URL:

http://lu.eu.row44.com

Full analysis: https://app.any.run/tasks/df64f911-ad2f-4ace-8290-53cdc0606f8a
Verdict: Malicious activity
Analysis date: November 04, 2021, 07:18:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

A0073AE525C61552CB21B60D98B3E2F3

SHA1:

93E76B63114D4C60A91ED66F8DF6DB089AF730F2

SHA256:

25A87216261A121B197C02858F0C43979C6F5BD16FE73B7B34FAFF6F7F76DB6D

SSDEEP:

3:N1KSQ/Gn:CSKG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • msiexec.exe (PID: 528)
      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
    • Changes the autorun value in the registry

      • DrvInst.exe (PID: 552)
    • Registers / Runs the DLL via REGSVR32.EXE

      • MsiExec.exe (PID: 2168)
    • Starts NET.EXE for service management

      • MsiExec.exe (PID: 2168)
    • Adds new firewall rule via NETSH.EXE

      • MsiExec.exe (PID: 2168)
    • Application was dropped or rewritten from another process

      • vna_utils.exe (PID: 1040)
      • vna_utils.exe (PID: 3564)
      • slimsvc.exe (PID: 2884)
      • slimsvc.exe (PID: 2396)
    • Loads dropped or rewritten executable

      • vna_utils.exe (PID: 1040)
      • DrvInst.exe (PID: 552)
      • vna_utils.exe (PID: 3564)
      • regsvr32.exe (PID: 3500)
      • MsiExec.exe (PID: 1532)
      • MsiExec.exe (PID: 2168)
      • iexplore.exe (PID: 2668)
      • iexplore.exe (PID: 1292)
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3008)
      • iexplore.exe (PID: 2668)
    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3008)
      • iexplore.exe (PID: 1292)
      • msiexec.exe (PID: 528)
      • msiexec.exe (PID: 3340)
      • vna_utils.exe (PID: 1040)
      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
    • Starts Microsoft Installer

      • iexplore.exe (PID: 1292)
    • Reads the Windows organization settings

      • msiexec.exe (PID: 528)
      • msiexec.exe (PID: 3340)
      • msiexec.exe (PID: 2488)
    • Executed as Windows Service

      • msiexec.exe (PID: 3340)
      • vssvc.exe (PID: 2880)
      • slimsvc.exe (PID: 2396)
    • Reads Windows owner or organization settings

      • msiexec.exe (PID: 528)
      • msiexec.exe (PID: 3340)
      • msiexec.exe (PID: 2488)
    • Application launched itself

      • msiexec.exe (PID: 3340)
    • Drops a file with too old compile date

      • msiexec.exe (PID: 528)
      • msiexec.exe (PID: 3340)
      • vna_utils.exe (PID: 1040)
      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
    • Reads Environment values

      • vssvc.exe (PID: 2880)
      • DrvInst.exe (PID: 552)
      • netsh.exe (PID: 3308)
    • Creates a directory in Program Files

      • msiexec.exe (PID: 3340)
    • Creates files in the program directory

      • msiexec.exe (PID: 3340)
      • slimsvc.exe (PID: 2396)
    • Drops a file that was compiled in debug mode

      • msiexec.exe (PID: 3340)
      • vna_utils.exe (PID: 1040)
      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3340)
    • Checks supported languages

      • vna_utils.exe (PID: 1040)
      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
      • slimsvc.exe (PID: 2884)
      • vna_utils.exe (PID: 3564)
      • slimsvc.exe (PID: 2396)
    • Reads the computer name

      • vna_utils.exe (PID: 1040)
      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
      • slimsvc.exe (PID: 2884)
      • vna_utils.exe (PID: 3564)
      • slimsvc.exe (PID: 2396)
    • Executed via COM

      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
    • Searches for installed software

      • msiexec.exe (PID: 3340)
    • Uses NETSH.EXE for network configuration

      • MsiExec.exe (PID: 2168)
    • Creates/Modifies COM task schedule object

      • regsvr32.exe (PID: 3500)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 1292)
      • iexplore.exe (PID: 3008)
      • iexplore.exe (PID: 2668)
      • msiexec.exe (PID: 528)
      • MsiExec.exe (PID: 3664)
      • vssvc.exe (PID: 2880)
      • MsiExec.exe (PID: 2168)
      • net.exe (PID: 3776)
      • net1.exe (PID: 1032)
      • msiexec.exe (PID: 3340)
      • netsh.exe (PID: 3308)
      • msiexec.exe (PID: 2488)
      • MsiExec.exe (PID: 1532)
      • regsvr32.exe (PID: 3500)
    • Application launched itself

      • iexplore.exe (PID: 1292)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 1292)
      • iexplore.exe (PID: 3008)
      • msiexec.exe (PID: 528)
      • msiexec.exe (PID: 3340)
      • vna_utils.exe (PID: 1040)
      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
      • iexplore.exe (PID: 2668)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 1292)
    • Reads the computer name

      • iexplore.exe (PID: 2668)
      • iexplore.exe (PID: 1292)
      • iexplore.exe (PID: 3008)
      • msiexec.exe (PID: 528)
      • msiexec.exe (PID: 3340)
      • MsiExec.exe (PID: 3664)
      • vssvc.exe (PID: 2880)
      • MsiExec.exe (PID: 2168)
      • netsh.exe (PID: 3308)
      • net1.exe (PID: 1032)
      • msiexec.exe (PID: 2488)
      • MsiExec.exe (PID: 1532)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2668)
      • iexplore.exe (PID: 1292)
      • iexplore.exe (PID: 3008)
      • msiexec.exe (PID: 528)
      • msiexec.exe (PID: 3340)
      • vna_utils.exe (PID: 1040)
      • DrvInst.exe (PID: 3000)
      • DrvInst.exe (PID: 552)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 1292)
    • Changes internet zones settings

      • iexplore.exe (PID: 1292)
    • Creates files in the user directory

      • iexplore.exe (PID: 1292)
      • iexplore.exe (PID: 2668)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3008)
      • iexplore.exe (PID: 2668)
    • Changes settings of System certificates

      • iexplore.exe (PID: 1292)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 1292)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
20
Malicious processes
7
Suspicious processes
3

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe iexplore.exe msiexec.exe msiexec.exe msiexec.exe no specs vssvc.exe no specs msiexec.exe vna_utils.exe drvinst.exe drvinst.exe regsvr32.exe no specs slimsvc.exe no specs net.exe no specs net1.exe no specs slimsvc.exe no specs vna_utils.exe no specs netsh.exe no specs msiexec.exe msiexec.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
528"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\cpextender.msi" C:\Windows\System32\msiexec.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows� installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msiexec.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
552DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem5.inf" "netvna.inf:Models:VNA_Antelope.ndi:1.1.0.0:cp_vna" "6c6a8e163" "00000540" "000005E0" "000005E4"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\drvinst.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\setupapi.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\lpk.dll
1032C:\Windows\system32\net1 start cpextenderC:\Windows\system32\net1.exenet.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Net Command
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\net1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dsrole.dll
c:\windows\system32\netutils.dll
1040"C:\Program Files\CheckPoint\SSL Network Extender\vna_utils.exe" -an vna dev install "C:\Program Files\CheckPoint\SSL Network Extender\netvna.inf" cp_vnaC:\Program Files\CheckPoint\SSL Network Extender\vna_utils.exe
MsiExec.exe
User:
SYSTEM
Company:
Check Point Software Technologies
Integrity Level:
SYSTEM
Exit code:
0
Version:
80,0,0070,12
Modules
Images
c:\program files\checkpoint\ssl network extender\vna_utils.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\setupapi.dll
c:\windows\system32\sechost.dll
1292"C:\Program Files\Internet Explorer\iexplore.exe" "http://lu.eu.row44.com"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
1532C:\Windows\system32\MsiExec.exe -Embedding 38FCD95EF343A7292425DECE03EC0EA5C:\Windows\system32\MsiExec.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows� installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msiexec.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msi.dll
2168C:\Windows\system32\MsiExec.exe -Embedding 9FC0C166C142B2DCB3705F8CBBF449E9 E Global\MSI0000C:\Windows\system32\MsiExec.exe
msiexec.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows� installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msiexec.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2396"C:\Program Files\CheckPoint\SSL Network Extender\slimsvc.exe"C:\Program Files\CheckPoint\SSL Network Extender\slimsvc.exeservices.exe
User:
SYSTEM
Company:
Check Point Software Technologies
Integrity Level:
SYSTEM
Exit code:
0
Version:
80,0,0080,61
Modules
Images
c:\program files\checkpoint\ssl network extender\slimsvc.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2488"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\cpextender.msi" C:\Windows\System32\msiexec.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows� installer
Exit code:
1602
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msiexec.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2668"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1292 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
51 469
Read events
50 423
Write events
985
Delete events
61

Modification events

(PID) Process:(1292) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(1292) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
581881344
(PID) Process:(1292) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30921036
(PID) Process:(1292) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
881888844
(PID) Process:(1292) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30921036
(PID) Process:(1292) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1292) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1292) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1292) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(1292) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
29
Suspicious files
53
Text files
89
Unknown types
27

Dropped files

PID
Process
Filename
Type
2668iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2Dbinary
MD5:
SHA256:
2668iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771binary
MD5:
SHA256:
2668iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\38ED378A64FD27AD4186A996E35029BF_8F453A1726290105AB5AB703805DF40Ebinary
MD5:
SHA256:
2668iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\38ED378A64FD27AD4186A996E35029BF_8F453A1726290105AB5AB703805DF40Eder
MD5:
SHA256:
2668iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5IWPIAR9\ONEMBJ4U.htmhtml
MD5:
SHA256:
1292iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442binary
MD5:
SHA256:
2668iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2Dder
MD5:
SHA256:
2668iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157compressed
MD5:F7DCB24540769805E5BB30D193944DCE
SHA256:6B88C6AC55BBD6FEA0EBE5A760D1AD2CFCE251C59D0151A1400701CB927E36EA
2668iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:
SHA256:
2668iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\cookies[1].htmhtml
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
136
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2668
iexplore.exe
GET
213.169.107.80:80
http://lu.eu.row44.com/
LU
unknown
2668
iexplore.exe
GET
200
192.124.249.24:80
http://ocsp.godaddy.com//MEkwRzBFMEMwQTAJBgUrDgMCGgUABBS2CA1fbGt26xPkOKX4ZguoUjM0TgQUQMK9J47MNIMwojPX%2B2yz8LQsgM4CCH77Im77vMky
US
der
1.74 Kb
whitelisted
2668
iexplore.exe
GET
200
192.124.249.24:80
http://ocsp.godaddy.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQdI2%2BOBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc%3D
US
der
1.69 Kb
whitelisted
1292
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
2668
iexplore.exe
GET
200
192.124.249.24:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
1292
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
2668
iexplore.exe
GET
200
23.32.238.178:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?c11919c640983470
US
compressed
4.70 Kb
whitelisted
1292
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEA177el9ggmWelJjG4vdGL0%3D
US
der
471 b
whitelisted
1292
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
1292
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?3f816657f09f2584
US
compressed
59.9 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1292
iexplore.exe
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2668
iexplore.exe
192.124.249.24:80
ocsp.godaddy.com
Sucuri
US
suspicious
1292
iexplore.exe
213.169.107.80:443
lu.eu.row44.com
Ses Astra S.A.
LU
unknown
1292
iexplore.exe
152.199.19.161:443
r20swj13mr.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3008
iexplore.exe
213.169.107.80:443
lu.eu.row44.com
Ses Astra S.A.
LU
unknown
1292
iexplore.exe
104.111.242.51:443
go.microsoft.com
Akamai International B.V.
NL
unknown
1292
iexplore.exe
131.253.33.203:443
www.msn.com
Microsoft Corporation
US
malicious
213.169.107.80:443
lu.eu.row44.com
Ses Astra S.A.
LU
unknown
1292
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
1292
iexplore.exe
40.83.186.94:443
query.prod.cms.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
lu.eu.row44.com
  • 213.169.107.80
unknown
ctldl.windowsupdate.com
  • 23.32.238.178
  • 23.32.238.208
  • 23.32.238.201
  • 93.184.221.240
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 131.253.33.200
  • 13.107.22.200
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.godaddy.com
  • 192.124.249.24
  • 192.124.249.23
  • 192.124.249.41
  • 192.124.249.36
  • 192.124.249.22
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
ieonline.microsoft.com
  • 204.79.197.200
whitelisted
go.microsoft.com
  • 104.111.242.51
whitelisted

Threats

No threats detected
Process
Message
MsiExec.exe
<4 Nov 7:19:58.845> <VnaInstall> ****************************** VnaInstall started **********************************
MsiExec.exe
<4 Nov 7:19:58.860> <SystemWithoutConsoleWait> Running: "C:\Program Files\CheckPoint\SSL Network Extender\vna_utils.exe" -an vna dev install "C:\Program Files\CheckPoint\SSL Network Extender\netvna.inf" cp_vna
MsiExec.exe
<4 Nov 7:20:04.360> <VnaInstall> vna dev install (first time) status 0
MsiExec.exe
<4 Nov 7:20:04.360> <SystemWithoutConsoleWait> Running: "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\CheckPoint\SSL Network Extender\extender.dll"
MsiExec.exe
<4 Nov 7:20:04.439> <SystemWithoutConsoleWait> Running: "C:\Program Files\CheckPoint\SSL Network Extender\slimsvc.exe" install
MsiExec.exe
<4 Nov 7:20:04.579> <SystemWithoutConsoleWait> Running: net start cpextender
MsiExec.exe
<4 Nov 7:20:07.157> <SystemWithoutConsoleWait> Running: "C:\Program Files\CheckPoint\SSL Network Extender\vna_utils.exe" -an vna drv load
MsiExec.exe
<4 Nov 7:20:07.220> <SystemWithoutConsoleWait> Running: netsh advfirewall firewall add rule name = "SSL Network Extender Service" program = "C:\Program Files\CheckPoint\SSL Network Extender\slimsvc.exe" action = allow dir = in
MsiExec.exe
<4 Nov 7:20:07.345> <VnaInstall> ****************************** VnaInstall ended **********************************
MsiExec.exe
<4 Nov 7:20:07.439> <CheckReboot> ****************************** CheckReboot started **********************************