analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://pucanglaban.com/wp-content/uploads/2019/03/arptt/ktlsoqmm.php

Full analysis: https://app.any.run/tasks/dbc5f6b3-ced2-481b-a2cc-ca65719a11d7
Verdict: Malicious activity
Threats:

Danabot is an advanced banking Trojan malware that was designed to steal financial information from victims. Out of the Trojans in the wild, this is one of the most advanced thanks to the modular design and a complex delivery method.

Analysis date: March 14, 2019, 08:24:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
trojan
danabot
stealer
Indicators:
MD5:

B156D51D2AB213278D1AF20F5A9C3542

SHA1:

725B89B5B4DB655A26381486910923580888ED23

SHA256:

9A1DC6933C778128987ACE521A79B88D133624EA2433C5C749850E49D78A1849

SSDEEP:

3:N1KOQGfLl3SVOlAQyX28K+VRvRJNRIx:COTfL5SVOlAZGSVLJNRIx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • regsvr32.exe (PID: 3064)
      • rundll32.exe (PID: 1484)
      • rundll32.exe (PID: 2908)
      • RUNDLL32.EXE (PID: 2892)
      • RUNDLL32.EXE (PID: 552)
      • svchost.exe (PID: 2596)
      • RUNDLL32.EXE (PID: 4084)
      • winlogon.exe (PID: 440)
      • RUNDLL32.EXE (PID: 1216)
      • explorer.exe (PID: 116)
      • services.exe (PID: 484)
      • RUNDLL32.EXE (PID: 2848)
      • RUNDLL32.EXE (PID: 3816)
    • Registers / Runs the DLL via REGSVR32.EXE

      • WScript.exe (PID: 3168)
    • Connects to CnC server

      • rundll32.exe (PID: 1484)
      • svchost.exe (PID: 2596)
    • DanaBot detected

      • rundll32.exe (PID: 2908)
      • rundll32.exe (PID: 1484)
      • RUNDLL32.EXE (PID: 2892)
      • RUNDLL32.EXE (PID: 552)
      • svchost.exe (PID: 2596)
      • winlogon.exe (PID: 440)
      • RUNDLL32.EXE (PID: 1216)
      • services.exe (PID: 484)
      • RUNDLL32.EXE (PID: 4084)
      • explorer.exe (PID: 116)
      • RUNDLL32.EXE (PID: 2848)
      • RUNDLL32.EXE (PID: 3816)
    • Runs injected code in another process

      • svchost.exe (PID: 2596)
    • Application was injected by another process

      • winlogon.exe (PID: 440)
      • services.exe (PID: 484)
      • explorer.exe (PID: 116)
    • Stealing of credential data

      • RUNDLL32.EXE (PID: 2892)
    • Actions looks like stealing of personal data

      • RUNDLL32.EXE (PID: 2892)
    • Changes settings of System certificates

      • RUNDLL32.EXE (PID: 1216)
  • SUSPICIOUS

    • Executes scripts

      • explorer.exe (PID: 116)
    • Creates files in the user directory

      • explorer.exe (PID: 116)
      • notepad++.exe (PID: 3164)
      • RUNDLL32.EXE (PID: 1216)
    • Reads Internet Cache Settings

      • explorer.exe (PID: 116)
    • Uses RUNDLL32.EXE to load library

      • regsvr32.exe (PID: 3064)
      • rundll32.exe (PID: 1484)
      • rundll32.exe (PID: 2908)
      • svchost.exe (PID: 2596)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3168)
      • rundll32.exe (PID: 1484)
    • Creates files in the program directory

      • rundll32.exe (PID: 1484)
      • rundll32.exe (PID: 2908)
      • svchost.exe (PID: 2596)
      • RUNDLL32.EXE (PID: 1216)
      • RUNDLL32.EXE (PID: 2892)
    • Application launched itself

      • rundll32.exe (PID: 1484)
      • rundll32.exe (PID: 2908)
    • Creates or modifies windows services

      • RUNDLL32.EXE (PID: 552)
      • services.exe (PID: 484)
    • Loads DLL from Mozilla Firefox

      • RUNDLL32.EXE (PID: 2892)
      • RUNDLL32.EXE (PID: 2848)
      • RUNDLL32.EXE (PID: 1216)
      • RUNDLL32.EXE (PID: 3816)
    • Searches for installed software

      • RUNDLL32.EXE (PID: 2892)
    • Reads Windows Product ID

      • RUNDLL32.EXE (PID: 2892)
    • Reads the cookies of Google Chrome

      • RUNDLL32.EXE (PID: 2892)
    • Reads the cookies of Mozilla Firefox

      • RUNDLL32.EXE (PID: 2892)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 3368)
    • Application launched itself

      • chrome.exe (PID: 3368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
64
Monitored processes
33
Malicious processes
14
Suspicious processes
0

Behavior graph

Click at the process to see the details
start inject inject inject chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs chrome.exe no specs winrar.exe no specs chrome.exe no specs wscript.exe regsvr32.exe no specs #DANABOT rundll32.exe notepad.exe no specs notepad++.exe gup.exe #DANABOT rundll32.exe no specs #DANABOT rundll32.exe wusa.exe no specs wusa.exe #DANABOT rundll32.exe #DANABOT svchost.exe #DANABOT winlogon.exe #DANABOT rundll32.exe no specs #DANABOT rundll32.exe no specs #DANABOT services.exe #DANABOT explorer.exe #DANABOT rundll32.exe notepad.exe no specs #DANABOT rundll32.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3368"C:\Program Files\Google\Chrome\Application\chrome.exe" http://pucanglaban.com/wp-content/uploads/2019/03/arptt/ktlsoqmm.phpC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\68.0.3440.106\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1396"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f5800b0,0x6f5800c0,0x6f5800ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\68.0.3440.106\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3540"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3372 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\68.0.3440.106\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2672"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=932,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=33FF2C0AC3CCF2B4F5A9F9DE1C426F58 --mojo-platform-channel-handle=972 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\68.0.3440.106\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1824"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=932,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --service-pipe-token=587870EDE714DF2DF9DDF8B0C0206D68 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=587870EDE714DF2DF9DDF8B0C0206D68 --renderer-client-id=4 --mojo-platform-channel-handle=1904 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\68.0.3440.106\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3824"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=932,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --service-pipe-token=4E50E27EBDAC111C814D48DE99A913F9 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4E50E27EBDAC111C814D48DE99A913F9 --renderer-client-id=3 --mojo-platform-channel-handle=2080 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\68.0.3440.106\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2280"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=932,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=1707D7A3CA5A9104CED4EE6899935E98 --mojo-platform-channel-handle=3508 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\68.0.3440.106\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2988"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=932,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=A8F39018CE4B7CFB7C30599793D93CF1 --mojo-platform-channel-handle=3492 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\68.0.3440.106\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2272"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\26e70c2cb193cdc9715991b557a13603.zip"C:\Program Files\WinRAR\WinRAR.exechrome.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3296"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=932,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=11CE5BABC497441B7710B07A40265326 --mojo-platform-channel-handle=2344 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\68.0.3440.106\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
Total events
5 232
Read events
4 318
Write events
904
Delete events
10

Modification events

(PID) Process:(3368) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3368) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3368) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3368) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(3540) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:3368-13197025520888375
Value:
259
(PID) Process:(3368) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3368) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(3368) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3516-13180984670829101
Value:
0
(PID) Process:(3368) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(3368) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3368-13197025520888375
Value:
259
Executable files
7
Suspicious files
33
Text files
83
Unknown types
29

Dropped files

PID
Process
Filename
Type
3368chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\7a2b2d44-2ef6-4846-bf2a-81311dda5a1a.tmp
MD5:
SHA256:
3368chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
3368chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
3368chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Thumbnails\LOG.old
MD5:
SHA256:
3368chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\f06fd5f0-378d-47a0-8433-b91cd871f6fb.tmp
MD5:
SHA256:
3368chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
3368chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF198776.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
3368chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.old~RF1987f3.TMPtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
3368chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
3368chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF1987f3.TMPtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
29
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3368
chrome.exe
GET
200
103.65.237.121:80
http://pucanglaban.com/wp-content/uploads/2019/03/arptt/ktlsoqmm.php?downbdfc57c5071f0df8487b613c211d70de
ID
compressed
280 Kb
unknown
3368
chrome.exe
GET
200
103.65.237.121:80
http://pucanglaban.com/favicon.ico
ID
html
183 Kb
unknown
3368
chrome.exe
GET
200
103.65.237.121:80
http://pucanglaban.com/wp-content/uploads/2019/03/arptt/ktlsoqmm.php
ID
html
183 Kb
unknown
GET
200
195.138.255.24:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEAXk3DuUOKs7hZfLpqGYUOM%3D
DE
der
727 b
whitelisted
GET
200
195.138.255.24:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEBPqKHBb9OztDDZjCYBhQzY%3D
DE
der
471 b
whitelisted
3368
chrome.exe
GET
200
172.217.16.195:80
http://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=68
US
compressed
32.6 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3368
chrome.exe
172.217.16.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3368
chrome.exe
103.65.237.121:80
pucanglaban.com
PT Berkah Solusi Teknologi Informasi
ID
unknown
3368
chrome.exe
172.217.22.74:443
ajax.googleapis.com
Google Inc.
US
whitelisted
3368
chrome.exe
172.217.22.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3368
chrome.exe
216.58.205.227:443
www.gstatic.com
Google Inc.
US
whitelisted
3368
chrome.exe
216.58.207.45:443
accounts.google.com
Google Inc.
US
whitelisted
1484
rundll32.exe
153.182.78.20:443
NTT Communications Corporation
JP
malicious
3368
chrome.exe
172.217.16.195:80
clientservices.googleapis.com
Google Inc.
US
whitelisted
3368
chrome.exe
216.58.205.238:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3328
gup.exe
37.59.28.236:443
notepad-plus-plus.org
OVH SAS
FR
whitelisted

DNS requests

Domain
IP
Reputation
www.gstatic.com
  • 216.58.205.227
whitelisted
pucanglaban.com
  • 103.65.237.121
unknown
clientservices.googleapis.com
  • 172.217.16.195
whitelisted
accounts.google.com
  • 216.58.207.45
shared
ajax.googleapis.com
  • 172.217.22.74
  • 172.217.22.42
  • 172.217.16.138
  • 216.58.206.10
  • 172.217.23.138
  • 172.217.18.10
  • 172.217.22.10
  • 172.217.21.234
  • 216.58.205.234
  • 172.217.21.202
  • 172.217.18.106
  • 172.217.16.202
  • 216.58.210.10
  • 172.217.22.106
whitelisted
ssl.gstatic.com
  • 172.217.22.99
whitelisted
sb-ssl.google.com
  • 216.58.205.238
whitelisted
clients1.google.com
  • 172.217.22.78
whitelisted
notepad-plus-plus.org
  • 37.59.28.236
whitelisted
ocsp.usertrust.com
  • 195.138.255.24
  • 195.138.255.16
whitelisted

Threats

PID
Process
Class
Message
1484
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
1484
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
1484
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
1484
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
1484
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
1484
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
1484
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
1484
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
1484
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
1484
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2 ETPRO signatures available at the full report
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093