download:

/ek4o/injector/archive/refs/heads/main.zip

Full analysis: https://app.any.run/tasks/3c797b0c-ec67-42c9-91a3-58ff14603721
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: March 16, 2025, 21:14:04
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
auto
rat
asyncrat
github
arch-exec
autorun-startup
autorun-reg
remote
xworm
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract, compression method=store
MD5:

8B495B1C92C4D7102D32FE54A7DAE4BA

SHA1:

C20D5CBA3B88D2DE00F259BCDCF8F7466EAF2A7A

SHA256:

2CE0929CAA78B463E0F6B787E2CBA47455CA21DAA51AC4A224272645A5E4FEC1

SSDEEP:

12288:hxUTreIRUuFJUtIGPVo5d0O7RI0oNTuVCG:hxUTreIRUuFJUVPVo5d17G0oNTuVCG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • ASYNCRAT has been found (auto)

      • WinRAR.exe (PID: 5008)
    • Known privilege escalation attack

      • dllhost.exe (PID: 6724)
    • Adds path to the Windows Defender exclusion list

      • ExodusInject.exe (PID: 8048)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 896)
      • powershell.exe (PID: 2092)
    • Changes Windows Defender settings

      • ExodusInject.exe (PID: 8048)
    • Changes powershell execution policy (Bypass)

      • ExodusInject.exe (PID: 8048)
    • Adds process to the Windows Defender exclusion list

      • ExodusInject.exe (PID: 8048)
    • Changes the autorun value in the registry

      • AggregatorHost.exe (PID: 8028)
    • Create files in the Startup directory

      • AggregatorHost.exe (PID: 8028)
    • XWORM has been detected (SURICATA)

      • AggregatorHost.exe (PID: 8028)
  • SUSPICIOUS

    • Probably UAC bypass using CMSTP.exe (Connection Manager service profile)

      • ExodusInject.exe (PID: 6816)
    • Reads security settings of Internet Explorer

      • ExodusInject.exe (PID: 6816)
      • WinRAR.exe (PID: 5008)
      • ExodusInject.exe (PID: 8048)
      • ShellExperienceHost.exe (PID: 8184)
    • Reads the date of Windows installation

      • ExodusInject.exe (PID: 6816)
      • ExodusInject.exe (PID: 8048)
    • Starts CMD.EXE for commands execution

      • ExodusLoader.exe (PID: 7196)
      • mshta.exe (PID: 7816)
      • ExodusInject.exe (PID: 8048)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 7288)
      • ExodusInject.exe (PID: 8048)
    • Executing commands from a ".bat" file

      • ExodusLoader.exe (PID: 7196)
      • ExodusInject.exe (PID: 8048)
    • The executable file from the user directory is run by the CMD process

      • ExodusInject.exe (PID: 8048)
    • Runs shell command (SCRIPT)

      • mshta.exe (PID: 7816)
      • mshta.exe (PID: 8108)
    • Downloads file from URI via Powershell

      • powershell.exe (PID: 7308)
      • powershell.exe (PID: 6668)
    • Executes as Windows Service

      • VSSVC.exe (PID: 7536)
    • Uses TASKKILL.EXE to kill process

      • mshta.exe (PID: 8108)
    • Script adds exclusion path to Windows Defender

      • ExodusInject.exe (PID: 8048)
    • The process creates files with name similar to system file names

      • ExodusInject.exe (PID: 8048)
      • AggregatorHost.exe (PID: 8028)
    • Connects to unusual port

      • tes.exe (PID: 7224)
      • AggregatorHost.exe (PID: 8028)
      • ye.exe (PID: 7704)
    • Script adds exclusion process to Windows Defender

      • ExodusInject.exe (PID: 8048)
    • Executable content was dropped or overwritten

      • ExodusInject.exe (PID: 8048)
      • AggregatorHost.exe (PID: 8028)
    • The process executes via Task Scheduler

      • AggregatorHost.exe (PID: 8028)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 8008)
    • Contacting a server suspected of hosting an CnC

      • AggregatorHost.exe (PID: 8028)
  • INFO

    • Reads the computer name

      • Exodus.exe (PID: 2088)
      • ExodusInject.exe (PID: 6816)
      • ExodusInject.exe (PID: 8048)
      • ye.exe (PID: 7704)
      • ExodusInject.exe (PID: 7956)
      • Exodus.exe (PID: 2420)
      • tes.exe (PID: 7224)
      • AggregatorHost.exe (PID: 8028)
      • ShellExperienceHost.exe (PID: 8184)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 5008)
    • Disables trace logs

      • cmstp.exe (PID: 5216)
      • powershell.exe (PID: 7308)
      • powershell.exe (PID: 6668)
    • Checks supported languages

      • Exodus.exe (PID: 2088)
      • ExodusInject.exe (PID: 6816)
      • ExodusLoader.exe (PID: 7196)
      • ExodusInject.exe (PID: 8048)
      • ye.exe (PID: 7704)
      • ExodusInject.exe (PID: 7956)
      • Exodus.exe (PID: 2420)
      • tes.exe (PID: 7224)
      • AggregatorHost.exe (PID: 8028)
      • ShellExperienceHost.exe (PID: 8184)
    • Reads the machine GUID from the registry

      • ExodusInject.exe (PID: 6816)
      • ye.exe (PID: 7704)
      • tes.exe (PID: 7224)
      • AggregatorHost.exe (PID: 8028)
    • Process checks computer location settings

      • ExodusInject.exe (PID: 6816)
      • ExodusInject.exe (PID: 8048)
    • Checks transactions between databases Windows and Oracle

      • cmstp.exe (PID: 5216)
    • Reads security settings of Internet Explorer

      • BackgroundTransferHost.exe (PID: 4108)
      • BackgroundTransferHost.exe (PID: 7512)
      • BackgroundTransferHost.exe (PID: 7704)
      • BackgroundTransferHost.exe (PID: 1128)
      • BackgroundTransferHost.exe (PID: 7680)
    • Create files in a temporary directory

      • ExodusLoader.exe (PID: 7196)
      • ExodusInject.exe (PID: 8048)
    • Creates files or folders in the user directory

      • BackgroundTransferHost.exe (PID: 7512)
      • AggregatorHost.exe (PID: 8028)
    • Reads the software policy settings

      • BackgroundTransferHost.exe (PID: 7512)
    • Checks proxy server information

      • powershell.exe (PID: 7308)
      • BackgroundTransferHost.exe (PID: 7512)
      • powershell.exe (PID: 6668)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 7816)
      • mshta.exe (PID: 8108)
    • Creates files in the program directory

      • dllhost.exe (PID: 6724)
      • AggregatorHost.exe (PID: 8028)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 896)
      • powershell.exe (PID: 2092)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 896)
      • powershell.exe (PID: 2092)
    • Autorun file from Startup directory

      • AggregatorHost.exe (PID: 8028)
    • Autorun file from Registry key

      • AggregatorHost.exe (PID: 8028)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2025:03:14 18:59:06
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: injector-main/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
177
Monitored processes
39
Malicious processes
6
Suspicious processes
3

Behavior graph

Click at the process to see the details
start #ASYNCRAT winrar.exe sppextcomobj.exe no specs slui.exe no specs exodus.exe no specs exodusinject.exe no specs cmstp.exe no specs CMSTPLUA backgroundtransferhost.exe no specs exodusloader.exe no specs conhost.exe no specs cmd.exe no specs powershell.exe backgroundtransferhost.exe backgroundtransferhost.exe no specs mshta.exe no specs cmd.exe no specs conhost.exe no specs exodusinject.exe mshta.exe no specs backgroundtransferhost.exe no specs taskkill.exe no specs conhost.exe no specs tes.exe SPPSurrogate no specs powershell.exe vssvc.exe no specs backgroundtransferhost.exe no specs ye.exe exodusinject.exe no specs exodus.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs #XWORM aggregatorhost.exe cmd.exe no specs conhost.exe no specs timeout.exe no specs shellexperiencehost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
896"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\WINDOWS\AggregatorHost.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeExodusInject.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\atl.dll
1040\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exetaskkill.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1128"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1C:\Windows\System32\BackgroundTransferHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Download/Upload Host
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\backgroundtransferhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\bcryptprimitives.dll
1452"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exeSppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
2088"C:\Users\admin\AppData\Local\Temp\Rar$EXa5008.46711\injector-main\Exodus.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa5008.46711\injector-main\Exodus.exeWinRAR.exe
User:
admin
Company:
Exodus
Integrity Level:
MEDIUM
Description:
Exodus
Exit code:
2147516570
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa5008.46711\injector-main\exodus.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
2092"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AggregatorHost.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeExodusInject.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2420"C:\Users\admin\AppData\Local\Temp\Rar$EXa5008.47113\injector-main\Exodus.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa5008.47113\injector-main\Exodus.execmd.exe
User:
admin
Company:
Exodus
Integrity Level:
MEDIUM
Description:
Exodus
Exit code:
2147516570
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa5008.47113\injector-main\exodus.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
4108"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1C:\Windows\System32\BackgroundTransferHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Download/Upload Host
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\backgroundtransferhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\bcryptprimitives.dll
5008"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Desktop\main.zipC:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
5216"C:\WINDOWS\system32\cmstp.exe" /au C:\WINDOWS\temp\pwmr1grh.infC:\Windows\System32\cmstp.exeExodusInject.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
1
Version:
7.2.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmstp.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
29 980
Read events
29 874
Write events
106
Delete events
0

Modification events

(PID) Process:(5008) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(5008) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(5008) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(5008) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\main.zip
(PID) Process:(5008) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(5008) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(5008) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(5008) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(5216) cmstp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(5216) cmstp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
Operation:writeName:EnableAutoFileTracing
Value:
0
Executable files
28
Suspicious files
9
Text files
10
Unknown types
0

Dropped files

PID
Process
Filename
Type
5008WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa5008.46711\injector-main\Exodus.exeexecutable
MD5:470CCDAB5D7DA8AAFC11490E4C71E612
SHA256:849C0420722C1DABB927FF0AB70375BC1197BA73A7F04885460B609392BD319C
5008WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa5008.46952\injector-main\ye.exeexecutable
MD5:6FF297580B6992C984E82790F4CE9F4E
SHA256:167FE61A4DA77A79164F2F46C7B8367A063DD78C4AB1FA10EB91B182DC7F051D
7512BackgroundTransferHost.exeC:\Users\admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\BackgroundTransferApi\72d26668-3aa2-4ce5-97fd-a96fb51f90fe.down_data
MD5:
SHA256:
5008WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa5008.46952\injector-main\ExodusInject.exeexecutable
MD5:C6E432A78F21225173BAF5FF0917DC94
SHA256:50A16544B07997BF2BD4B985B6EB2EB8DC6737FE2D8DC13E156CF2BDB7A26F1A
5008WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa5008.47113\injector-main\ExodusInject.exeexecutable
MD5:C6E432A78F21225173BAF5FF0917DC94
SHA256:50A16544B07997BF2BD4B985B6EB2EB8DC6737FE2D8DC13E156CF2BDB7A26F1A
5008WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa5008.46952\injector-main\Exodus.exeexecutable
MD5:470CCDAB5D7DA8AAFC11490E4C71E612
SHA256:849C0420722C1DABB927FF0AB70375BC1197BA73A7F04885460B609392BD319C
5008WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa5008.47113\injector-main\ye.exeexecutable
MD5:6FF297580B6992C984E82790F4CE9F4E
SHA256:167FE61A4DA77A79164F2F46C7B8367A063DD78C4AB1FA10EB91B182DC7F051D
5008WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa5008.47113\injector-main\Exodus.exeexecutable
MD5:470CCDAB5D7DA8AAFC11490E4C71E612
SHA256:849C0420722C1DABB927FF0AB70375BC1197BA73A7F04885460B609392BD319C
7308powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_403ow0jo.bm1.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7308powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_b0r0dufi.gro.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
33
DNS requests
16
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.48.23.147:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
23.54.109.203:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7512
BackgroundTransferHost.exe
GET
200
23.54.109.203:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
5528
backgroundTaskHost.exe
GET
200
23.54.109.203:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
8096
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
8096
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
23.48.23.147:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
40.113.110.67:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
20.190.160.64:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
23.54.109.203:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5528
backgroundTaskHost.exe
20.223.36.55:443
arc.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5528
backgroundTaskHost.exe
23.54.109.203:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.238
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
  • 20.73.194.208
whitelisted
crl.microsoft.com
  • 23.48.23.147
  • 23.48.23.173
  • 23.48.23.194
  • 23.48.23.159
  • 23.48.23.143
whitelisted
client.wns.windows.com
  • 40.113.110.67
whitelisted
login.live.com
  • 20.190.160.64
  • 40.126.32.72
  • 20.190.160.20
  • 40.126.32.136
  • 20.190.160.14
  • 20.190.160.65
  • 20.190.160.3
  • 20.190.160.128
whitelisted
ocsp.digicert.com
  • 23.54.109.203
whitelisted
arc.msn.com
  • 20.223.36.55
whitelisted
www.bing.com
  • 104.126.37.178
  • 104.126.37.177
  • 104.126.37.185
  • 104.126.37.186
  • 104.126.37.171
  • 104.126.37.170
  • 104.126.37.176
  • 104.126.37.128
  • 104.126.37.184
whitelisted
github.com
  • 140.82.121.3
whitelisted
raw.githubusercontent.com
  • 185.199.111.133
  • 185.199.109.133
  • 185.199.108.133
  • 185.199.110.133
whitelisted

Threats

PID
Process
Class
Message
Not Suspicious Traffic
INFO [ANY.RUN] Attempting to access raw user content on GitHub
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
No debug info