analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

index.html

Full analysis: https://app.any.run/tasks/0fff5e87-fad6-4027-b179-13d62fc01283
Verdict: Malicious activity
Analysis date: November 16, 2019, 16:22:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5:

8787EA6811C8F623BDA729E70736CD0D

SHA1:

8235D332B57CFD90C3F038A76674F539BC7717BE

SHA256:

775B7CEBB5A63CB34892CA092084E3CF764F7BC25B335ED56D741DDC9560338A

SSDEEP:

48:pMVhdHg8sr9s6XkioxnxsAMVhdVT2RhDVMVhd6ev9gB:pMMe3iCxZMKTRMAeOB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • notepad++.exe (PID: 2720)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2152)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2004)
    • Manual execution by user

      • chrome.exe (PID: 3180)
      • opera.exe (PID: 272)
      • notepad++.exe (PID: 2720)
    • Application launched itself

      • iexplore.exe (PID: 2152)
      • chrome.exe (PID: 3180)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2004)
    • Reads the hosts file

      • chrome.exe (PID: 3180)
      • chrome.exe (PID: 640)
    • Creates files in the user directory

      • opera.exe (PID: 272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
17
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs opera.exe notepad++.exe gup.exe

Process information

PID
CMD
Path
Indicators
Parent process
2152"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\index.htmlC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2004"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2152 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3180"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2744"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d64a9d0,0x6d64a9e0,0x6d64a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
564"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1892 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
4024"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1012,804683442507573455,3770772536761612892,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=14224775321623268883 --mojo-platform-channel-handle=1028 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
640"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1012,804683442507573455,3770772536761612892,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=16174729961779150325 --mojo-platform-channel-handle=1656 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2572"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,804683442507573455,3770772536761612892,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18175577015191605448 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2216 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3012"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,804683442507573455,3770772536761612892,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14305402621215988020 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1800 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2512"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,804683442507573455,3770772536761612892,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2752485493230951989 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2492 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
Total events
1 399
Read events
1 147
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
56
Text files
77
Unknown types
11

Dropped files

PID
Process
Filename
Type
2152iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2152iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2004iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\fwdssp_com[1].txt
MD5:
SHA256:
3180chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\bd0d1acf-4ed0-4a9c-937b-ccdc0bba747a.tmp
MD5:
SHA256:
3180chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
3180chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF39e171.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
3180chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
3180chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF39e142.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
3180chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
3180chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF39e152.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
22
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2004
iexplore.exe
GET
208.91.196.46:80
http://fwdssp.com/?fp=sa3HzD%2BV4zgPu0zp%2BHX2IZmxTSBAcopahdeim8sK0qmKFKEQc7%2BzclX7kLdqzHUqgtHcCvlOnLve5%2BCr8XO2x%2FJNc4r9M3zq1bvaVQIxJdRPwVEMGrW2GfKAsJn6KMVXm3nC2pB4XAxc1olix5tn5q7A94iGGnf9oCGZ7Lvhop4%3D&prvtof=%2BtPvYjKUF9OPJmzTX4jYbZutUdnzMqlspUeTZEUj4t8%3D&poru=kCbcqvBgr03w%2Bzqnr8KNmIFhOzW%2FHFCb%2B5ajj8c9wlhM25IKGa1berenL8O%2FfBRO9ywsMWxKXHMJB7V0Fe2cFlA2ZFgKZgF%2BFwEWPbxMggI%3D&dn=referer_detect
VG
whitelisted
272
opera.exe
GET
200
93.184.220.29:80
http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
564 b
whitelisted
2004
iexplore.exe
GET
200
208.91.196.46:80
http://fwdssp.com/?fp=sa3HzD%2BV4zgPu0zp%2BHX2IZmxTSBAcopahdeim8sK0qmKFKEQc7%2BzclX7kLdqzHUqgtHcCvlOnLve5%2BCr8XO2x%2FJNc4r9M3zq1bvaVQIxJdRPwVEMGrW2GfKAsJn6KMVXm3nC2pB4XAxc1olix5tn5q7A94iGGnf9oCGZ7Lvhop4%3D&prvtof=%2BtPvYjKUF9OPJmzTX4jYbZutUdnzMqlspUeTZEUj4t8%3D&poru=kCbcqvBgr03w%2Bzqnr8KNmIFhOzW%2FHFCb%2B5ajj8c9wlhM25IKGa1berenL8O%2FfBRO9ywsMWxKXHMJB7V0Fe2cFlA2ZFgKZgF%2BFwEWPbxMggI%3D&dn=referer_detect
VG
html
196 b
whitelisted
2152
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2004
iexplore.exe
GET
200
208.91.196.46:80
http://fwdssp.com/?fp=sa3HzD%2BV4zgPu0zp%2BHX2IZmxTSBAcopahdeim8sK0qmKFKEQc7%2BzclX7kLdqzHUqgtHcCvlOnLve5%2BCr8XO2x%2FJNc4r9M3zq1bvaVQIxJdRPwVEMGrW2GfKAsJn6KMVXm3nC2pB4XAxc1olix5tn5q7A94iGGnf9oCGZ7Lvhop4%3D&prvtof=%2BtPvYjKUF9OPJmzTX4jYbZutUdnzMqlspUeTZEUj4t8%3D&poru=kCbcqvBgr03w%2Bzqnr8KNmIFhOzW%2FHFCb%2B5ajj8c9wlhM25IKGa1berenL8O%2FfBRO9ywsMWxKXHMJB7V0Fe2cFlA2ZFgKZgF%2BFwEWPbxMggI%3D&dn=referer_detect
VG
html
196 b
whitelisted
640
chrome.exe
GET
200
208.91.196.46:80
http://fwdssp.com/?fp=sa3HzD%2BV4zgPu0zp%2BHX2IZmxTSBAcopahdeim8sK0qmKFKEQc7%2BzclX7kLdqzHUqgtHcCvlOnLve5%2BCr8XO2x%2FJNc4r9M3zq1bvaVQIxJdRPwVEMGrW2GfKAsJn6KMVXm3nC2pB4XAxc1olix5tn5q7A94iGGnf9oCGZ7Lvhop4%3D&prvtof=%2BtPvYjKUF9OPJmzTX4jYbZutUdnzMqlspUeTZEUj4t8%3D&poru=kCbcqvBgr03w%2Bzqnr8KNmIFhOzW%2FHFCb%2B5ajj8c9wlhM25IKGa1berenL8O%2FfBRO9ywsMWxKXHMJB7V0Fe2cFlA2ZFgKZgF%2BFwEWPbxMggI%3D&dn=referer_detect
VG
html
196 b
whitelisted
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
272
opera.exe
GET
400
107.167.110.216:80
http://sitecheck2.opera.com/?host=fwdssp.com&hdn=6kxZm8XoDNy/ZrVFl314cA==
US
html
150 b
whitelisted
272
opera.exe
GET
200
208.91.196.46:80
http://fwdssp.com/?fp=sa3HzD%2BV4zgPu0zp%2BHX2IZmxTSBAcopahdeim8sK0qmKFKEQc7%2BzclX7kLdqzHUqgtHcCvlOnLve5%2BCr8XO2x%2FJNc4r9M3zq1bvaVQIxJdRPwVEMGrW2GfKAsJn6KMVXm3nC2pB4XAxc1olix5tn5q7A94iGGnf9oCGZ7Lvhop4%3D&prvtof=%2BtPvYjKUF9OPJmzTX4jYbZutUdnzMqlspUeTZEUj4t8%3D&poru=kCbcqvBgr03w%2Bzqnr8KNmIFhOzW%2FHFCb%2B5ajj8c9wlhM25IKGa1berenL8O%2FfBRO9ywsMWxKXHMJB7V0Fe2cFlA2ZFgKZgF%2BFwEWPbxMggI%3D&dn=referer_detect
VG
html
196 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
640
chrome.exe
172.217.22.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
640
chrome.exe
172.217.22.67:443
www.google.com.ua
Google Inc.
US
whitelisted
2152
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
640
chrome.exe
172.217.18.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
640
chrome.exe
172.217.23.109:443
accounts.google.com
Google Inc.
US
suspicious
2004
iexplore.exe
208.91.196.46:80
fwdssp.com
Confluence Networks Inc
VG
malicious
640
chrome.exe
172.217.23.131:443
fonts.gstatic.com
Google Inc.
US
whitelisted
640
chrome.exe
172.217.22.46:443
ogs.google.com
Google Inc.
US
whitelisted
640
chrome.exe
172.217.18.100:443
www.google.com
Google Inc.
US
whitelisted
272
opera.exe
185.26.182.93:443
certs.opera.com
Opera Software AS
whitelisted

DNS requests

Domain
IP
Reputation
fwdssp.com
  • 208.91.196.46
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
clientservices.googleapis.com
  • 172.217.22.35
whitelisted
accounts.google.com
  • 172.217.23.109
shared
www.google.com.ua
  • 172.217.22.67
whitelisted
fonts.googleapis.com
  • 172.217.18.10
whitelisted
www.gstatic.com
  • 172.217.22.67
whitelisted
fonts.gstatic.com
  • 172.217.23.131
whitelisted
apis.google.com
  • 172.217.18.110
whitelisted
ogs.google.com
  • 172.217.22.46
whitelisted

Threats

PID
Process
Class
Message
2004
iexplore.exe
Misc activity
ADWARE [PTsecurity] InstantAccess
2004
iexplore.exe
Misc activity
ADWARE [PTsecurity] InstantAccess
2004
iexplore.exe
Misc activity
ADWARE [PTsecurity] InstantAccess
640
chrome.exe
Misc activity
ADWARE [PTsecurity] InstantAccess
272
opera.exe
Misc activity
ADWARE [PTsecurity] InstantAccess
Process
Message
notepad++.exe
VerifyLibrary: certificate revocation checking is disablŒ
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093