File name:

Stop.zip

Full analysis: https://app.any.run/tasks/9b3e75b0-d9b7-401c-8b0d-d478d5068672
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: April 29, 2025, 01:46:52
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
arch-scr
ransomware
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract, compression method=deflate
MD5:

6CE3BBF041841DE268DCAF096B38C9AB

SHA1:

C953553586BEC5EDB3F1F472FEED9D4F3D8E1038

SHA256:

0DD0F87C4EFCC1653B528A202C5DCA26A4877BACD74EFA4C0075DBE260E62452

SSDEEP:

384:ozKcYhXPwX9jf639BIziwB7w3QVe5QefvD93gjVhOUxBYbm:oenhA5Cc7GTzfvZwRhO7bm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Generic archive extractor

      • WinRAR.exe (PID: 4224)
    • Uses base64 encoding (SCRIPT)

      • mshta.exe (PID: 2692)
    • Starts NET.EXE for service management

      • net.exe (PID: 4988)
      • cmd.exe (PID: 2772)
      • cmd.exe (PID: 4976)
      • cmd.exe (PID: 7036)
      • net.exe (PID: 5680)
      • cmd.exe (PID: 6388)
      • cmd.exe (PID: 456)
      • net.exe (PID: 4188)
      • net.exe (PID: 3332)
      • net.exe (PID: 5892)
      • cmd.exe (PID: 2904)
      • cmd.exe (PID: 6388)
      • net.exe (PID: 2616)
      • cmd.exe (PID: 4608)
      • net.exe (PID: 6392)
      • net.exe (PID: 5436)
      • cmd.exe (PID: 856)
      • net.exe (PID: 2616)
      • cmd.exe (PID: 7084)
      • net.exe (PID: 3896)
      • cmd.exe (PID: 536)
      • net.exe (PID: 2096)
      • cmd.exe (PID: 5508)
      • net.exe (PID: 6148)
    • RANSOMWARE has been detected

      • mshta.exe (PID: 2692)
  • SUSPICIOUS

    • Writes binary data to a Stream object (SCRIPT)

      • mshta.exe (PID: 2692)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 2692)
    • Creates a Stream, which may work with files, input/output devices, pipes, or TCP/IP sockets (SCRIPT)

      • mshta.exe (PID: 2692)
    • Access the System.Security .NET namespace (SCRIPT)

      • mshta.exe (PID: 2692)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 7052)
      • cmd.exe (PID: 6512)
      • cmd.exe (PID: 6576)
      • cmd.exe (PID: 456)
      • cmd.exe (PID: 1196)
      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 5508)
      • cmd.exe (PID: 1568)
      • cmd.exe (PID: 5964)
      • cmd.exe (PID: 5408)
      • cmd.exe (PID: 3100)
      • cmd.exe (PID: 6728)
      • cmd.exe (PID: 632)
      • cmd.exe (PID: 6644)
      • cmd.exe (PID: 2852)
      • cmd.exe (PID: 5228)
      • cmd.exe (PID: 3100)
      • cmd.exe (PID: 496)
      • cmd.exe (PID: 5984)
      • cmd.exe (PID: 3888)
      • cmd.exe (PID: 5156)
      • cmd.exe (PID: 1616)
      • cmd.exe (PID: 5260)
      • cmd.exe (PID: 6752)
      • cmd.exe (PID: 3008)
      • cmd.exe (PID: 4068)
      • cmd.exe (PID: 2644)
      • cmd.exe (PID: 7052)
      • cmd.exe (PID: 4944)
      • cmd.exe (PID: 4608)
      • cmd.exe (PID: 632)
      • cmd.exe (PID: 5892)
      • cmd.exe (PID: 6080)
      • cmd.exe (PID: 728)
    • Uses TASKKILL.EXE to kill Browsers

      • cmd.exe (PID: 3300)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 4200)
      • cmd.exe (PID: 5324)
      • cmd.exe (PID: 632)
      • cmd.exe (PID: 5776)
      • cmd.exe (PID: 5436)
    • Creates file in the systems drive root

      • mshta.exe (PID: 2692)
  • INFO

    • Manual execution by a user

      • mshta.exe (PID: 2692)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 2692)
    • Creates files in the program directory

      • mshta.exe (PID: 2692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2025:04:28 18:43:36
ZipCRC: 0x396c22cf
ZipCompressedSize: 18066
ZipUncompressedSize: 47348
ZipFileName: Stop.hta
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
302
Monitored processes
174
Malicious processes
1
Suspicious processes
10

Behavior graph

Click at the process to see the details
start winrar.exe no specs sppextcomobj.exe no specs slui.exe no specs THREAT mshta.exe cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
456"cmd.exe" /c net stop SQLBrowserC:\Windows\SysWOW64\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
456"cmd.exe" /c taskkill /f /im sqlagent.exeC:\Windows\SysWOW64\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
128
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
456\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
456\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
496"cmd.exe" /c taskkill /f /im mysqld-nt.exeC:\Windows\SysWOW64\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
128
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
496taskkill /f /im thebat.exeC:\Windows\SysWOW64\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
536"cmd.exe" /c net stop mongodbC:\Windows\SysWOW64\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
536\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
632\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
632"cmd.exe" /c taskkill /f /im agntsvc.exeagntsvc.exeC:\Windows\SysWOW64\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
128
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
Total events
6 682
Read events
6 664
Write events
18
Delete events
0

Modification events

(PID) Process:(4224) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(4224) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(4224) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(4224) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\Stop.zip
(PID) Process:(4224) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(4224) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(4224) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(4224) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(4224) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF3D0000002D000000FD03000016020000
(PID) Process:(4224) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\ArcColumnWidths
Operation:writeName:name
Value:
256
Executable files
0
Suspicious files
292
Text files
350
Unknown types
0

Dropped files

PID
Process
Filename
Type
2692mshta.exeC:\Users\admin\.ms-ad\READ_ME10.htmltext
MD5:8665F4E0A6904B43162E94F2297ECC4C
SHA256:A4542F2060252A32B9EF4649301D6B15B69431C51B1A8DFF0465F1E26B6D2248
2692mshta.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1693682860-607145093-2874071422-1001\17e8271adbec68558cbfd3a6ca4a514c_bb926e54-e3ca-40fd-ae90-2764341e7792binary
MD5:CDA218732C212D5198FE121B42EE1526
SHA256:FCDB4E854A37A41D9DF43A8FDACD96A57838083D23996031D7435AF32766167B
2692mshta.exeC:\ProgramData\pubkey13.txttext
MD5:176B8A33898B9526CD37915F9D934249
SHA256:FF07294A28B625EE40A12FA72FC9BEA3607949D7476C60AC316CD07A14D0CB46
2692mshta.exeC:\ProgramData\show13.txttext
MD5:B77817A2AAC129A6448E1BA2E5B5C15A
SHA256:62BCB038E22EDB601C19E27CB19DB439FE13B58AD069717F6DC6B10BF37FE386
2692mshta.exeC:\Users\admin\NTUSER.DAT.lockedbinary
MD5:04C5BF1FC90FC74F8CACDD9BFF9651BC
SHA256:6C9B9110C1E60A39CFB0B0CFBA80A170BAA252B0DD7C4E857A850C1303389583
2692mshta.exeC:\Users\admin\Contacts\READ_ME10.htmltext
MD5:8665F4E0A6904B43162E94F2297ECC4C
SHA256:A4542F2060252A32B9EF4649301D6B15B69431C51B1A8DFF0465F1E26B6D2248
4224WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa4224.4000\Stop.htahtml
MD5:45023F727B802C4D32D955E4551205DE
SHA256:600FB50BE1A56AC76A81B1FD9453D717F4FF640FFBD029170C2BF9112BEBF997
2692mshta.exeC:\Users\admin\Desktop\contractcritical.jpgtext
MD5:C096EE9C33EF5DBB32BD637430EED7A2
SHA256:816D0F4642533FF79AA51ABE7D6EC1C6D8BB3BFC89DA1C19404EB700EFEDE4CD
2692mshta.exeC:\Users\admin\Desktop\kjul.rtf.lockedbinary
MD5:E79D22F83E5855D4B1EDA81335691144
SHA256:CB80C4D03C49F79CBC2CA3D4BEA928F31486A5946673CA585F86DB8114D305D3
2692mshta.exeC:\Users\admin\Desktop\losebay.jpg.lockedbinary
MD5:8F112D4E2DBDAB0DDDD4B195A22DB993
SHA256:2D488D937E836330029931336C5DDD2B435D3902E23225FE958B32F8C4BB5162
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
19
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.16.164.49:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
2692
mshta.exe
GET
404
88.218.76.13:80
http://css.baidu.com/css/css.css?v=start5run--DESKTOP-JGLLJLD--admin--4--2.0.50727.9174--False--fe80%3A%3A4aa1%3Ac711%3A2e3d%3Ad406%2514%2C192.168.100.7%2C
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
4976
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
4976
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2.16.164.49:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.160.22:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2692
mshta.exe
88.218.76.13:80
SPRINTLINK
US
malicious

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
whitelisted
google.com
  • 142.250.186.78
whitelisted
crl.microsoft.com
  • 2.16.164.49
  • 2.16.164.120
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 20.190.160.22
  • 20.190.160.5
  • 20.190.160.130
  • 40.126.32.74
  • 40.126.32.68
  • 20.190.160.67
  • 20.190.160.131
  • 40.126.32.72
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
slscr.update.microsoft.com
  • 20.109.210.53
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.95.31.18
whitelisted

Threats

No threats detected
No debug info