:\Users\Admin\AppData\Local\32ae0d45-83dc-4698-9c84-007d71c93d9e\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe --Task1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\32ae0d45-83dc-4698-9c84-007d71c93d9e\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exeC:\Users\Admin\AppData\Local\32ae0d45-83dc-4698-9c84-007d71c93d9e\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe --Task2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2252
-
Network
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Request228.249.119.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request145.83.221.88.in-addr.arpaIN PTRResponse145.83.221.88.in-addr.arpaIN PTRa88-221-83-145deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request69.31.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestapi.2ip.uaIN AResponseapi.2ip.uaIN A172.67.139.220api.2ip.uaIN A104.21.65.24
-
GEThttps://api.2ip.ua/geo.json3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exeRemote address:172.67.139.220:443RequestGET /geo.json HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: api.2ip.ua
ResponseHTTP/1.1 200 OK
Content-Type: application/json
Transfer-Encoding: chunked
Connection: keep-alive
strict-transport-security: max-age=63072000; preload
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=...
access-control-allow-origin: *
access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D0x05xrFmmjhJ7d3nMffSPeMDEb6U%2F4ucdLnjq78GCqTHv8EtnBryYuz5f83JHI3fnX2Gfl1Ku1N0XK8phhm%2BX82qUUyYz3iRleW2HZ9SaM9cSBMcmEBgXD%2BJzh1"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 895cb0b53a36954b-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestc.pki.googIN AResponsec.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A172.217.169.67
-
GEThttp://c.pki.goog/r/gsr1.crl3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exeRemote address:172.217.169.67:80RequestGET /r/gsr1.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: c.pki.goog
ResponseHTTP/1.1 200 OK
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
Content-Length: 1739
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Tue, 18 Jun 2024 16:30:23 GMT
Expires: Tue, 18 Jun 2024 17:20:23 GMT
Cache-Control: public, max-age=3000
Age: 279
Last-Modified: Mon, 08 Apr 2024 07:48:00 GMT
Content-Type: application/pkix-crl
Vary: Accept-Encoding
-
Remote address:172.217.169.67:80RequestGET /r/r4.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: c.pki.goog
ResponseHTTP/1.1 200 OK
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
Content-Length: 436
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Tue, 18 Jun 2024 16:30:22 GMT
Expires: Tue, 18 Jun 2024 17:20:22 GMT
Cache-Control: public, max-age=3000
Age: 280
Last-Modified: Wed, 01 Nov 2023 07:48:00 GMT
Content-Type: application/pkix-crl
Vary: Accept-Encoding
-
Remote address:8.8.8.8:53Request220.139.67.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request67.169.217.172.in-addr.arpaIN PTRResponse67.169.217.172.in-addr.arpaIN PTRlhr48s09-in-f31e100net
-
GEThttps://api.2ip.ua/geo.json3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exeRemote address:172.67.139.220:443RequestGET /geo.json HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: api.2ip.ua
ResponseHTTP/1.1 200 OK
Content-Type: application/json
Transfer-Encoding: chunked
Connection: keep-alive
strict-transport-security: max-age=63072000; preload
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=...
access-control-allow-origin: *
access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UJSZ2%2FiNCmvS7%2BbCgmQyKnbj6dwnG22JPusXoDtpGS3%2BI5HXDB%2BNAHB058bGOdyfvWhgEyHOdx2cQxs9QLLpdULl5Xbr4eqUS2lKk7913v2AEU2%2B%2Fk1JSLH6myQn"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 895cb0e11a0888bf-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestcajgtus.comIN AResponsecajgtus.comIN A46.100.50.5cajgtus.comIN A211.40.39.251cajgtus.comIN A130.204.29.121cajgtus.comIN A93.103.167.123cajgtus.comIN A188.237.2.116cajgtus.comIN A181.128.122.163cajgtus.comIN A190.159.30.35cajgtus.comIN A212.112.110.243cajgtus.comIN A175.119.10.231cajgtus.comIN A189.164.118.123
-
GEThttp://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exeRemote address:46.100.50.5:80RequestGET /raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: cajgtus.com
-
Remote address:8.8.8.8:53Request5.50.100.46.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request154.239.44.20.in-addr.arpaIN PTRResponse
-
GEThttp://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exeRemote address:46.100.50.5:80RequestGET /raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: cajgtus.com
-
GEThttp://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exeRemote address:46.100.50.5:80RequestGET /raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: cajgtus.com
-
Remote address:8.8.8.8:53Request103.169.127.40.in-addr.arpaIN PTRResponse
-
GEThttps://api.2ip.ua/geo.json3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exeRemote address:172.67.139.220:443RequestGET /geo.json HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: api.2ip.ua
ResponseHTTP/1.1 429 Too Many Requests
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
strict-transport-security: max-age=63072000; preload
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=...
access-control-allow-origin: *
access-control-allow-methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
access-control-allow-headers: X-Accept-Charset,X-Accept,Content-Type
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0jgs%2B2mu5Ogg62hkSUqW1XwlP7wsCDofv3udrdTWYO4%2FPlWM%2F6efqhA1CRBshdF3MJb3t0xNwB%2FXsAyfQsXNZJnfs%2BJPjd6aB4wy6zQ9jvI0VDq0UKfmAucpWMra"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 895cb145681e79ac-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttp://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exeRemote address:46.100.50.5:80RequestGET /raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: cajgtus.com
-
Remote address:8.8.8.8:53Request198.187.3.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request21.121.18.2.in-addr.arpaIN PTRResponse21.121.18.2.in-addr.arpaIN PTRa2-18-121-21deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request21.236.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request105.83.221.88.in-addr.arpaIN PTRResponse105.83.221.88.in-addr.arpaIN PTRa88-221-83-105deploystaticakamaitechnologiescom
-
172.67.139.220:443https://api.2ip.ua/geo.jsontls, http3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe1.0kB 5.2kB 14 10
HTTP Request
GET https://api.2ip.ua/geo.jsonHTTP Response
200 -
172.217.169.67:80http://c.pki.goog/r/r4.crlhttp3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe556 B 3.8kB 7 5
HTTP Request
GET http://c.pki.goog/r/gsr1.crlHTTP Response
200HTTP Request
GET http://c.pki.goog/r/r4.crlHTTP Response
200 -
172.67.139.220:443https://api.2ip.ua/geo.jsontls, http3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe1.1kB 5.3kB 15 11
HTTP Request
GET https://api.2ip.ua/geo.jsonHTTP Response
200 -
46.100.50.5:80http://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=truehttp3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe368 B 132 B 5 3
HTTP Request
GET http://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true -
46.100.50.5:80http://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=truehttp3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe368 B 132 B 5 3
HTTP Request
GET http://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true -
46.100.50.5:80http://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=truehttp3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe368 B 132 B 5 3
HTTP Request
GET http://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true -
172.67.139.220:443https://api.2ip.ua/geo.jsontls, http3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe1.1kB 5.7kB 15 11
HTTP Request
GET https://api.2ip.ua/geo.jsonHTTP Response
429 -
46.100.50.5:80http://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=truehttp3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe368 B 172 B 5 4
HTTP Request
GET http://cajgtus.com/raud/get.php?pid=D26570DDE1E0686B7AA9E20D1C76CBD9&first=true
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
73 B 159 B 1 1
DNS Request
228.249.119.40.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
145.83.221.88.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
69.31.126.40.in-addr.arpa
-
56 B 88 B 1 1
DNS Request
api.2ip.ua
DNS Response
172.67.139.220104.21.65.24
-
56 B 107 B 1 1
DNS Request
c.pki.goog
DNS Response
172.217.169.67
-
73 B 135 B 1 1
DNS Request
220.139.67.172.in-addr.arpa
-
73 B 111 B 1 1
DNS Request
67.169.217.172.in-addr.arpa
-
57 B 217 B 1 1
DNS Request
cajgtus.com
DNS Response
46.100.50.5211.40.39.251130.204.29.12193.103.167.123188.237.2.116181.128.122.163190.159.30.35212.112.110.243175.119.10.231189.164.118.123
-
70 B 138 B 1 1
DNS Request
5.50.100.46.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
154.239.44.20.in-addr.arpa
-
73 B 147 B 1 1
DNS Request
103.169.127.40.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
198.187.3.20.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
21.121.18.2.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
21.236.111.52.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
105.83.221.88.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52365869258df7a66a2121b802ca4afd9
SHA173acc30a2edeb9d6830de559bb8a74f35168135d
SHA256d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed
SHA512795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4
-
Filesize
436B
MD51bfe0a81db078ea084ff82fe545176fe
SHA150b116f578bd272922fa8eae94f7b02fd3b88384
SHA2565ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f
SHA51237c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD57dc15525c03caa863a7029010a4cfeeb
SHA1c69fcc0f214021ddec35cf2aee3e7199de9e3b6b
SHA256a7c72584db5a627483f59f3e5afeadc05176f83529963902a485e53df066b06b
SHA512a4133c19cc2eb5144fd964dcf13b6290112797bd373134aa22306a76bf4eab71e1924198de5a2a015acc4f7d77bdee9b7559eac1f6e0d60e5c274fbe6f656948
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD55d17df201bcf8e2df32d68171729f514
SHA12d63a7e96dd50fb216ad80553d502244198610a9
SHA256aca5806d9b2fb2f2aa79789cd0cc908c51026d7bf9caf0ce8e3762d83ed14d14
SHA5125a29044eb08f55d9f3d9d3f7a3052ee75de2ff1988946cdecae98ba421fe7137c29bc2586a67672dfe9f2714b5176fadc0e1ed4805a06a36b30927480d253245
-
C:\Users\Admin\AppData\Local\32ae0d45-83dc-4698-9c84-007d71c93d9e\3d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8.exe
Filesize702KB
MD547ef84920598e68e97ad8b54a1ee0b3f
SHA1b7aeccf0a7e118dd7bb822dd353129e8324e76a5
SHA2563d557b2b7692818e771d9f0dff1eeab3a5d309b5b627e913e88cbc1d2318d0a8
SHA5128acf513af3064cbc6e87d28651b88bd5959068983a585853f6bc678793b0dc930bbfd8ac3ed1c908f3d78e7bea6135400d911a0e14e17434f594e50e680b375a