Doc Dropper - Gandcrab Analysis | Network
Try VMRay Analyzer
VTI SCORE: 100/100
Target: Windows 10 (64-bit), MS Office 2016 | ms_office
Classification: Dropper, Trojan, Downloader, Ransomware

99eb1d90eb5f0d012f35fcc2a7dedd2229312794354843637ebb7f40b74d0809 (SHA256)

sample_file.doc

Word Document

Created at 2018-04-20 18:19:00

Notifications (2/3)

Some extracted files may be missing in the report since the maximum number of extracted files was reached during the analysis. You can increase the limit in the configuration settings.

The overall sleep time of all monitored processes was truncated from "1 minute, 10 seconds" to "1 minute, 10 seconds" to reveal dormant functionality.

Connection Overview

Contacted Hosts (9)
»
Hostname IP Address Location Protocols Reputation Status WHOIS Data
- 185.189.58.222 EU HTTP, TCP
Unknown
Not Queried
ipv4bot.whatismyipaddress.com 66.171.248.178 Los Angeles (United States) HTTP, TCP
Unknown
Not Queried
ns1.corp-servers.ru, ns2.corp-servers.ru 94.183.71.48, 89.203.10.56, 189.75.183.21, 94.249.60.127 Iran, Islamic Republic of DNS, UDP
Unknown
Not Queried
- 130.204.21.137 Sofia (Bulgaria) HTTP, TCP
Unknown
Not Queried
- 190.140.194.176 Panama (Panama) HTTP, TCP
Unknown
Not Queried
- 193.33.1.19 Czestochowa (Poland) HTTP, TCP
Unknown
Not Queried
- 84.54.187.24 Sofia (Bulgaria) HTTP, TCP
Unknown
Not Queried
- 85.187.48.16 Bulgaria HTTP, TCP
Unknown
Not Queried
- 217.75.83.218 Pezinok (Slovakia) HTTP, TCP
Unknown
Not Queried
Contacted URLs (12)
»
URL Categories Names HTTP Status Code Reputation Status
190.140.194.176/eighlo?s=ploa - - -
Unknown
130.204.21.137/steass - - -
Not Queried
85.187.48.16/lfeylfui?geeage=ph&oreplow=iess - - -
Not Queried
ipv4bot.whatismyipaddress.com/ - - -
Not Queried
193.33.1.19/erpheab?s=ee&boa=ploreph - - -
Not Queried
185.189.58.222/x.exe - - -
Not Queried
217.75.83.218/aygha?ghaige=uilo&aiscer=oreph - - -
Not Queried
84.54.187.24/eregheyss?ph=zaowlo - - -
Not Queried
190.140.194.176/steistay?auphei=ee&ay=ores - - -
Not Queried
85.187.48.16/pheade?ai=eyde&ei=gh - - -
Not Queried
193.33.1.19/ereboa?steapl=deeiss&ss=aib - - -
Not Queried
84.54.187.24/fui?eizaer=b - - -
Not Queried

Connections

DNS (22)
»
Operation Additional Information Success Count Logfile
Get Hostname name_out = NQdPdE True 1
Fn
Get Hostname name_out = NQdPdE True 1
Fn
Get Hostname name_out = NQdPdE True 1
Fn
Get Hostname name_out = NQdPdE True 1
Fn
Get Hostname name_out = NQdPdE True 1
Fn
Get Hostname name_out = NQdPdE True 1
Fn
Get Hostname name_out = NQdPdE True 1
Fn
Get Hostname name_out = NQdPdE True 1
Fn
Get Hostname name_out = NQdPdE True 1
Fn
Get Hostname name_out = NQdPdE True 1
Fn
Get Hostname name_out = NQdPdE True 1
Fn
Resolve Name host = ns1.corp-servers.ru, address_out = 94.183.71.48, 89.203.10.56, 189.75.183.21, 94.249.60.127 True 1
Fn
Resolve Name host = ns2.corp-servers.ru, address_out = 89.203.10.56, 94.183.71.48, 94.249.60.127, 189.75.183.21 True 1
Fn
Resolve Name host = ns1.corp-servers.ru, address_out = 94.249.60.127, 94.183.71.48, 89.203.10.56, 189.75.183.21 True 1
Fn
Resolve Name host = ns1.corp-servers.ru, address_out = 189.75.183.21, 94.183.71.48, 89.203.10.56, 94.249.60.127 True 1
Fn
Resolve Name host = ns1.corp-servers.ru, address_out = 189.75.183.21, 94.183.71.48, 89.203.10.56, 94.249.60.127 True 1
Fn
Resolve Name host = ns1.corp-servers.ru, address_out = 189.75.183.21, 94.183.71.48, 89.203.10.56, 94.249.60.127 True 1
Fn
Resolve Name host = ns1.corp-servers.ru, address_out = 189.75.183.21, 94.183.71.48, 89.203.10.56, 94.249.60.127 True 1
Fn
Resolve Name host = ns1.corp-servers.ru, address_out = 189.75.183.21, 94.183.71.48, 89.203.10.56, 94.249.60.127 True 1
Fn
Resolve Name host = ns1.corp-servers.ru, address_out = 189.75.183.21, 94.183.71.48, 89.203.10.56, 94.249.60.127 True 1
Fn
Resolve Name host = ns1.corp-servers.ru, address_out = 189.75.183.21, 94.183.71.48, 89.203.10.56, 94.249.60.127 True 1
Fn
Resolve Name host = ns1.corp-servers.ru, address_out = 189.75.183.21, 94.183.71.48, 89.203.10.56, 94.249.60.127 True 1
Fn
UDP Sessions (39)
»
Information Value
Total Data Sent 1.32 KB
Total Data Received 8.68 KB
Contacted Host Count 4
Contacted Hosts 94.183.71.48:53, 89.203.10.56:53, 189.75.183.21:53, 94.249.60.127:53
UDP Session #1
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.04 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 94.183.71.48, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 43, size_out = 43 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #2
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 94.183.71.48, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #3
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 94.183.71.48, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #4
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 94.183.71.48, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #5
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 94.183.71.48, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #6
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.04 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 89.203.10.56, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 43, size_out = 43 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #7
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.19 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 89.203.10.56, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 32, size_out = 32 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 192 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #8
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 89.203.10.56, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 32, size_out = 32 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 583 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #9
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.04 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 44, size_out = 44 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #10
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.19 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 191 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #11
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 581 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #12
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.04 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 94.249.60.127, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 44, size_out = 44 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #13
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.19 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 94.249.60.127, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 191 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #14
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 94.249.60.127, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 581 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #15
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.04 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 44, size_out = 44 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #16
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.19 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 191 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #17
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 581 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #18
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.04 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 44, size_out = 44 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #19
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.19 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 191 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #20
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 581 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #21
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.04 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 44, size_out = 44 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #22
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.19 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 191 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #23
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 581 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #24
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.04 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 44, size_out = 44 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #25
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.19 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 191 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #26
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 581 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #27
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.04 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 44, size_out = 44 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #28
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #29
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 581 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #30
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.19 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 191 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #31
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 581 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #32
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.04 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 44, size_out = 44 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #33
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.19 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 191 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #34
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 581 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #35
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.04 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 44, size_out = 44 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #36
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #37
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 581 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #38
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.19 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 191 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
UDP Session #39
»
Information Value
Handle 0x1bc
Address Family AF_INET
Type SOCK_DGRAM
Protocol IPPROTO_IP
Local Address -
Local Port -
Data Sent 0.03 KB
Data Received 0.57 KB
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Connect remote_address = 189.75.183.21, remote_port = 53 False 1
Fn
Send flags = NO_FLAG_SET, size = 31, size_out = 31 True 1
Fn
Data
Receive flags = NO_FLAG_SET, size = 65536, size_out = 581 True 1
Fn
Data
Close type = SOCK_DGRAM True 1
Fn
HTTP Sessions (20)
»
Information Value
Total Data Sent 5.44 KB
Total Data Received 256.47 KB
Contacted Host Count 8
Contacted Hosts ipv4bot.whatismyipaddress.com, 190.140.194.176, 193.33.1.19, 84.54.187.24, 85.187.48.16, 217.75.83.218, 185.189.58.222, 130.204.21.137
HTTP Session #1
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name ipv4bot.whatismyipaddress.com
Server Port 80
Data Sent 0.29 KB
Data Received 0.01 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = ipv4bot.whatismyipaddress.com, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = WINHTTP_NO_ADDITIONAL_HEADERS, url = ipv4bot.whatismyipaddress.com/ True 1
Fn
Read Response size = 10238, size_out = 13 True 1
Fn
Data
Read Response size = 10238, size_out = 0 True 1
Fn
Close Session - True 34
Fn
HTTP Session #2
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name 190.140.194.176
Server Port 80
Data Sent 0.29 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = 190.140.194.176, server_port = 80 True 1
Fn
Open HTTP Request http_verb = POST, http_version = HTTP/1.1, target_resource = steistay?auphei=ee&ay=ores, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = Content-Type: application/x-www-form-urlencoded, url = 190.140.194.176/steistay?auphei=ee&ay=ores False 1
Fn
Close Session - True 34
Fn
HTTP Session #3
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name ipv4bot.whatismyipaddress.com
Server Port 80
Data Sent 0.29 KB
Data Received 0.01 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = ipv4bot.whatismyipaddress.com, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = WINHTTP_NO_ADDITIONAL_HEADERS, url = ipv4bot.whatismyipaddress.com/ True 1
Fn
Read Response size = 10238, size_out = 13 True 1
Fn
Data
Read Response size = 10238, size_out = 0 True 1
Fn
Close Session - True 34
Fn
HTTP Session #4
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name 193.33.1.19
Server Port 80
Data Sent 0.28 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = 193.33.1.19, server_port = 80 True 1
Fn
Open HTTP Request http_verb = POST, http_version = HTTP/1.1, target_resource = ereboa?steapl=deeiss&ss=aib, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = Content-Type: application/x-www-form-urlencoded, url = 193.33.1.19/ereboa?steapl=deeiss&ss=aib False 1
Fn
Close Session - True 34
Fn
HTTP Session #5
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name ipv4bot.whatismyipaddress.com
Server Port 80
Data Sent 0.29 KB
Data Received 0.01 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = ipv4bot.whatismyipaddress.com, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = WINHTTP_NO_ADDITIONAL_HEADERS, url = ipv4bot.whatismyipaddress.com/ True 1
Fn
Read Response size = 10238, size_out = 13 True 1
Fn
Data
Read Response size = 10238, size_out = 0 True 1
Fn
Close Session - True 34
Fn
HTTP Session #6
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name 190.140.194.176
Server Port 80
Data Sent 0.27 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = 190.140.194.176, server_port = 80 True 1
Fn
Open HTTP Request http_verb = POST, http_version = HTTP/1.1, target_resource = eighlo?s=ploa, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = Content-Type: application/x-www-form-urlencoded, url = 190.140.194.176/eighlo?s=ploa False 1
Fn
Close Session - True 34
Fn
HTTP Session #7
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name ipv4bot.whatismyipaddress.com
Server Port 80
Data Sent 0.29 KB
Data Received 0.01 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = ipv4bot.whatismyipaddress.com, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = WINHTTP_NO_ADDITIONAL_HEADERS, url = ipv4bot.whatismyipaddress.com/ True 1
Fn
Read Response size = 10238, size_out = 13 True 1
Fn
Data
Read Response size = 10238, size_out = 0 True 1
Fn
Close Session - True 34
Fn
HTTP Session #8
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name 84.54.187.24
Server Port 80
Data Sent 0.27 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = 84.54.187.24, server_port = 80 True 1
Fn
Open HTTP Request http_verb = POST, http_version = HTTP/1.1, target_resource = fui?eizaer=b, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = Content-Type: application/x-www-form-urlencoded, url = 84.54.187.24/fui?eizaer=b False 1
Fn
Close Session - True 34
Fn
HTTP Session #9
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name ipv4bot.whatismyipaddress.com
Server Port 80
Data Sent 0.29 KB
Data Received 0.01 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = ipv4bot.whatismyipaddress.com, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = WINHTTP_NO_ADDITIONAL_HEADERS, url = ipv4bot.whatismyipaddress.com/ True 1
Fn
Read Response size = 10238, size_out = 13 True 1
Fn
Data
Read Response size = 10238, size_out = 0 True 1
Fn
Close Session - True 34
Fn
HTTP Session #10
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name 193.33.1.19
Server Port 80
Data Sent 0.28 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = 193.33.1.19, server_port = 80 True 1
Fn
Open HTTP Request http_verb = POST, http_version = HTTP/1.1, target_resource = erpheab?s=ee&boa=ploreph, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = Content-Type: application/x-www-form-urlencoded, url = 193.33.1.19/erpheab?s=ee&boa=ploreph False 1
Fn
Close Session - True 34
Fn
HTTP Session #11
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name ipv4bot.whatismyipaddress.com
Server Port 80
Data Sent 0.29 KB
Data Received 0.01 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = ipv4bot.whatismyipaddress.com, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = WINHTTP_NO_ADDITIONAL_HEADERS, url = ipv4bot.whatismyipaddress.com/ True 1
Fn
Read Response size = 10238, size_out = 13 True 1
Fn
Data
Read Response size = 10238, size_out = 0 True 1
Fn
Close Session - True 34
Fn
HTTP Session #12
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name 85.187.48.16
Server Port 80
Data Sent 0.28 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = 85.187.48.16, server_port = 80 True 1
Fn
Open HTTP Request http_verb = POST, http_version = HTTP/1.1, target_resource = pheade?ai=eyde&ei=gh, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = Content-Type: application/x-www-form-urlencoded, url = 85.187.48.16/pheade?ai=eyde&ei=gh False 1
Fn
Close Session - True 34
Fn
HTTP Session #13
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name ipv4bot.whatismyipaddress.com
Server Port 80
Data Sent 0.29 KB
Data Received 0.01 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = ipv4bot.whatismyipaddress.com, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = WINHTTP_NO_ADDITIONAL_HEADERS, url = ipv4bot.whatismyipaddress.com/ True 1
Fn
Read Response size = 10238, size_out = 13 True 1
Fn
Data
Read Response size = 10238, size_out = 0 True 1
Fn
Close Session - True 34
Fn
HTTP Session #14
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name 84.54.187.24
Server Port 80
Data Sent 0.27 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = 84.54.187.24, server_port = 80 True 1
Fn
Open HTTP Request http_verb = POST, http_version = HTTP/1.1, target_resource = eregheyss?ph=zaowlo, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = Content-Type: application/x-www-form-urlencoded, url = 84.54.187.24/eregheyss?ph=zaowlo False 1
Fn
Close Session - True 34
Fn
HTTP Session #15
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name ipv4bot.whatismyipaddress.com
Server Port 80
Data Sent 0.29 KB
Data Received 0.01 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = ipv4bot.whatismyipaddress.com, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = WINHTTP_NO_ADDITIONAL_HEADERS, url = ipv4bot.whatismyipaddress.com/ True 1
Fn
Read Response size = 10238, size_out = 13 True 1
Fn
Data
Read Response size = 10238, size_out = 0 True 1
Fn
Close Session - True 34
Fn
HTTP Session #16
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name 217.75.83.218
Server Port 80
Data Sent 0.29 KB
Data Received 0.54 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = 217.75.83.218, server_port = 80 True 1
Fn
Open HTTP Request http_verb = POST, http_version = HTTP/1.1, target_resource = aygha?ghaige=uilo&aiscer=oreph, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = Content-Type: application/x-www-form-urlencoded, url = 217.75.83.218/aygha?ghaige=uilo&aiscer=oreph True 1
Fn
Data
Read Response size = 204798, size_out = 552 True 1
Fn
Data
Read Response size = 204798, size_out = 0 True 1
Fn
Close Session - True 34
Fn
HTTP Session #17
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name 85.187.48.16
Server Port 80
Data Sent 0.29 KB
Data Received 0.00 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = 85.187.48.16, server_port = 80 True 1
Fn
Open HTTP Request http_verb = POST, http_version = HTTP/1.1, target_resource = lfeylfui?geeage=ph&oreplow=iess, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = Content-Type: application/x-www-form-urlencoded, url = 85.187.48.16/lfeylfui?geeage=ph&oreplow=iess False 1
Fn
Close Session - True 34
Fn
HTTP Session #18
»
Information Value
Server Name 185.189.58.222
Server Port 80
Data Sent 0.07 KB
Data Received 255.28 KB
Operation Additional Information Success Count Logfile
Open Session access_type = WINHTTP_ACCESS_TYPE_NO_PROXY, proxy_name = WINHTTP_NO_PROXY_NAME, proxy_bypass = WINHTTP_NO_PROXY_BYPASS True 1
Fn
Open Connection protocol = http, server_name = 185.189.58.222, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /x.exe True 1
Fn
Send HTTP Request headers = host: 185.189.58.222, connection: Keep-Alive, url = 185.189.58.222/x.exe True 1
Fn
Data
Read Response size = 4096, size_out = 4096 True 1
Fn
Data
Read Response size = 65536, size_out = 53984 True 1
Fn
Data
Read Response size = 65536, size_out = 2904 True 1
Fn
Data
Read Response size = 65536, size_out = 11616 True 1
Fn
Data
Read Response size = 65536, size_out = 2904 True 1
Fn
Data
Read Response size = 65536, size_out = 23232 True 1
Fn
Data
Read Response size = 65536, size_out = 31944 True 1
Fn
Data
Read Response size = 65536, size_out = 8712 True 1
Fn
Data
Read Response size = 65536, size_out = 40656 True 1
Fn
Data
Read Response size = 65536, size_out = 34848 True 1
Fn
Data
Read Response size = 46507, size_out = 1452 True 1
Fn
Data
Read Response size = 45055, size_out = 1452 True 1
Fn
Data
Read Response size = 43603, size_out = 11616 True 1
Fn
Data
Read Response size = 31987, size_out = 1452 True 1
Fn
Data
Read Response size = 30535, size_out = 30535 True 1
Fn
Data
Close Session - True 1
Fn
HTTP Session #19
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name ipv4bot.whatismyipaddress.com
Server Port 80
Data Sent 0.29 KB
Data Received 0.01 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = ipv4bot.whatismyipaddress.com, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = WINHTTP_NO_ADDITIONAL_HEADERS, url = ipv4bot.whatismyipaddress.com/ True 1
Fn
Read Response size = 10238, size_out = 13 True 1
Fn
Data
Read Response size = 10238, size_out = 0 True 1
Fn
Close Session - True 4
Fn
HTTP Session #20
»
Information Value
User Agent Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36
Server Name 130.204.21.137
Server Port 80
Data Sent 0.27 KB
Data Received 0.54 KB
Operation Additional Information Success Count Logfile
Open Session user_agent = Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36, access_type = INTERNET_OPEN_TYPE_PRECONFIG True 1
Fn
Open Connection protocol = HTTP, server_name = 130.204.21.137, server_port = 80 True 1
Fn
Open HTTP Request http_verb = POST, http_version = HTTP/1.1, target_resource = steass, accept_types = 0, flags = INTERNET_FLAG_PRAGMA_NOCACHE, INTERNET_FLAG_NO_UI, INTERNET_FLAG_HYPERLINK, INTERNET_FLAG_IGNORE_CERT_CN_INVALID, INTERNET_FLAG_IGNORE_CERT_DATE_INVALID, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS, INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP, INTERNET_FLAG_NO_AUTH, INTERNET_FLAG_NO_CACHE_WRITE, INTERNET_FLAG_RELOAD True 1
Fn
Add HTTP Request Headers headers = Host: ransomware.bit True 1
Fn
Send HTTP Request headers = Content-Type: application/x-www-form-urlencoded, url = 130.204.21.137/steass True 1
Fn
Data
Read Response size = 204798, size_out = 552 True 1
Fn
Data
Read Response size = 204798, size_out = 0 True 1
Fn
Close Session - True 4
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image