URL:

client.pritunl.com/#install

Full analysis: https://app.any.run/tasks/25d74dd1-f36e-4fd7-829a-2877403f2f8b
Verdict: Malicious activity
Analysis date: February 05, 2025, 14:53:07
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
inno
installer
delphi
Indicators:
MD5:

65FC4DCCA11046797DC7813143C7B584

SHA1:

2F8E7913587359A9AC4238945F4A899D61E8EC95

SHA256:

0BCC0117B0F2E76167ECDFC14D02D9BE6629A58F70FA8575E583B29DD4A4313F

SSDEEP:

3:Mx9yGvWEJJ:MxoGvWgJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • Pritunl.tmp (PID: 1460)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Pritunl.exe (PID: 4052)
      • Pritunl.exe (PID: 6888)
      • Pritunl.tmp (PID: 1460)
      • drvinst.exe (PID: 6684)
      • pnputil.exe (PID: 5456)
    • Uses TASKKILL.EXE to kill process

      • Pritunl.tmp (PID: 1460)
    • Drops a system driver (possible attempt to evade defenses)

      • Pritunl.tmp (PID: 1460)
      • pnputil.exe (PID: 5456)
      • drvinst.exe (PID: 6684)
    • The process drops C-runtime libraries

      • Pritunl.tmp (PID: 1460)
    • Stops a currently running service

      • sc.exe (PID: 7036)
      • sc.exe (PID: 1804)
      • sc.exe (PID: 644)
      • sc.exe (PID: 6728)
      • sc.exe (PID: 2216)
      • sc.exe (PID: 2992)
      • sc.exe (PID: 5460)
      • sc.exe (PID: 6912)
      • sc.exe (PID: 6608)
      • sc.exe (PID: 3172)
      • sc.exe (PID: 6692)
      • sc.exe (PID: 4876)
    • Starts SC.EXE for service management

      • pritunl-service.exe (PID: 5208)
      • pritunl-service.exe (PID: 6700)
    • Creates files in the driver directory

      • drvinst.exe (PID: 6684)
    • Checks Windows Trust Settings

      • drvinst.exe (PID: 6684)
    • Sets the service to start on system boot

      • sc.exe (PID: 1200)
    • Windows service management via SC.EXE

      • sc.exe (PID: 4444)
      • sc.exe (PID: 6456)
      • sc.exe (PID: 7052)
      • sc.exe (PID: 3736)
      • sc.exe (PID: 6684)
      • sc.exe (PID: 5096)
      • sc.exe (PID: 6640)
      • sc.exe (PID: 1868)
      • sc.exe (PID: 5636)
      • sc.exe (PID: 6772)
      • sc.exe (PID: 5652)
    • Creates a new Windows service

      • sc.exe (PID: 7004)
    • Executes as Windows Service

      • pritunl-service.exe (PID: 6700)
    • Adds/modifies Windows certificates

      • pritunl-service.exe (PID: 6700)
    • Application launched itself

      • pritunl.exe (PID: 3888)
    • Process drops legitimate windows executable

      • Pritunl.tmp (PID: 1460)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 5752)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 5752)
      • chrome.exe (PID: 1796)
    • Checks supported languages

      • Pritunl.exe (PID: 4052)
      • Pritunl.tmp (PID: 6700)
      • Pritunl.exe (PID: 6888)
      • Pritunl.tmp (PID: 1460)
      • pritunl-service.exe (PID: 5208)
      • drvinst.exe (PID: 6684)
      • pritunl-service.exe (PID: 6700)
      • tapctl.exe (PID: 7112)
      • tapctl.exe (PID: 1328)
      • pritunl.exe (PID: 6520)
    • Reads the computer name

      • Pritunl.tmp (PID: 6700)
      • Pritunl.exe (PID: 6888)
      • Pritunl.tmp (PID: 1460)
      • pritunl-service.exe (PID: 6700)
    • Process checks computer location settings

      • Pritunl.tmp (PID: 6700)
    • Create files in a temporary directory

      • Pritunl.exe (PID: 4052)
      • Pritunl.exe (PID: 6888)
      • Pritunl.tmp (PID: 1460)
      • pnputil.exe (PID: 5456)
      • pritunl.exe (PID: 3888)
    • The sample compiled with english language support

      • Pritunl.tmp (PID: 1460)
      • pnputil.exe (PID: 5456)
      • drvinst.exe (PID: 6684)
      • chrome.exe (PID: 1796)
    • Compiled with Borland Delphi (YARA)

      • Pritunl.tmp (PID: 1460)
    • Detects InnoSetup installer (YARA)

      • Pritunl.tmp (PID: 1460)
    • Drops encrypted JS script (Microsoft Script Encoder)

      • pritunl-service.exe (PID: 5208)
      • pritunl-service.exe (PID: 6700)
    • Creates a software uninstall entry

      • Pritunl.tmp (PID: 1460)
    • Reads the machine GUID from the registry

      • drvinst.exe (PID: 6684)
      • pritunl-service.exe (PID: 6700)
      • pritunl.exe (PID: 3888)
    • Creates files in the program directory

      • pritunl-service.exe (PID: 6700)
      • Pritunl.tmp (PID: 1460)
    • Reads the software policy settings

      • pritunl-service.exe (PID: 6700)
    • Manual execution by a user

      • pritunl.exe (PID: 3888)
    • Checks proxy server information

      • pritunl.exe (PID: 3888)
    • Creates files or folders in the user directory

      • pritunl.exe (PID: 3888)
      • pritunl.exe (PID: 5828)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
228
Monitored processes
90
Malicious processes
7
Suspicious processes
2

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs pritunl.exe pritunl.tmp no specs pritunl.exe pritunl.tmp taskkill.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs pritunl-service.exe no specs sc.exe no specs conhost.exe no specs pnputil.exe conhost.exe no specs drvinst.exe tapctl.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs pritunl-service.exe tapctl.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs chrome.exe pritunl.exe no specs pritunl.exe no specs pritunl.exe no specs pritunl.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
644sc.exe stop WireGuardTunnel$pritunl3C:\Windows\System32\sc.exepritunl-service.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1200sc.exe config pritunl start=auto "displayname=Pritunl Client Helper Service" "binpath=\"C:\Program Files (x86)\Pritunl\pritunl-service.exe\""C:\Windows\System32\sc.exepritunl-service.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1228\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1304\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1328"C:\Program Files (x86)\Pritunl\openvpn\tapctl.exe" listC:\Program Files (x86)\Pritunl\openvpn\tapctl.exepritunl-service.exe
User:
SYSTEM
Company:
The OpenVPN Project
Integrity Level:
SYSTEM
Description:
Utility to manipulate TUN/TAP adapters on Windows
Exit code:
0
Version:
2.6.12.0
Modules
Images
c:\program files (x86)\pritunl\openvpn\tapctl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ole32.dll
1328\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1400\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1412"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=5456 --field-trial-handle=1940,i,17049331827235107557,12174176349149151584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
1460"C:\Users\admin\AppData\Local\Temp\is-959N8.tmp\Pritunl.tmp" /SL5="$802DE,256551874,863744,C:\Users\admin\Downloads\Pritunl.exe" /SPAWNWND=$802A8 /NOTIFYWND=$70304 C:\Users\admin\AppData\Local\Temp\is-959N8.tmp\Pritunl.tmp
Pritunl.exe
User:
admin
Company:
Pritunl
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
Modules
Images
c:\users\admin\appdata\local\temp\is-959n8.tmp\pritunl.tmp
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\comdlg32.dll
1796"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=3536 --field-trial-handle=1940,i,17049331827235107557,12174176349149151584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
Total events
20 799
Read events
20 715
Write events
55
Delete events
29

Modification events

(PID) Process:(5752) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(5752) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(5752) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(5752) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(5752) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(3692) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
Operation:writeName:{2781761E-28E0-4109-99FE-B9D127C57AFE} {56FFCC30-D398-11D0-B2AE-00A0C908FA49} 0xFFFF
Value:
010000000000000040F14CEADD77DB01
(PID) Process:(5752) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Common\Rlz\Events\C
Operation:writeName:C1I
Value:
1
(PID) Process:(5752) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Common\Rlz\Events\C
Operation:writeName:C2I
Value:
1
(PID) Process:(5752) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Common\Rlz\Events\C
Operation:writeName:C7I
Value:
1
(PID) Process:(5752) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Common\Rlz\Events\C
Operation:writeName:C1S
Value:
1
Executable files
49
Suspicious files
521
Text files
51
Unknown types
4

Dropped files

PID
Process
Filename
Type
5752chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\discounts_db\LOG.old~RF13cd07.TMP
MD5:
SHA256:
5752chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
5752chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\parcel_tracking_db\LOG.old~RF13cd07.TMP
MD5:
SHA256:
5752chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\chrome_cart_db\LOG.old~RF13cd07.TMP
MD5:
SHA256:
5752chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
5752chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\chrome_cart_db\LOG.old
MD5:
SHA256:
5752chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old~RF13cd07.TMP
MD5:
SHA256:
5752chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
5752chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\coupon_db\LOG.old~RF13cd36.TMP
MD5:
SHA256:
5752chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\coupon_db\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
28
TCP/UDP connections
77
DNS requests
81
Threats
10

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6732
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
5064
SearchApp.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
6732
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6968
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_third_party_module_list.crx3
unknown
whitelisted
2828
backgroundTaskHost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
6968
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_third_party_module_list.crx3
unknown
whitelisted
6968
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_third_party_module_list.crx3
unknown
whitelisted
6968
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_third_party_module_list.crx3
unknown
whitelisted
5752
chrome.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfIs%2BLjDtGwQ09XEB1Yeq%2BtX%2BBgQQU7NfjgtJxXWRM3y5nP%2Be6mK4cD08CEAitQLJg0pxMn17Nqb2Trtk%3D
unknown
whitelisted
5752
chrome.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEA6bGI750C3n79tQ4ghAGFo%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4712
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
23.48.23.177:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5064
SearchApp.exe
104.126.37.136:443
www.bing.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5752
chrome.exe
239.255.255.250:1900
whitelisted
1176
svchost.exe
20.190.160.17:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1852
chrome.exe
104.26.14.194:443
client.pritunl.com
CLOUDFLARENET
US
unknown
1852
chrome.exe
108.177.127.84:443
accounts.google.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.184.206
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.124.78.146
whitelisted
crl.microsoft.com
  • 23.48.23.177
  • 23.48.23.173
  • 23.48.23.147
  • 23.48.23.167
  • 23.48.23.194
  • 23.48.23.164
  • 23.48.23.169
  • 23.48.23.143
  • 23.48.23.180
whitelisted
www.bing.com
  • 104.126.37.136
  • 104.126.37.130
  • 104.126.37.131
  • 104.126.37.177
  • 104.126.37.170
  • 104.126.37.129
  • 104.126.37.178
  • 104.126.37.179
  • 104.126.37.168
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
login.live.com
  • 20.190.160.17
  • 20.190.160.2
  • 20.190.160.3
  • 40.126.32.133
  • 40.126.32.136
  • 20.190.160.14
  • 20.190.160.65
  • 20.190.160.67
whitelisted
client.pritunl.com
  • 104.26.14.194
  • 172.67.72.248
  • 104.26.15.194
unknown
accounts.google.com
  • 108.177.127.84
whitelisted
fonts.googleapis.com
  • 142.250.186.42
whitelisted
cloud.typography.com
  • 23.201.250.36
whitelisted

Threats

PID
Process
Class
Message
1852
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] BootstrapCDN (maxcdn .bootstrapcdn .com)
1852
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] BootstrapCDN (maxcdn .bootstrapcdn .com)
1852
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] jQuery JavaScript Library Code Loaded (code .jquery .com)
1852
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] jQuery JavaScript Library Code Loaded (code .jquery .com)
1852
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare content delivery network (cdnjs .cloudflare .com)
1852
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare content delivery network (cdnjs .cloudflare .com)
1852
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare content delivery network (cdnjs .cloudflare .com)
1852
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] jQuery JavaScript Library Code Loaded (code .jquery .com)
1852
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] jQuery JavaScript Library Code Loaded (code .jquery .com)
1852
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare content delivery network (cdnjs .cloudflare .com)
No debug info