analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://ifile.it

Full analysis: https://app.any.run/tasks/4373a9f4-4538-4ab4-9cff-2f224059209c
Verdict: Malicious activity
Analysis date: January 18, 2020, 09:52:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
Indicators:
MD5:

125AAEF524AD21AF913B0482913386DC

SHA1:

4034FE52254A48D52810B7EC1884904A33B272B6

SHA256:

B75027AEAD9FF59CBF9559EEE0F39F57766E5CFDB1F58B9E60D304B9ABFF5918

SSDEEP:

3:N1KXcDR:CsDR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 284)
  • INFO

    • Creates files in the user directory

      • chrome.exe (PID: 284)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3772)
    • Changes settings of System certificates

      • chrome.exe (PID: 3772)
    • Reads the hosts file

      • chrome.exe (PID: 284)
      • chrome.exe (PID: 3772)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 284)
    • Application launched itself

      • chrome.exe (PID: 284)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
79
Monitored processes
44
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
284"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ifile.it"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1852"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x712aa9d0,0x712aa9e0,0x712aa9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1636"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1744 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3220"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=936,14608090420685579884,11531731544707434621,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=10378295510991148197 --mojo-platform-channel-handle=1004 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3772"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=936,14608090420685579884,11531731544707434621,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=6312494244274324175 --mojo-platform-channel-handle=1620 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3352"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,14608090420685579884,11531731544707434621,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2151297907686010736 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3948"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,14608090420685579884,11531731544707434621,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5303478541506315481 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2232 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1484"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,14608090420685579884,11531731544707434621,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9764821111898290364 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2456 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2384"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,14608090420685579884,11531731544707434621,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17580816933976381237 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3112 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2496"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=936,14608090420685579884,11531731544707434621,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=15797255754579603431 --mojo-platform-channel-handle=3508 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
650
Read events
540
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
146
Text files
374
Unknown types
24

Dropped files

PID
Process
Filename
Type
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old
MD5:
SHA256:
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\ce20b857-82ed-486a-91db-1f75b52f4a2e.tmp
MD5:
SHA256:
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF38e05d.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old~RF38e09b.TMPtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF38e00f.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
42
TCP/UDP connections
164
DNS requests
151
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3772
chrome.exe
GET
200
2.16.186.64:80
http://i3.cdn-image.com/__media__/fonts/open-sans-semibold/open-sans-semibold.woff
unknown
woff
24.5 Kb
whitelisted
3772
chrome.exe
GET
200
2.16.186.64:80
http://i2.cdn-image.com/__media__/js/min.js?v2.2
unknown
text
2.97 Kb
whitelisted
3772
chrome.exe
GET
200
185.53.177.20:80
http://ifile.it/
DE
html
1010 b
suspicious
3772
chrome.exe
GET
200
2.16.186.64:80
http://i2.cdn-image.com/__media__/pics/26872/bg2.png
unknown
image
105 Kb
whitelisted
3772
chrome.exe
GET
302
172.217.22.78:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
510 b
whitelisted
3772
chrome.exe
GET
200
208.91.196.46:80
http://iyfsearch.com/?dn=ifile.it&pid=9PO755G95
VG
html
5.73 Kb
suspicious
3772
chrome.exe
GET
200
2.16.186.106:80
http://i1.cdn-image.com/__media__/pics/26872/arrow.png
unknown
image
591 b
whitelisted
3772
chrome.exe
GET
200
185.53.177.20:80
http://ifile.it/favicon.ico
DE
compressed
1010 b
suspicious
3772
chrome.exe
GET
200
2.16.186.64:80
http://i2.cdn-image.com/__media__/pics/26872/search.png
unknown
image
522 b
whitelisted
3772
chrome.exe
GET
200
74.125.4.167:80
http://r2---sn-aigzrne7.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=78.157.214.134&mm=28&mn=sn-aigzrne7&ms=nvh&mt=1579341015&mv=m&mvi=1&pl=19&shardbypass=yes
US
crx
293 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3772
chrome.exe
216.58.207.74:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3772
chrome.exe
185.53.177.20:80
ifile.it
Team Internet AG
DE
suspicious
3772
chrome.exe
172.217.18.173:443
accounts.google.com
Google Inc.
US
whitelisted
3772
chrome.exe
2.16.186.106:80
i2.cdn-image.com
Akamai International B.V.
whitelisted
2.16.186.64:80
i2.cdn-image.com
Akamai International B.V.
whitelisted
3772
chrome.exe
172.217.22.78:80
redirector.gvt1.com
Google Inc.
US
whitelisted
3772
chrome.exe
216.58.205.225:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
3772
chrome.exe
216.58.205.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3772
chrome.exe
74.125.4.167:80
r2---sn-aigzrne7.gvt1.com
Google Inc.
US
whitelisted
3772
chrome.exe
172.217.16.142:443
clients1.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
ifile.it
  • 185.53.177.20
suspicious
clientservices.googleapis.com
  • 216.58.205.227
whitelisted
safebrowsing.googleapis.com
  • 216.58.207.74
whitelisted
accounts.google.com
  • 172.217.18.173
shared
d1lxhc4jvstzrp.cloudfront.net
  • 143.204.208.142
  • 143.204.208.88
  • 143.204.208.184
  • 143.204.208.65
shared
c.parkingcrew.net
  • 185.53.178.30
whitelisted
iyfsearch.com
  • 208.91.196.46
suspicious
www.domainname.de
  • 176.9.128.19
unknown
i2.cdn-image.com
  • 2.16.186.64
  • 2.16.186.106
whitelisted
i1.cdn-image.com
  • 2.16.186.106
  • 2.16.186.64
whitelisted

Threats

PID
Process
Class
Message
3772
chrome.exe
Misc activity
ADWARE [PTsecurity] InstantAccess
No debug info