analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://google.com

Full analysis: https://app.any.run/tasks/b1d20850-424a-449b-961d-afa7c72dbabf
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 11:04:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
pua
lavasoft
loader
Indicators:
MD5:

C7B920F57E553DF2BB68272F61570210

SHA1:

234988566C9A0A9CF952CEC82B143BF9C207AC16

SHA256:

AA2239C17609B21EBA034C564AF878F3EEC8CE83ED0F2768597D2BC2FD4E4DA5

SSDEEP:

3:N1KZK3uK:C03uK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • PDFCreator-3_5_1-Setup.exe (PID: 1828)
      • PDFCreator-3_5_1-Setup.exe (PID: 2324)
      • PDF_Architect_7_Installer.exe (PID: 3064)
      • SetupHelper.exe (PID: 2068)
      • PDFCreator.exe (PID: 2020)
      • SetupHelper.exe (PID: 2216)
      • GenericSetup.exe (PID: 3092)
      • installer.exe (PID: 612)
      • GenericSetup.exe (PID: 2972)
      • PrinterHelper.exe (PID: 2392)
      • OfferInstaller.exe (PID: 3780)
      • saBSI.exe (PID: 704)
      • saBSI.exe (PID: 2432)
      • updater-ws.exe (PID: 2832)
      • stats-com.exe (PID: 1876)
      • PDFCreator.exe (PID: 3152)
      • ws.exe (PID: 1592)
      • creator-app.exe (PID: 3148)
      • creator-ws.exe (PID: 2416)
      • creator-ws.exe (PID: 1924)
      • stats-com.exe (PID: 2776)
      • PDFCreator.exe (PID: 3568)
      • printer-installer-app.exe (PID: 2516)
      • ws.exe (PID: 1072)
      • updater-ws.exe (PID: 1876)
      • architect.exe (PID: 3344)
      • gswin32c.exe (PID: 2860)
      • architect.exe (PID: 324)
      • architect.exe (PID: 4072)
    • Changes settings of System certificates

      • DownloadUpdateInfo.tmp (PID: 2528)
      • PDFCreator-3_5_1-Setup.tmp (PID: 2436)
      • architect-setup.exe (PID: 3392)
      • saBSI.exe (PID: 704)
    • Registers / Runs the DLL via REGSVR32.EXE

      • architect-setup.exe (PID: 3392)
    • Loads dropped or rewritten executable

      • spoolsv.exe (PID: 1184)
      • PDFCreator.exe (PID: 2020)
      • PrinterHelper.exe (PID: 2392)
      • GenericSetup.exe (PID: 2972)
      • GenericSetup.exe (PID: 3092)
      • RegAsm.exe (PID: 3104)
      • DllHost.exe (PID: 3304)
      • RegAsm.exe (PID: 3992)
      • regsvr32.exe (PID: 3248)
      • SetupHelper.exe (PID: 2068)
      • OfferInstaller.exe (PID: 3780)
      • SetupHelper.exe (PID: 2216)
      • MsiExec.exe (PID: 2952)
      • stats-com.exe (PID: 1876)
      • PDFCreator.exe (PID: 3152)
      • MsiExec.exe (PID: 2452)
      • updater-ws.exe (PID: 2832)
      • ws.exe (PID: 1592)
      • MsiExec.exe (PID: 1408)
      • creator-ws.exe (PID: 2416)
      • creator-app.exe (PID: 3148)
      • creator-ws.exe (PID: 1924)
      • stats-com.exe (PID: 2776)
      • MsiExec.exe (PID: 3884)
      • WINWORD.EXE (PID: 3216)
      • printer-installer-app.exe (PID: 2516)
      • PDFCreator.exe (PID: 3568)
      • architect.exe (PID: 3344)
      • gswin32c.exe (PID: 2860)
      • ws.exe (PID: 1072)
      • updater-ws.exe (PID: 1876)
      • architect.exe (PID: 324)
      • architect.exe (PID: 4072)
    • LAVASOFT was detected

      • installer.exe (PID: 612)
    • Downloads executable files from the Internet

      • OfferInstaller.exe (PID: 3780)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • PDFCreator-3_5_1-Setup.exe (PID: 1828)
      • chrome.exe (PID: 2876)
      • PDFCreator-3_5_1-Setup.exe (PID: 2324)
      • DownloadUpdateInfo.exe (PID: 3480)
      • DownloadUpdateInfo.tmp (PID: 2528)
      • PDFCreator-3_5_1-Setup.tmp (PID: 2436)
      • architect-setup.exe (PID: 3392)
      • spoolsv.exe (PID: 1184)
      • PrinterHelper.exe (PID: 2392)
      • lsop.exe (PID: 3640)
      • OfferInstaller.exe (PID: 3780)
      • saBSI.exe (PID: 704)
      • InstallCheck.exe (PID: 1688)
      • InstallCheck.tmp (PID: 2480)
      • msiexec.exe (PID: 3088)
      • printer-installer-app.exe (PID: 2516)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2876)
    • Adds / modifies Windows certificates

      • DownloadUpdateInfo.tmp (PID: 2528)
      • PDFCreator-3_5_1-Setup.tmp (PID: 2436)
      • architect-setup.exe (PID: 3392)
      • saBSI.exe (PID: 704)
    • Creates COM task schedule object

      • regsvr32.exe (PID: 3248)
      • RegAsm.exe (PID: 3104)
      • RegAsm.exe (PID: 3992)
      • MsiExec.exe (PID: 2452)
      • MsiExec.exe (PID: 2952)
      • MsiExec.exe (PID: 3884)
      • MsiExec.exe (PID: 1408)
    • Starts itself from another location

      • architect-setup.exe (PID: 3392)
    • Creates files in the Windows directory

      • PrinterHelper.exe (PID: 2392)
      • spoolsv.exe (PID: 1184)
      • printer-installer-app.exe (PID: 2516)
    • Executed via COM

      • DllHost.exe (PID: 3304)
      • DrvInst.exe (PID: 2664)
      • DrvInst.exe (PID: 1740)
      • DrvInst.exe (PID: 4044)
      • stats-com.exe (PID: 2776)
    • Creates files in the program directory

      • RegAsm.exe (PID: 3104)
      • PrinterHelper.exe (PID: 2392)
      • saBSI.exe (PID: 704)
      • stats-com.exe (PID: 2776)
      • DllHost.exe (PID: 3304)
      • updater-ws.exe (PID: 1876)
    • Removes files from Windows directory

      • PrinterHelper.exe (PID: 2392)
      • spoolsv.exe (PID: 1184)
    • Reads Environment values

      • GenericSetup.exe (PID: 3092)
      • GenericSetup.exe (PID: 2972)
      • OfferInstaller.exe (PID: 3780)
      • PDFCreator.exe (PID: 3152)
    • Application launched itself

      • GenericSetup.exe (PID: 3092)
      • architect.exe (PID: 3344)
    • Reads Windows owner or organization settings

      • GenericSetup.exe (PID: 3092)
      • GenericSetup.exe (PID: 2972)
      • OfferInstaller.exe (PID: 3780)
    • Reads the Windows organization settings

      • GenericSetup.exe (PID: 3092)
      • GenericSetup.exe (PID: 2972)
      • OfferInstaller.exe (PID: 3780)
    • Searches for installed software

      • PDFCreator.exe (PID: 2020)
      • GenericSetup.exe (PID: 2972)
      • PDFCreator.exe (PID: 3152)
      • OfferInstaller.exe (PID: 3780)
    • Executed as Windows Service

      • vssvc.exe (PID: 4004)
      • creator-ws.exe (PID: 1924)
      • ws.exe (PID: 1072)
      • updater-ws.exe (PID: 1876)
    • Starts CMD.EXE for commands execution

      • OfferInstaller.exe (PID: 3780)
    • Starts Internet Explorer

      • PDFCreator-3_5_1-Setup.tmp (PID: 4068)
    • Modifies the open verb of a shell class

      • msiexec.exe (PID: 3088)
    • Creates files in the user directory

      • creator-ws.exe (PID: 1924)
      • architect-setup.exe (PID: 3392)
      • stats-com.exe (PID: 2776)
      • DllHost.exe (PID: 3304)
      • architect.exe (PID: 3344)
      • ws.exe (PID: 1072)
      • updater-ws.exe (PID: 1876)
      • architect.exe (PID: 324)
      • architect.exe (PID: 4072)
    • Reads the cookies of Mozilla Firefox

      • stats-com.exe (PID: 2776)
      • DllHost.exe (PID: 3304)
    • Starts Microsoft Office Application

      • PDFCreator.exe (PID: 3152)
    • Reads the cookies of Google Chrome

      • stats-com.exe (PID: 2776)
      • DllHost.exe (PID: 3304)
    • Reads Internet Cache Settings

      • PDFCreator.exe (PID: 3152)
  • INFO

    • Application was dropped or rewritten from another process

      • PDFCreator-3_5_1-Setup.tmp (PID: 4068)
      • PDFCreator-3_5_1-Setup.tmp (PID: 2436)
      • DownloadUpdateInfo.exe (PID: 3480)
      • DownloadUpdateInfo.tmp (PID: 2528)
      • architect-setup.exe (PID: 3392)
      • lsop.exe (PID: 3640)
      • InstallCheck.tmp (PID: 2480)
      • InstallCheck.exe (PID: 1688)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2876)
      • iexplore.exe (PID: 3320)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2876)
      • msiexec.exe (PID: 3088)
      • PDFCreator.exe (PID: 3152)
      • architect.exe (PID: 3344)
    • Application launched itself

      • chrome.exe (PID: 2876)
      • iexplore.exe (PID: 3784)
      • msiexec.exe (PID: 3088)
    • Loads dropped or rewritten executable

      • DownloadUpdateInfo.tmp (PID: 2528)
      • PDFCreator-3_5_1-Setup.tmp (PID: 2436)
      • architect-setup.exe (PID: 3392)
      • InstallCheck.tmp (PID: 2480)
      • msiexec.exe (PID: 3088)
    • Dropped object may contain Bitcoin addresses

      • architect-setup.exe (PID: 3392)
      • PDFCreator-3_5_1-Setup.tmp (PID: 2436)
      • msiexec.exe (PID: 3088)
      • spoolsv.exe (PID: 1184)
    • Creates files in the program directory

      • architect-setup.exe (PID: 3392)
      • PDFCreator-3_5_1-Setup.tmp (PID: 2436)
      • msiexec.exe (PID: 3088)
    • Creates a software uninstall entry

      • PDFCreator-3_5_1-Setup.tmp (PID: 2436)
      • msiexec.exe (PID: 3088)
      • architect-setup.exe (PID: 3392)
    • Searches for installed software

      • msiexec.exe (PID: 3088)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 4004)
    • Creates files in the user directory

      • iexplore.exe (PID: 3320)
      • WINWORD.EXE (PID: 3216)
    • Changes internet zones settings

      • iexplore.exe (PID: 3784)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3320)
    • Manual execution by user

      • PDFCreator.exe (PID: 3152)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3216)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
133
Monitored processes
85
Malicious processes
35
Suspicious processes
5

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs pdfcreator-3_5_1-setup.exe pdfcreator-3_5_1-setup.tmp no specs pdfcreator-3_5_1-setup.exe pdfcreator-3_5_1-setup.tmp downloadupdateinfo.exe downloadupdateinfo.tmp architect-setup.exe regsvr32.exe no specs pdf_architect_7_installer.exe no specs server msiexec.exe setuphelper.exe no specs regasm.exe no specs setuphelper.exe no specs regasm.exe no specs printerhelper.exe pdfcreator.exe no specs lsop.exe spoolsv.exe #LAVASOFT installer.exe genericsetup.exe no specs genericsetup.exe offerinstaller.exe vssvc.exe no specs cmd.exe no specs sabsi.exe iexplore.exe iexplore.exe sabsi.exe installcheck.exe installcheck.tmp drvinst.exe no specs msiexec.exe no specs msiexec.exe no specs ws.exe no specs msiexec.exe no specs updater-ws.exe no specs stats-com.exe no specs drvinst.exe no specs pdfcreator.exe drvinst.exe no specs msiexec.exe no specs msiexec.exe no specs printer-installer-app.exe creator-app.exe no specs creator-ws.exe no specs creator-ws.exe no specs stats-com.exe winword.exe no specs pdfcreator.exe no specs gswin32c.exe architect.exe no specs ws.exe updater-ws.exe architect.exe no specs architect.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2876"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://google.com"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
3556"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f43a9d0,0x6f43a9e0,0x6f43a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2760"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2880 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4000"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=996,5236578851299632587,4863402783538399656,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=17568612643661450334 --mojo-platform-channel-handle=1004 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2292"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=996,5236578851299632587,4863402783538399656,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=14752548043608863140 --mojo-platform-channel-handle=1652 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3940"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,5236578851299632587,4863402783538399656,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11094986359879443895 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2224 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2828"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,5236578851299632587,4863402783538399656,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3276951360396730442 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3360"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,5236578851299632587,4863402783538399656,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12606572400811801839 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2432 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3976"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,5236578851299632587,4863402783538399656,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11078675319466469017 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3856"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=996,5236578851299632587,4863402783538399656,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=1884447327978022144 --mojo-platform-channel-handle=3548 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
25 443
Read events
14 911
Write events
0
Delete events
0

Modification events

No data
Executable files
240
Suspicious files
234
Text files
987
Unknown types
99

Dropped files

PID
Process
Filename
Type
2876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\af965e9f-1b0c-4778-8599-7fcbb96aa3b0.tmp
MD5:
SHA256:
2876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
2876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF10eaa0.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
2876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF10ea81.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2876chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF10ea81.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
41
TCP/UDP connections
201
DNS requests
96
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2292
chrome.exe
GET
200
216.239.34.21:80
http://download.pdfforge.org/styles/overwrite.css
US
text
1.53 Kb
malicious
2292
chrome.exe
GET
200
216.239.34.21:80
http://download.pdfforge.org/scripts/vendor/modernizr.js
US
html
4.95 Kb
malicious
2292
chrome.exe
GET
200
216.239.34.21:80
http://download.pdfforge.org/download/pdfcreator/PDFCreator-stable
US
html
18.9 Kb
malicious
2292
chrome.exe
GET
200
216.239.34.21:80
http://download.pdfforge.org/scripts/vendor/adsense_cse.js
US
text
1.01 Kb
malicious
2292
chrome.exe
GET
200
216.239.34.21:80
http://download.pdfforge.org/styles/screen.css
US
text
42.4 Kb
malicious
2292
chrome.exe
GET
200
52.85.182.71:80
http://x.ss2.us/x.cer
US
der
1.27 Kb
whitelisted
2292
chrome.exe
GET
302
172.217.18.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
521 b
whitelisted
2292
chrome.exe
GET
200
216.239.34.21:80
http://download.pdfforge.org/images/base/en_logo.png
US
image
11.3 Kb
malicious
2292
chrome.exe
GET
200
216.239.34.21:80
http://download.pdfforge.org/images/socialprivacy/dummy_facebook.png
US
image
1.83 Kb
malicious
2292
chrome.exe
GET
301
172.217.18.174:80
http://google.com/
US
html
219 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2292
chrome.exe
172.217.18.174:80
google.com
Google Inc.
US
whitelisted
2292
chrome.exe
172.217.21.195:443
www.gstatic.com
Google Inc.
US
whitelisted
2292
chrome.exe
172.217.23.131:443
www.google.fi
Google Inc.
US
whitelisted
2292
chrome.exe
216.58.207.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2292
chrome.exe
216.58.205.238:443
clients1.google.com
Google Inc.
US
whitelisted
2292
chrome.exe
172.217.23.141:443
accounts.google.com
Google Inc.
US
whitelisted
2292
chrome.exe
172.217.16.174:443
consent.google.com
Google Inc.
US
whitelisted
2292
chrome.exe
172.217.22.110:443
apis.google.com
Google Inc.
US
whitelisted
2292
chrome.exe
216.58.207.78:443
ogs.google.com
Google Inc.
US
whitelisted
2292
chrome.exe
216.58.208.35:443
ssl.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 172.217.18.174
whitelisted
clientservices.googleapis.com
  • 216.58.207.35
whitelisted
accounts.google.com
  • 172.217.23.141
shared
www.google.com
  • 172.217.22.4
  • 172.217.22.68
whitelisted
consent.google.com
  • 172.217.16.174
shared
ssl.gstatic.com
  • 216.58.208.35
whitelisted
www.gstatic.com
  • 172.217.21.195
whitelisted
clients1.google.com
  • 216.58.205.238
whitelisted
www.google.fi
  • 172.217.23.131
whitelisted
apis.google.com
  • 172.217.22.110
whitelisted

Threats

PID
Process
Class
Message
612
installer.exe
A Network Trojan was detected
ET MALWARE Lavasoft PUA/Adware Client Install
3780
OfferInstaller.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3780
OfferInstaller.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Process
Message
saBSI.exe
NotComDllGetInterface: DLL not found in install location, looking in current directory
saBSI.exe
NotComDllGetInterface: C:\Users\admin\AppData\Local\Temp\7zS83E11DB2\saBSI.exe loading C:\Users\admin\AppData\Local\Temp\7zS83E11DB2\mfeaaca.dll, WinVerifyTrust failed with 80092003
saBSI.exe
NotComDllGetInterface: DLL not found in install location, looking in current directory
saBSI.exe
NotComDllGetInterface: C:\Users\admin\AppData\Local\Temp\7zS83E11DB2\saBSI.exe loading C:\Users\admin\AppData\Local\Temp\7zS83E11DB2\mfeaaca.dll, WinVerifyTrust failed with 80092003
saBSI.exe
NotComDllGetInterface: DLL not found in install location, looking in current directory
saBSI.exe
NotComDllGetInterface: C:\Users\admin\AppData\Local\Temp\7zS83E11DB2\saBSI.exe loading C:\Users\admin\AppData\Local\Temp\7zS83E11DB2\mfeaaca.dll, WinVerifyTrust failed with 80092003
saBSI.exe
NotComDllGetInterface: DLL not found in install location, looking in current directory
saBSI.exe
NotComDllGetInterface: C:\Users\admin\AppData\Local\Temp\7zS83E11DB2\saBSI.exe loading C:\Users\admin\AppData\Local\Temp\7zS83E11DB2\mfeaaca.dll, WinVerifyTrust failed with 80092003
saBSI.exe
NotComDllGetInterface: DLL not found in install location, looking in current directory
saBSI.exe
NotComDllGetInterface: C:\Users\admin\AppData\Local\Temp\7zS83E11DB2\saBSI.exe loading C:\Users\admin\AppData\Local\Temp\7zS83E11DB2\mfeaaca.dll, WinVerifyTrust failed with 80092003