analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

openvpn-install-2.4.8-I602-Win7.exe

Full analysis: https://app.any.run/tasks/3f49fb9f-c004-48ec-a0a5-d8d9035e3f8f
Verdict: Malicious activity
Analysis date: December 06, 2019, 22:59:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
MD5:

73BCD5B6A0208D953A38ED74FDEF5FF1

SHA1:

8C9F28D7BDBB4613777A9741809E34B91FD45A0F

SHA256:

16165E4505874E71C9FE732041274C3CE10E0881DFEEECE529E8B54C5B558296

SSDEEP:

98304:VvSASt7w80xv6bfJh1Gxt9cbPqJH8eNzuJm6wH+bj:hSdNw80aJEtTJH1NzcUHu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • nsD62B.tmp (PID: 856)
      • nsD2FD.tmp (PID: 2992)
      • nsD4D2.tmp (PID: 2668)
      • tap-windows.exe (PID: 600)
      • tapinstall.exe (PID: 2604)
      • tapinstall.exe (PID: 3820)
      • openvpnserv.exe (PID: 3904)
      • openvpn-gui.exe (PID: 3840)
      • openvpn.exe (PID: 1268)
      • openvpn.exe (PID: 1048)
      • openvpn.exe (PID: 4036)
      • openvpn.exe (PID: 4036)
      • openvpn.exe (PID: 2836)
      • openvpn.exe (PID: 2304)
      • openvpn.exe (PID: 1072)
      • openvpn.exe (PID: 3680)
      • openvpn.exe (PID: 2440)
      • openvpn.exe (PID: 3312)
    • Loads dropped or rewritten executable

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2536)
      • tap-windows.exe (PID: 600)
      • openvpn-gui.exe (PID: 3840)
      • openvpn.exe (PID: 4036)
      • openvpn.exe (PID: 4036)
      • openvpn.exe (PID: 1268)
      • openvpn.exe (PID: 1048)
      • openvpn.exe (PID: 2836)
      • openvpn.exe (PID: 2304)
      • openvpn.exe (PID: 2440)
      • openvpn.exe (PID: 3680)
      • openvpn.exe (PID: 1072)
      • openvpn.exe (PID: 3312)
    • Changes the autorun value in the registry

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2536)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2536)
      • tap-windows.exe (PID: 600)
    • Creates files in the program directory

      • tap-windows.exe (PID: 600)
      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2536)
    • Executable content was dropped or overwritten

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2536)
      • tap-windows.exe (PID: 600)
      • tapinstall.exe (PID: 2604)
      • DrvInst.exe (PID: 3780)
      • DrvInst.exe (PID: 3460)
    • Executed via COM

      • DrvInst.exe (PID: 3460)
      • DrvInst.exe (PID: 3780)
      • DllHost.exe (PID: 2520)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 3780)
      • DrvInst.exe (PID: 3460)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 3780)
      • DrvInst.exe (PID: 3460)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 3780)
      • DrvInst.exe (PID: 3460)
    • Executed as Windows Service

      • vssvc.exe (PID: 3388)
      • openvpnserv.exe (PID: 3904)
    • Uses RUNDLL32.EXE to load library

      • DrvInst.exe (PID: 3780)
    • Creates a software uninstall entry

      • tap-windows.exe (PID: 600)
      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2536)
    • Modifies the open verb of a shell class

      • openvpn-install-2.4.8-I602-Win7.exe (PID: 2536)
    • Creates files in the user directory

      • notepad++.exe (PID: 1936)
      • notepad++.exe (PID: 4064)
  • INFO

    • Searches for installed software

      • DrvInst.exe (PID: 3780)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3388)
    • Manual execution by user

      • openvpn-gui.exe (PID: 3840)
      • notepad++.exe (PID: 1936)
      • notepad++.exe (PID: 4064)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:01:14 12:25:57+01:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 35840
InitializedDataSize: 38400
UninitializedDataSize: 110080
EntryPoint: 0x435d
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Jan-2016 11:25:57
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 14-Jan-2016 11:25:57
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008B00
0x00008C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.94115
.data
0x0000A000
0x000000E0
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.62893
.rdata
0x0000B000
0x000069D8
0x00006A00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.29941
.bss
0x00012000
0x0001AD00
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0002D000
0x00001298
0x00001400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.17963
.ndata
0x0002F000
0x0001A000
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00049000
0x00006DC8
0x00006E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.84466

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21582
960
UNKNOWN
English - United States
RT_MANIFEST
2
4.15056
4264
UNKNOWN
English - United States
RT_ICON
3
3.94986
3752
UNKNOWN
English - United States
RT_ICON
4
4.50443
2216
UNKNOWN
English - United States
RT_ICON
5
4.1424
1384
UNKNOWN
English - United States
RT_ICON
6
4.74328
1128
UNKNOWN
English - United States
RT_ICON
102
2.70702
180
UNKNOWN
English - United States
RT_DIALOG
103
2.47314
90
UNKNOWN
English - United States
RT_GROUP_ICON
104
2.70176
356
UNKNOWN
English - United States
RT_DIALOG
105
2.68101
582
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.DLL
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
94
Monitored processes
28
Malicious processes
8
Suspicious processes
9

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start openvpn-install-2.4.8-i602-win7.exe no specs openvpn-install-2.4.8-i602-win7.exe nsd2fd.tmp no specs tap-windows.exe nsd4d2.tmp no specs tapinstall.exe no specs nsd62b.tmp no specs tapinstall.exe drvinst.exe rundll32.exe no specs vssvc.exe no specs drvinst.exe openvpnserv.exe no specs notepad++.exe gup.exe Copy/Move/Rename/Delete/Link Object no specs openvpn-gui.exe openvpn.exe no specs openvpn.exe no specs notepad++.exe openvpn.exe no specs openvpn.exe no specs openvpn.exe no specs openvpn.exe no specs openvpn.exe openvpn.exe no specs openvpn.exe no specs openvpn.exe

Process information

PID
CMD
Path
Indicators
Parent process
3868"C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exe" C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2536"C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exe" C:\Users\admin\Desktop\openvpn-install-2.4.8-I602-Win7.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2992"C:\Users\admin\AppData\Local\Temp\nsyB478.tmp\nsD2FD.tmp" "C:\Users\admin\AppData\Local\Temp\tap-windows.exe" /S /SELECT_UTILITIES=1C:\Users\admin\AppData\Local\Temp\nsyB478.tmp\nsD2FD.tmpopenvpn-install-2.4.8-I602-Win7.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
600"C:\Users\admin\AppData\Local\Temp\tap-windows.exe" /S /SELECT_UTILITIES=1C:\Users\admin\AppData\Local\Temp\tap-windows.exe
nsD2FD.tmp
User:
admin
Integrity Level:
HIGH
Exit code:
0
2668"C:\Users\admin\AppData\Local\Temp\nsqD454.tmp\nsD4D2.tmp" "C:\Program Files\TAP-Windows\bin\tapinstall.exe" hwids tap0901C:\Users\admin\AppData\Local\Temp\nsqD454.tmp\nsD4D2.tmptap-windows.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3820"C:\Program Files\TAP-Windows\bin\tapinstall.exe" hwids tap0901C:\Program Files\TAP-Windows\bin\tapinstall.exensD4D2.tmp
User:
admin
Company:
Windows (R) Win 7 DDK provider
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
10.0.10011.16384
856"C:\Users\admin\AppData\Local\Temp\nsqD454.tmp\nsD62B.tmp" "C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap0901C:\Users\admin\AppData\Local\Temp\nsqD454.tmp\nsD62B.tmptap-windows.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2604"C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap0901C:\Program Files\TAP-Windows\bin\tapinstall.exe
nsD62B.tmp
User:
admin
Company:
Windows (R) Win 7 DDK provider
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
10.0.10011.16384
3780DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{69b53a81-a9f4-6794-bdeb-b6010d061f11}\oemvista.inf" "0" "6d14a44ff" "000003C4" "WinSta0\Default" "000004D0" "208" "c:\program files\tap-windows\driver"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1992rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{6f47c061-2274-2672-e3ed-9c03e9239323} Global\{709b490c-8734-640a-383d-3b49189ce853} C:\Windows\System32\DriverStore\Temp\{1febfac0-dd1d-0485-a18a-672e3b7b9409}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{1febfac0-dd1d-0485-a18a-672e3b7b9409}\tap0901.catC:\Windows\system32\rundll32.exeDrvInst.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 793
Read events
1 174
Write events
0
Delete events
0

Modification events

No data
Executable files
31
Suspicious files
18
Text files
247
Unknown types
18

Dropped files

PID
Process
Filename
Type
2536openvpn-install-2.4.8-I602-Win7.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenVPN\Utilities\Generate a static OpenVPN key.lnklnk
MD5:7AF7DCED2B2F80ABD0EE9A2A0E64DE5D
SHA256:28022B1FB16E79AC687A72692EB0740AD7737CE16F62AB0803D8E9F8EA1817AC
2536openvpn-install-2.4.8-I602-Win7.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenVPN\Documentation\OpenVPN Manual Page.lnklnk
MD5:8088F7CEA3E912E6EC4D592637FBB24E
SHA256:EBB968017518437531798A78D0755921FAEA306A99644BF68BD682B0AE8D71F3
2536openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\bin\openvpnserv.exeexecutable
MD5:FC47FAE66384810010722E1B4CC2EFDE
SHA256:474072E3295815BB0730B759C32292FF40228ED777622FD9B8F2FC00FAA73E7F
2536openvpn-install-2.4.8-I602-Win7.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenVPN\Documentation\OpenVPN Windows Notes.lnklnk
MD5:793C96EC49D7451749F8ACD68D7495BA
SHA256:ADD55E531136F1E955B97F1913BDA53BBECA325C450A01BF91E841982BB6CA43
2536openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\bin\openvpn.exeexecutable
MD5:0FAD9C4D98E25FC6DF29127203D02DB5
SHA256:6891C7BF61CE6DF79CD3EE5ADD12D4EF476C614566A7CF4000418704D7E07CA5
2536openvpn-install-2.4.8-I602-Win7.exeC:\Users\admin\AppData\Local\Temp\nsyB478.tmp\modern-header.bmpimage
MD5:CD8BC7B987FA89E7FD5ACDED7148CF66
SHA256:127FC8103D7D1DAACFB0ABB422C9B2AA8ED14FA095E06A997E43445D5D963352
2536openvpn-install-2.4.8-I602-Win7.exeC:\Users\admin\AppData\Local\Temp\nsyB478.tmp\UserInfo.dllexecutable
MD5:9F0CB655A832FDECB9433DD781004637
SHA256:A94FD67DAF9137B26E2D98AA4CF46614439BD64263C5C211369A232C444862EA
2536openvpn-install-2.4.8-I602-Win7.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenVPN\Shortcuts\OpenVPN Sample Configuration Files.lnklnk
MD5:5E1C2FC04A668428E5C72FEE7FF27849
SHA256:8FEEC36C62A70370F5DBE85092096E9D08BB5F57394C605B7639826413EFA438
2536openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\config\README.txttext
MD5:0B36C15757F458123DC271DA6C802C20
SHA256:EE88DA16216AAF4BC760C9732B5C99B46E7F9528811AED06483B2A5737736839
2536openvpn-install-2.4.8-I602-Win7.exeC:\Program Files\OpenVPN\doc\INSTALL-win32.txttext
MD5:CF269C66E1D4770A39F8CEBB41E2F8C2
SHA256:7E1CE7743C427B5050FB150DE633162969D651FDB991C023BF0C90E06CF83291
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3312
openvpn.exe
83.167.254.100:47366
Master Internet s.r.o.
CZ
unknown
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3680
openvpn.exe
83.167.254.100:47366
Master Internet s.r.o.
CZ
unknown
2764
gup.exe
104.31.89.28:443
notepad-plus-plus.org
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
notepad-plus-plus.org
  • 104.31.89.28
  • 104.31.88.28
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093