analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://pucanglaban.com/wp-content/uploads/2019/03/buyjcqy/ouqlgk.php

Full analysis: https://app.any.run/tasks/09b946a5-3692-4f0a-85b6-67cf429e7567
Verdict: Malicious activity
Analysis date: March 15, 2019, 00:33:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
Indicators:
MD5:

B6187E69487279F0C60C787E073F2C5C

SHA1:

E719149F93D3EFCCDC8501C089602B6B61DBAC24

SHA256:

A10ADCE133668F314A8F7CF727DA4BE19E84D1783DD4DD57E5D21FC48DD7A7FC

SSDEEP:

3:N1KOQGfLl3SVOlAQyX28KpIlr:COTfL5SVOlAZG9Ilr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2572)
      • regsvr32.exe (PID: 3004)
    • Registers / Runs the DLL via REGSVR32.EXE

      • WScript.exe (PID: 3124)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • regsvr32.exe (PID: 3004)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3124)
  • INFO

    • Reads settings of System Certificates

      • chrome.exe (PID: 2868)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2868)
    • Application launched itself

      • chrome.exe (PID: 2868)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
16
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs winrar.exe no specs chrome.exe no specs wscript.exe regsvr32.exe no specs rundll32.exe chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2868"C:\Program Files\Google\Chrome\Application\chrome.exe" http://pucanglaban.com/wp-content/uploads/2019/03/buyjcqy/ouqlgk.phpC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3744"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x700d00b0,0x700d00c0,0x700d00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3000"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2872 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
4088"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=932,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=AA494380577D90A2CDEFA9D0D1E41C19 --mojo-platform-channel-handle=1016 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
2724"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=932,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --service-pipe-token=7902E1C7612ABD71EF83087B4AAD65DB --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7902E1C7612ABD71EF83087B4AAD65DB --renderer-client-id=4 --mojo-platform-channel-handle=1896 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3324"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=932,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --service-pipe-token=1569F7F3B79BC6C600D48B62283C2049 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1569F7F3B79BC6C600D48B62283C2049 --renderer-client-id=3 --mojo-platform-channel-handle=2032 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3776"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=932,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=776FCFF856AEC17592FBC1CB7996C9DD --mojo-platform-channel-handle=3424 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2936"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=932,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=D2406F52F078B902A33B2BFDE749069B --mojo-platform-channel-handle=3840 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
4016"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\bbacbf122a80d09bf76f6be1c7cc9c88.zip"C:\Program Files\WinRAR\WinRAR.exechrome.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3404"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Faktura_VAT_64457939961.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Total events
1 719
Read events
1 615
Write events
101
Delete events
3

Modification events

(PID) Process:(2868) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(2868) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(2868) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(2868) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:2868-13197083650936125
Value:
259
(PID) Process:(2868) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(2868) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3516-13180984670829101
Value:
0
(PID) Process:(2868) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:2868-13197083650936125
Value:
259
(PID) Process:(2868) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(2868) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
Executable files
6
Suspicious files
29
Text files
63
Unknown types
0

Dropped files

PID
Process
Filename
Type
2868chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\92506415-6389-4975-a826-27677d824e32.tmp
MD5:
SHA256:
2868chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
2868chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
2868chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\7416232a-1fec-44f0-973b-01bc04030a9e.tmp
MD5:
SHA256:
2868chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF20e553.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
2868chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
2868chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
2868chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
2868chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF20e553.TMPtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
2868chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Thumbnails\LOG.old~RF20e5ff.TMPtext
MD5:F727DD25CDA7B2CC574098CEE1F5764A
SHA256:5F7BD6926940E400EE7FAA6D620192CA299F7B5AAA92D672F8173A767B3FBBFF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
21
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2868
chrome.exe
GET
200
103.65.237.121:80
http://pucanglaban.com/favicon.ico
ID
html
179 Kb
unknown
2868
chrome.exe
GET
200
103.65.237.121:80
http://pucanglaban.com/wp-content/uploads/2019/03/buyjcqy/ouqlgk.php
ID
html
179 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2868
chrome.exe
172.217.18.109:443
accounts.google.com
Google Inc.
US
suspicious
2868
chrome.exe
103.65.237.121:80
pucanglaban.com
PT Berkah Solusi Teknologi Informasi
ID
unknown
2868
chrome.exe
216.58.208.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2868
chrome.exe
172.217.23.138:443
ajax.googleapis.com
Google Inc.
US
whitelisted
2868
chrome.exe
172.217.23.163:443
www.gstatic.com
Google Inc.
US
whitelisted
2868
chrome.exe
216.58.207.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2572
rundll32.exe
185.92.222.238:443
Choopa, LLC
NL
malicious
2868
chrome.exe
172.217.22.46:443
clients1.google.com
Google Inc.
US
whitelisted
2572
rundll32.exe
106.185.78.37:443
KDDI CORPORATION
JP
malicious
2868
chrome.exe
172.217.22.78:443
sb-ssl.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.gstatic.com
  • 172.217.23.163
whitelisted
pucanglaban.com
  • 103.65.237.121
unknown
clientservices.googleapis.com
  • 216.58.208.35
whitelisted
accounts.google.com
  • 172.217.18.109
shared
ajax.googleapis.com
  • 172.217.23.138
  • 216.58.206.10
  • 216.58.207.74
  • 172.217.16.170
  • 216.58.208.42
  • 172.217.22.42
  • 172.217.22.74
  • 172.217.22.106
  • 216.58.210.10
  • 172.217.18.106
  • 172.217.23.170
  • 172.217.21.202
  • 216.58.205.234
  • 172.217.21.234
  • 172.217.18.10
  • 172.217.18.170
whitelisted
ssl.gstatic.com
  • 216.58.207.67
whitelisted
sb-ssl.google.com
  • 172.217.22.78
whitelisted
clients1.google.com
  • 172.217.22.46
whitelisted
safebrowsing.googleapis.com
  • 172.217.20.106
whitelisted
clients2.google.com
  • 172.217.22.46
whitelisted

Threats

PID
Process
Class
Message
2572
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2572
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2572
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2572
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2572
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2572
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2572
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2572
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
No debug info