analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://pucanglaban.com/wp-content/uploads/2019/03/arptt/ktlsoqmm.php

Full analysis: https://app.any.run/tasks/974121a3-2b8b-4ba3-86a9-5cc6f95500d7
Verdict: Malicious activity
Analysis date: March 14, 2019, 10:41:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
Indicators:
MD5:

B156D51D2AB213278D1AF20F5A9C3542

SHA1:

725B89B5B4DB655A26381486910923580888ED23

SHA256:

9A1DC6933C778128987ACE521A79B88D133624EA2433C5C749850E49D78A1849

SSDEEP:

3:N1KOQGfLl3SVOlAQyX28K+VRvRJNRIx:COTfL5SVOlAZGSVLJNRIx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Registers / Runs the DLL via REGSVR32.EXE

      • WScript.exe (PID: 2920)
    • Loads dropped or rewritten executable

      • regsvr32.exe (PID: 4088)
      • rundll32.exe (PID: 3848)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2920)
    • Application launched itself

      • WinRAR.exe (PID: 2332)
    • Executes scripts

      • WinRAR.exe (PID: 3380)
    • Uses RUNDLL32.EXE to load library

      • regsvr32.exe (PID: 4088)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 3008)
    • Application launched itself

      • chrome.exe (PID: 3008)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
15
Malicious processes
3
Suspicious processes
3

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs winrar.exe no specs winrar.exe no specs wscript.exe chrome.exe no specs regsvr32.exe no specs rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3008"C:\Program Files\Google\Chrome\Application\chrome.exe" http://pucanglaban.com/wp-content/uploads/2019/03/arptt/ktlsoqmm.phpC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3732"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x700800b0,0x700800c0,0x700800ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2984"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3012 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
676"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=940,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=AA494380577D90A2CDEFA9D0D1E41C19 --mojo-platform-channel-handle=1012 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
2864"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=940,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --service-pipe-token=E5281B8F4C265FEB05C91F3B9197F2F7 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=E5281B8F4C265FEB05C91F3B9197F2F7 --renderer-client-id=4 --mojo-platform-channel-handle=1888 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3412"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=940,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --service-pipe-token=C1C7B89F1C6E299A1806F17A521DA61B --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=C1C7B89F1C6E299A1806F17A521DA61B --renderer-client-id=3 --mojo-platform-channel-handle=2068 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2224"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=940,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=1C1DB6CD4AD0C8099DC0BD61E59DD609 --mojo-platform-channel-handle=3516 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2424"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=940,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=7E9E00AE2FD8547CEED038855277832F --mojo-platform-channel-handle=2328 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2332"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\26e70c2cb193cdc9715991b557a13603.zip"C:\Program Files\WinRAR\WinRAR.exechrome.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3380"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIa2332.15587\Faktura_VAT_21617847621.zipC:\Program Files\WinRAR\WinRAR.exeWinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
Total events
2 209
Read events
2 116
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
20
Text files
51
Unknown types
0

Dropped files

PID
Process
Filename
Type
3008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\a4c806f6-671a-4ad9-9aa7-97d793cbf183.tmp
MD5:
SHA256:
3008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
3008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
3008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT
MD5:
SHA256:
3008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\fdf6a409-b83c-4eb9-9121-d6e27780ec4a.tmp
MD5:
SHA256:
3008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
3008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.old~RF20e3dc.TMPtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
3008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
3008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
3008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Translate Ranker Modelbinary
MD5:292D9EFFE68F878A474BA16DAA02D361
SHA256:F0E97E899516B548E0EFE530680E9C0F4DA1497C3419EF19371A9FA8ED88B179
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
14
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3008
chrome.exe
GET
200
103.65.237.121:80
http://pucanglaban.com/wp-content/uploads/2019/03/arptt/ktlsoqmm.php
ID
html
166 Kb
unknown
3008
chrome.exe
GET
200
103.65.237.121:80
http://pucanglaban.com/wp-content/uploads/2019/03/arptt/ktlsoqmm.php?down5308ee90bbd0c9cc307e97f0e122aecf
ID
compressed
280 Kb
unknown
3008
chrome.exe
GET
200
103.65.237.121:80
http://pucanglaban.com/favicon.ico
ID
html
166 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3008
chrome.exe
216.58.208.35:443
www.gstatic.com
Google Inc.
US
whitelisted
3008
chrome.exe
172.217.22.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3008
chrome.exe
172.217.18.106:443
ajax.googleapis.com
Google Inc.
US
whitelisted
3008
chrome.exe
103.65.237.121:80
pucanglaban.com
PT Berkah Solusi Teknologi Informasi
ID
unknown
3008
chrome.exe
172.217.18.109:443
accounts.google.com
Google Inc.
US
suspicious
3008
chrome.exe
216.58.207.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3008
chrome.exe
172.217.22.78:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3848
rundll32.exe
85.192.219.39:443
Teloise
FR
malicious

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.22.67
whitelisted
pucanglaban.com
  • 103.65.237.121
unknown
www.gstatic.com
  • 216.58.208.35
whitelisted
accounts.google.com
  • 172.217.18.109
shared
ajax.googleapis.com
  • 172.217.18.106
  • 172.217.16.202
  • 172.217.22.42
  • 172.217.16.138
  • 172.217.16.170
  • 216.58.207.74
  • 216.58.206.10
  • 172.217.22.10
  • 172.217.21.234
  • 216.58.205.234
whitelisted
ssl.gstatic.com
  • 216.58.207.67
whitelisted
sb-ssl.google.com
  • 172.217.22.78
whitelisted

Threats

PID
Process
Class
Message
3848
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
No debug info