analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

phish_alert_sp2_2.0.0.0.eml

Full analysis: https://app.any.run/tasks/3e12e2c2-98a3-4c59-aada-346835df56c9
Verdict: Malicious activity
Analysis date: August 12, 2022, 16:49:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: message/rfc822
File info: RFC 822 mail, ASCII text, with very long lines, with CRLF line terminators
MD5:

D58AE978AD0562995113EE96B0E7A02D

SHA1:

1E682DA700B26A528E64FDD27A8327F3E0D0E2A0

SHA256:

1654A114726B421486B31BD3F23F7806046A58247DB275B78CA66B10E7D2A9B9

SSDEEP:

384:A0Q/nXIhg88WdufWZSC6PQ+5z9bsdDWXoIxMRyt:wIeWdzZLX+5RbsdDWXo7Ryt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • OUTLOOK.EXE (PID: 868)
    • Reads the computer name

      • OUTLOOK.EXE (PID: 868)
    • Executed via COM

      • OUTLOOK.EXE (PID: 3068)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 868)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3440)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 968)
  • INFO

    • Checks supported languages

      • OUTLOOK.EXE (PID: 3068)
      • iexplore.exe (PID: 3184)
      • iexplore.exe (PID: 3440)
      • chrome.exe (PID: 968)
      • chrome.exe (PID: 3068)
      • chrome.exe (PID: 4024)
      • chrome.exe (PID: 1264)
      • chrome.exe (PID: 2932)
      • chrome.exe (PID: 2880)
      • chrome.exe (PID: 1400)
      • chrome.exe (PID: 2772)
      • chrome.exe (PID: 3388)
      • chrome.exe (PID: 3412)
      • chrome.exe (PID: 592)
      • chrome.exe (PID: 1936)
      • chrome.exe (PID: 2372)
      • chrome.exe (PID: 2748)
      • chrome.exe (PID: 660)
      • chrome.exe (PID: 3016)
      • chrome.exe (PID: 2188)
      • chrome.exe (PID: 3076)
    • Reads settings of System Certificates

      • OUTLOOK.EXE (PID: 868)
      • chrome.exe (PID: 1264)
      • iexplore.exe (PID: 3184)
    • Checks Windows Trust Settings

      • OUTLOOK.EXE (PID: 868)
      • iexplore.exe (PID: 3184)
    • Reads the computer name

      • iexplore.exe (PID: 3184)
      • iexplore.exe (PID: 3440)
      • chrome.exe (PID: 968)
      • chrome.exe (PID: 4024)
      • chrome.exe (PID: 1400)
      • chrome.exe (PID: 1264)
      • chrome.exe (PID: 660)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3068)
      • OUTLOOK.EXE (PID: 868)
    • Application launched itself

      • iexplore.exe (PID: 3184)
      • chrome.exe (PID: 968)
    • Changes internet zones settings

      • iexplore.exe (PID: 3184)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3440)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 3184)
    • Manual execution by user

      • chrome.exe (PID: 968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
22
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe outlook.exe no specs iexplore.exe iexplore.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
868"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\phish_alert_sp2_2.0.0.0.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3068"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\OUTLOOK.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3184"C:\Program Files\Internet Explorer\iexplore.exe" http://www.integrated-controls.co/C:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3440"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3184 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
968"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3068"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x67e6d988,0x67e6d998,0x67e6d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
4024"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,6624176018639066621,17603949377392061395,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1036 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1264"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1032,6624176018639066621,17603949377392061395,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1328 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2932"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,6624176018639066621,17603949377392061395,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1940 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2880"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,6624176018639066621,17603949377392061395,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1948 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\gdi32.dll
Total events
23 985
Read events
23 229
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
111
Text files
83
Unknown types
14

Dropped files

PID
Process
Filename
Type
868OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR97AC.tmp.cvr
MD5:
SHA256:
868OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
3068OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRADA5.tmp.cvr
MD5:
SHA256:
868OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:04A2A1DD9AEE6B624D1661502BAF74BC
SHA256:11E7337D29AB2F03ACBEEF6A9FFA6156D92ACA3A6D555E5AFD1728F4FF464175
868OUTLOOK.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4Fbinary
MD5:2101547987641808E514497E7FAFB8BC
SHA256:41683C68FE22A5ACC047C8281BE0ED298057DC4D0543D0C75E30470159DE29C5
868OUTLOOK.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62der
MD5:A7CDC811501D83BAF917E463902F4013
SHA256:0B35FBEE1934DC85028A604A80A7D13C273B6DB9B17AB7FF79F8F5BD561B3979
868OUTLOOK.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894der
MD5:5BB5CA42084D14764DDE113367306D3D
SHA256:414CD473A33EBAD34C28C08587BDF269E35A2CD1AD3E7DB273AFC5CB47480F30
868OUTLOOK.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894binary
MD5:005735FB342EB429E2FFE9D6A4864619
SHA256:BD2356EDBC2FBFCA54935BA40A0946EC7434F69FBEBC65A0B18AE0C9FDA6BDB7
868OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:108AE85BDC0B969C11F120AEE51CF9D6
SHA256:712BDE8CFF2E9F7063789F7A6C9BBD024EC7F5ED33F9E4DD11FC83F23823A063
868OUTLOOK.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:DB6E798BDFA46B3C0D1C692BBB6D24F3
SHA256:548A25C1BEFA6BE094D99A41031A2387531818AB6402D72D33B3E39FA5D86069
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
44
DNS requests
36
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
868
OUTLOOK.EXE
GET
200
23.216.77.80:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?bb0f14d4a9e603db
US
compressed
4.70 Kb
whitelisted
868
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
868
OUTLOOK.EXE
GET
200
13.225.84.97:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
868
OUTLOOK.EXE
GET
200
13.225.84.142:80
http://ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEApQTAHYfewVihAe3nxBvVw%3D
US
der
471 b
whitelisted
868
OUTLOOK.EXE
GET
200
167.89.118.52:80
http://url9719.goicsi.co/wf/open?upn=onXnJGlRddgwjq9DW5HkbcE-2B5QP756FR-2FMFFVlyzwBlljnGDQVGm2JogKmOtF4vo103Gx3TcfjUuxjmFKyoBqPUUUqxDu7eSxVDQ1wSnVCg8fjYzfEDXv182tHhRydBdixaYQyux2TwVppqB8TGb6Z10dUXZD4p2ngMcUkkUUZHqyVXfYjK0UZ-2F-2Ft-2BierLlRdpdikVZtpueWZEJboMjRZDdxzsBX-2Bna-2BtKy7nr3NkrO8JSp1f9t6PXBstWs1kSvSmtzDSUbug4-2BYm1nImQyrx475IEfrSCxp9x-2BIJr4Xs3WhQqLy51dlwI6adbLYuu0iObjSBwhsrfhQz0IEcj1wO5SpvqDA138HAi-2FXJMQ-2BkVQoGCW8tUmEDk2vZLCGytf7HgN6Mm2ZjiwEAl-2BLDqvazU9imPBC10yIqx-2BvQfxk5NvQazKydxoJ3OxzP9mCaJon
US
image
43 b
suspicious
868
OUTLOOK.EXE
GET
200
13.225.84.13:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
868
OUTLOOK.EXE
GET
200
13.225.84.49:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
3184
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
1264
chrome.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
crx
242 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
868
OUTLOOK.EXE
23.216.77.80:80
ctldl.windowsupdate.com
NTT DOCOMO, INC.
US
suspicious
868
OUTLOOK.EXE
13.225.84.49:80
ocsp.rootg2.amazontrust.com
US
whitelisted
868
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
868
OUTLOOK.EXE
13.225.84.13:80
ocsp.rootg2.amazontrust.com
US
whitelisted
868
OUTLOOK.EXE
167.89.118.52:80
url9719.goicsi.co
SendGrid, Inc.
US
suspicious
868
OUTLOOK.EXE
13.225.84.97:80
o.ss2.us
US
unknown
868
OUTLOOK.EXE
52.217.195.233:443
public-files-aws.s3.amazonaws.com
Amazon.com, Inc.
US
unknown
13.225.84.142:80
ocsp.sca1b.amazontrust.com
US
whitelisted
1264
chrome.exe
142.250.185.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3184
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
public-files-aws.s3.amazonaws.com
  • 52.217.195.233
shared
url9719.goicsi.co
  • 167.89.118.52
  • 167.89.118.83
  • 167.89.123.54
  • 167.89.123.124
suspicious
ctldl.windowsupdate.com
  • 23.216.77.80
  • 23.216.77.69
whitelisted
o.ss2.us
  • 13.225.84.97
  • 13.225.84.66
  • 13.225.84.68
  • 13.225.84.42
whitelisted
ocsp.rootg2.amazontrust.com
  • 13.225.84.49
  • 13.225.84.175
  • 13.225.84.13
  • 13.225.84.145
whitelisted
ocsp.rootca1.amazontrust.com
  • 13.225.84.13
  • 13.225.84.145
  • 13.225.84.175
  • 13.225.84.49
shared
www.integrated-controls.co
unknown
ocsp.sca1b.amazontrust.com
  • 13.225.84.142
  • 13.225.84.104
  • 13.225.84.88
  • 13.225.84.107
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted

Threats

No threats detected
No debug info