analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://github.com/Endermanch/MalwareDatabase/blob/master/Ana.zip?raw=true

Full analysis: https://app.any.run/tasks/9de8dae4-bc31-4651-8bbe-4e97b0b1f653
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 25, 2022, 03:16:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ponmocup
Indicators:
MD5:

164A115BDF8C1AD5B00426E0442AB7E9

SHA1:

F5EA4FC10093D6BC86C9685D5D395C71DD63D162

SHA256:

253CFE72443A158549697D0E5D4B49C487D7CFEE27A3B3968222FBF829A46951

SSDEEP:

3:N8tEdegLaKoEJ3PqkzEHTEXUj:2ufLtfnz+TEkj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • [email protected] (PID: 1564)
      • DB.EXE (PID: 2640)
      • SB.EXE (PID: 572)
      • EN.EXE (PID: 3976)
      • AV2.EXE (PID: 3272)
      • AV.EXE (PID: 2740)
      • RtlDriver32.exe (PID: 904)
    • Drops executable file immediately after starts

    • Changes settings of System certificates

      • AV.EXE (PID: 2740)
    • Connects to CnC server

      • DB.EXE (PID: 2640)
      • AV2.EXE (PID: 3272)
    • Loads the Task Scheduler DLL interface

      • DB.EXE (PID: 2640)
    • PONMOCUP was detected

      • DB.EXE (PID: 2640)
    • Changes the autorun value in the registry

      • AV.EXE (PID: 2740)
      • cB17766GnLgC17766.exe (PID: 3516)
      • RtlDriver32.exe (PID: 904)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2928)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 3024)
      • [email protected] (PID: 1564)
      • DB.EXE (PID: 2640)
      • EN.EXE (PID: 3976)
      • SB.EXE (PID: 572)
      • AV.EXE (PID: 2740)
      • AV2.EXE (PID: 3272)
      • RtlDriver32.exe (PID: 904)
      • cB17766GnLgC17766.exe (PID: 3516)
    • Checks supported languages

      • WinRAR.exe (PID: 3024)
      • [email protected] (PID: 1564)
      • AV.EXE (PID: 2740)
      • EN.EXE (PID: 3976)
      • DB.EXE (PID: 2640)
      • AV2.EXE (PID: 3272)
      • SB.EXE (PID: 572)
      • cB17766GnLgC17766.exe (PID: 3516)
      • RtlDriver32.exe (PID: 904)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3024)
      • [email protected] (PID: 1564)
      • SB.EXE (PID: 572)
      • DB.EXE (PID: 2640)
      • AV2.EXE (PID: 3272)
      • AV.EXE (PID: 2740)
    • Drops a file that was compiled in debug mode

    • Reads Windows Product ID

      • DB.EXE (PID: 2640)
    • Drops a file with too old compile date

    • Adds / modifies Windows certificates

      • AV.EXE (PID: 2740)
    • Starts CMD.EXE for commands execution

      • DB.EXE (PID: 2640)
    • Creates files in the Windows directory

      • DB.EXE (PID: 2640)
    • Executed via Task Scheduler

      • rundll32.exe (PID: 2928)
    • Starts itself from another location

      • AV.EXE (PID: 2740)
    • Creates files in the program directory

      • AV2.EXE (PID: 3272)
      • cB17766GnLgC17766.exe (PID: 3516)
    • Creates files in the user directory

      • AV.EXE (PID: 2740)
    • Reads Environment values

      • RtlDriver32.exe (PID: 904)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 4088)
      • chrome.exe (PID: 3028)
      • chrome.exe (PID: 2200)
      • chrome.exe (PID: 3948)
      • chrome.exe (PID: 572)
      • chrome.exe (PID: 2416)
      • chrome.exe (PID: 2428)
      • chrome.exe (PID: 3140)
      • chrome.exe (PID: 2256)
      • chrome.exe (PID: 2724)
      • chrome.exe (PID: 340)
      • chrome.exe (PID: 952)
      • chrome.exe (PID: 344)
      • rundll32.exe (PID: 2928)
      • cmd.exe (PID: 1144)
    • Reads the computer name

      • chrome.exe (PID: 2200)
      • chrome.exe (PID: 4088)
      • chrome.exe (PID: 3948)
      • chrome.exe (PID: 3140)
      • chrome.exe (PID: 340)
      • chrome.exe (PID: 2256)
      • chrome.exe (PID: 952)
      • chrome.exe (PID: 344)
      • rundll32.exe (PID: 2928)
    • Reads the hosts file

      • chrome.exe (PID: 2200)
      • chrome.exe (PID: 3948)
    • Application launched itself

      • chrome.exe (PID: 2200)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3948)
      • AV.EXE (PID: 2740)
      • RtlDriver32.exe (PID: 904)
    • Manual execution by user

    • Reads the date of Windows installation

      • chrome.exe (PID: 952)
    • Dropped object may contain Bitcoin addresses

Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
68
Monitored processes
24
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe chrome.exe no specs chrome.exe no specs [email protected] av.exe av2.exe #PONMOCUP db.exe en.exe no specs sb.exe rundll32.exe no specs cmd.exe no specs cb17766gnlgc17766.exe rtldriver32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2200"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://github.com/Endermanch/MalwareDatabase/blob/master/Ana.zip?raw=true"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3028"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6e7ed988,0x6e7ed998,0x6e7ed9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
4088"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1016,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1036 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3948"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1016,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1244 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\version.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2416"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1860 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winmm.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
2428"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1824 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
572"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2180 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3140"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1016,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1056 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2724"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1016,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
340"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1016,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3796 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
21 771
Read events
21 210
Write events
0
Delete events
0

Modification events

No data
Executable files
13
Suspicious files
40
Text files
93
Unknown types
7

Dropped files

PID
Process
Filename
Type
2200chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61EF6B80-898.pma
MD5:
SHA256:
2200chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:91A5BD03F3E3FBB124CE1FD7608CF862
SHA256:FDB63E18FBD176BCD249817DBB36A609D7C60410A485E0AA913B25CE0511B695
2200chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\d0cddc48-f221-4dfa-b2d8-263f8ae71716.tmptext
MD5:91A5BD03F3E3FBB124CE1FD7608CF862
SHA256:FDB63E18FBD176BCD249817DBB36A609D7C60410A485E0AA913B25CE0511B695
2200chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.datbinary
MD5:9C016064A1F864C8140915D77CF3389A
SHA256:0E7265D4A8C16223538EDD8CD620B8820611C74538E420A88E333BE7F62AC787
2200chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
2200chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF113035.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
2200chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF113025.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
3028chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
2200chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF113044.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
2200chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old~RF11314e.TMPtext
MD5:109A25C32EE1132ECD6D9F3ED9ADF01A
SHA256:DA6028DB9485C65E683643658326F02B1D0A1566DE14914EF28E5248EB94F0DD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
19
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3272
AV2.EXE
GET
178.162.174.147:80
http://178.162.174.147/api/urls/?affid=17766
NL
malicious
3516
cB17766GnLgC17766.exe
GET
178.162.174.147:80
http://178.162.174.147/api/stats/install/1007/17766
NL
malicious
GET
178.162.174.147:80
http://178.162.174.147/api/urls/?affid=17766
NL
malicious
2640
DB.EXE
GET
404
66.96.162.135:80
http://middlechrist.com/html/license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html
US
html
867 b
malicious
2640
DB.EXE
GET
404
66.96.162.135:80
http://middlechrist.com/html/license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html
US
html
867 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3948
chrome.exe
142.250.179.142:443
clients2.google.com
Google Inc.
US
whitelisted
3948
chrome.exe
142.251.36.46:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3948
chrome.exe
185.199.108.133:443
raw.githubusercontent.com
GitHub, Inc.
NL
malicious
3948
chrome.exe
142.251.39.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3948
chrome.exe
140.82.121.3:443
github.com
US
suspicious
3948
chrome.exe
142.250.179.141:443
accounts.google.com
Google Inc.
US
suspicious
2640
DB.EXE
66.96.162.135:80
middlechrist.com
The Endurance International Group, Inc.
US
malicious
3516
cB17766GnLgC17766.exe
178.162.174.147:80
LeaseWeb Netherlands B.V.
NL
malicious
3948
chrome.exe
142.250.179.131:443
update.googleapis.com
Google Inc.
US
whitelisted
178.162.174.147:80
LeaseWeb Netherlands B.V.
NL
malicious

DNS requests

Domain
IP
Reputation
github.com
  • 140.82.121.3
shared
accounts.google.com
  • 142.250.179.141
shared
clients2.google.com
  • 142.250.179.142
whitelisted
raw.githubusercontent.com
  • 185.199.108.133
  • 185.199.110.133
  • 185.199.111.133
  • 185.199.109.133
shared
sb-ssl.google.com
  • 142.251.36.46
whitelisted
ssl.gstatic.com
  • 142.251.39.99
whitelisted
update.googleapis.com
  • 142.250.179.131
whitelisted
aeravine.com
malicious
middlechrist.com
  • 66.96.162.135
malicious
bemachin.com
malicious

Threats

PID
Process
Class
Message
2640
DB.EXE
A Network Trojan was detected
ET TROJAN Ponmocup C2 Post-infection Checkin
2640
DB.EXE
A Network Trojan was detected
ET TROJAN Spoofed MSIE 8 User-Agent Likely Ponmocup
2640
DB.EXE
A Network Trojan was detected
ET TROJAN Ponmocup C2 Post-infection Checkin
2640
DB.EXE
A Network Trojan was detected
ET TROJAN Spoofed MSIE 8 User-Agent Likely Ponmocup
3 ETPRO signatures available at the full report
Process
Message
C:\Users\admin\AppData\Local\Temp\AV.EXE
C:\Users\admin\AppData\Local\Temp\AV2.EXE
C:\Users\admin\AppData\Local\Temp\DB.EXE
C:\Users\admin\AppData\Local\Temp\EN.EXE
C:\Users\admin\AppData\Local\Temp\GB.EXE
C:\Users\admin\AppData\Local\Temp\SB.EXE