analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.youtube.com/redirect?event=comments&stzid=Ugwgjs64OuHeAix4iAl4AaABAg&q=http%3A%2F%2Fbit.ly%2F2ZdXQAL&redir_token=LVMOC-ExM7TMqTAzADzsHK8_fnV8MTU2MzQ5MjU5OEAxNTYzNDA2MTk4

Full analysis: https://app.any.run/tasks/886717e4-0544-4b13-8cd8-2dee3619c618
Verdict: Malicious activity
Analysis date: July 17, 2019, 23:32:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
Indicators:
MD5:

2BA2FF9356D25269A01E8EB73C0B65AB

SHA1:

73E461D7E0B1D2B8B3D426021D7C843E8086C44A

SHA256:

634D6278B4D9F1712FB9786234B874C22E66459F61F143FA5A1676138E576557

SSDEEP:

3:N8DSLUxGTKXtRAqu2QFAAEkeTJsXjstSyV5kMqxEqUJ1YbjdRXofpSlAUGXJn:2OLUxGKmquXAzRdszsYyV5FqxEVibf4j

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • manual_for_install-4874806604.exe (PID: 3740)
      • manual_for_install-4874806604.exe (PID: 552)
    • Connects to CnC server

      • hyqwzPEqSiYBYyC.exe (PID: 3652)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 3776)
      • manual_for_install-4874806604.exe (PID: 3740)
      • manual_for_install-4874806604.exe (PID: 552)
      • manual_for_install-4874806604.tmp (PID: 2796)
      • fen.exe (PID: 2912)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3776)
    • Reads Windows owner or organization settings

      • manual_for_install-4874806604.tmp (PID: 2796)
    • Reads the Windows organization settings

      • manual_for_install-4874806604.tmp (PID: 2796)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 3776)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2816)
    • Application launched itself

      • chrome.exe (PID: 3776)
    • Application was dropped or rewritten from another process

      • manual_for_install-4874806604.tmp (PID: 3716)
      • manual_for_install-4874806604.tmp (PID: 2796)
      • fen.exe (PID: 2912)
      • hyqwzPEqSiYBYyC.exe (PID: 3652)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
69
Monitored processes
31
Malicious processes
3
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs manual_for_install-4874806604.exe manual_for_install-4874806604.tmp no specs manual_for_install-4874806604.exe manual_for_install-4874806604.tmp fen.exe hyqwzpeqsiybyyc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3776"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/redirect?event=comments&stzid=Ugwgjs64OuHeAix4iAl4AaABAg&q=http%3A%2F%2Fbit.ly%2F2ZdXQAL&redir_token=LVMOC-ExM7TMqTAzADzsHK8_fnV8MTU2MzQ5MjU5OEAxNTYzNDA2MTk4"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
2156"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f98a9d0,0x6f98a9e0,0x6f98a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3416"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3788 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1476"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=956,9208989732489745159,15441207245700269305,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=2416975487441339705 --mojo-platform-channel-handle=944 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2816"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=956,9208989732489745159,15441207245700269305,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=111876502927123041 --mojo-platform-channel-handle=1612 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2532"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,9208989732489745159,15441207245700269305,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9402330067337220244 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3488"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,9208989732489745159,15441207245700269305,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8875729832044466620 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2232 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1472"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,9208989732489745159,15441207245700269305,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4557679564324749708 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2456 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3812"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,9208989732489745159,15441207245700269305,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=10228981204828501077 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1196"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=956,9208989732489745159,15441207245700269305,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=3683280783999080819 --mojo-platform-channel-handle=3552 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
1 370
Read events
1 257
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
51
Text files
233
Unknown types
14

Dropped files

PID
Process
Filename
Type
3776chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\198c9653-4e71-40d0-b0d2-f6e0cb164278.tmp
MD5:
SHA256:
3776chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
3776chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
3776chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RFdf4ff.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
3776chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
3776chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
3776chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
3776chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFdf4ff.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
3776chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
3776chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.old~RFdf618.TMPtext
MD5:454106CCF080F3E3795C229FC73350D4
SHA256:9974DC611BE9E20BDFA7B8D939CB913AD23859DEA5F52EBB8D10CEAD9AB5B4FA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
30
DNS requests
23
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2816
chrome.exe
GET
301
67.199.248.10:80
http://bit.ly/2ZdXQAL
US
html
116 b
shared
2816
chrome.exe
GET
200
104.24.119.26:80
http://pefile.ru/landings/landing/mega/css/style.css?v=1.0
US
text
5.54 Kb
malicious
2816
chrome.exe
GET
200
104.24.119.26:80
http://pefile.ru/d/mP4zG9yaO_
US
html
3.18 Kb
malicious
2816
chrome.exe
GET
200
173.194.187.41:80
http://r4---sn-4g5e6nsd.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.217.119.34&mm=28&mn=sn-4g5e6nsd&ms=nvh&mt=1563405698&mv=u&mvi=3&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
2816
chrome.exe
GET
200
104.24.119.26:80
http://pefile.ru/landings/landing/mega/css/new-chat-sprite_v1.png
US
image
21.0 Kb
malicious
2816
chrome.exe
GET
200
104.24.119.26:80
http://pefile.ru/landings/landing/mega/css/startpage-sprite_v6.png
US
image
37.9 Kb
malicious
2816
chrome.exe
GET
200
104.24.119.26:80
http://pefile.ru/landings/landing/mega/css/files-icons_v3.png
US
image
67.4 Kb
malicious
2816
chrome.exe
GET
200
104.24.119.26:80
http://pefile.ru/landings/landing/mega/css/top-login-sprite_v9.png
US
image
5.65 Kb
malicious
2816
chrome.exe
GET
200
104.24.119.26:80
http://pefile.ru/load?file=mP4zG9yaO_&token=62fdf742418088abba250774d5ee7e71&session=262010&params=YWBBaVkuKipFUXEudW9yTHxhVTpRbXoq
US
text
894 b
malicious
2816
chrome.exe
GET
200
104.24.119.26:80
http://pefile.ru/landings/js/pi_load2.js?v=4.9
US
html
857 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2816
chrome.exe
172.217.22.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2816
chrome.exe
216.58.210.14:443
www.youtube.com
Google Inc.
US
whitelisted
2816
chrome.exe
172.217.16.174:443
www.youtube.com
Google Inc.
US
whitelisted
2816
chrome.exe
172.217.16.206:443
www.youtube.com
Google Inc.
US
whitelisted
2816
chrome.exe
216.58.206.13:443
accounts.google.com
Google Inc.
US
whitelisted
2816
chrome.exe
172.217.18.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2816
chrome.exe
172.217.22.33:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
2816
chrome.exe
216.58.206.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2816
chrome.exe
172.217.18.110:443
clients2.google.com
Google Inc.
US
whitelisted
2816
chrome.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.22.35
whitelisted
www.youtube.com
  • 172.217.16.174
  • 216.58.208.46
  • 172.217.16.142
  • 172.217.22.78
  • 172.217.22.110
  • 216.58.210.14
  • 172.217.16.206
  • 172.217.23.174
  • 172.217.21.206
  • 216.58.205.238
  • 172.217.21.238
  • 172.217.22.14
  • 172.217.18.14
  • 172.217.18.174
  • 172.217.23.142
  • 216.58.206.14
whitelisted
accounts.google.com
  • 216.58.206.13
shared
fonts.gstatic.com
  • 172.217.18.163
whitelisted
s.ytimg.com
  • 172.217.16.206
whitelisted
clients1.google.com
  • 216.58.210.14
whitelisted
clients2.google.com
  • 172.217.18.110
whitelisted
clients2.googleusercontent.com
  • 172.217.22.33
whitelisted
redirector.gvt1.com
  • 216.58.210.14
whitelisted
r4---sn-4g5e6nsd.gvt1.com
  • 173.194.187.41
whitelisted

Threats

PID
Process
Class
Message
3652
hyqwzPEqSiYBYyC.exe
Misc activity
ADWARE [PTsecurity] Win32/DownloadAssistant.F
3652
hyqwzPEqSiYBYyC.exe
Misc activity
ADWARE [PTsecurity] Win32/DownloadAssistant.F
4 ETPRO signatures available at the full report
No debug info