analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://survey.medallia.com/?applestore&rn=R1061195666&date=20221003&sm=3&rt=F&lang=en_US

Full analysis: https://app.any.run/tasks/45c4f930-9adb-47f2-a08c-1912bc2dd0b5
Verdict: Malicious activity
Analysis date: October 04, 2022, 22:28:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
Indicators:
MD5:

44097A007666E2BFD8D2D5B84339C81A

SHA1:

908966A82C7684DCE9A710025CDFE2F0FE96D672

SHA256:

32D57B3092FD6E1E80D7C11EE140508166C2512DE87298C482427E96FF035963

SSDEEP:

3:N8dDiAyJIEJ9BLscTfPCA6KVWa/X5S:2tySwW6HCA6KL5S

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3896)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1340)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 3404)
      • iexplore.exe (PID: 3896)
      • chrome.exe (PID: 1340)
      • chrome.exe (PID: 752)
      • chrome.exe (PID: 1944)
      • chrome.exe (PID: 676)
      • chrome.exe (PID: 2536)
      • chrome.exe (PID: 3424)
      • chrome.exe (PID: 2904)
      • chrome.exe (PID: 572)
      • chrome.exe (PID: 3172)
      • chrome.exe (PID: 2176)
      • chrome.exe (PID: 3368)
      • chrome.exe (PID: 2596)
      • chrome.exe (PID: 1136)
      • chrome.exe (PID: 1944)
      • chrome.exe (PID: 2528)
      • chrome.exe (PID: 3652)
      • chrome.exe (PID: 1448)
      • chrome.exe (PID: 280)
      • chrome.exe (PID: 924)
      • chrome.exe (PID: 2124)
      • chrome.exe (PID: 468)
    • Reads the computer name

      • iexplore.exe (PID: 3404)
      • iexplore.exe (PID: 3896)
      • chrome.exe (PID: 1340)
      • chrome.exe (PID: 1944)
      • chrome.exe (PID: 2536)
      • chrome.exe (PID: 1944)
      • chrome.exe (PID: 2176)
    • Application launched itself

      • iexplore.exe (PID: 3404)
      • chrome.exe (PID: 1340)
    • Changes internet zones settings

      • iexplore.exe (PID: 3404)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3896)
      • iexplore.exe (PID: 3404)
      • chrome.exe (PID: 2536)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3896)
      • iexplore.exe (PID: 3404)
    • Creates files in the user directory

      • iexplore.exe (PID: 3896)
      • iexplore.exe (PID: 3404)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3404)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3896)
    • Manual execution by user

      • chrome.exe (PID: 1340)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3404)
    • Reads the hosts file

      • chrome.exe (PID: 1340)
      • chrome.exe (PID: 2536)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 3404)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
23
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3404"C:\Program Files\Internet Explorer\iexplore.exe" "https://survey.medallia.com/?applestore&rn=R1061195666&date=20221003&sm=3&rt=F&lang=en_US"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3896"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3404 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
1340"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
676"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6b91d988,0x6b91d998,0x6b91d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1944"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,3844619393583317086,16483525406813858199,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1048 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2536"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1044,3844619393583317086,16483525406813858199,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1332 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3172"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,3844619393583317086,16483525406813858199,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1784 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\winmm.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
752"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,3844619393583317086,16483525406813858199,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1888 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3424"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,3844619393583317086,16483525406813858199,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2904"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,3844619393583317086,16483525406813858199,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2436 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
28 624
Read events
28 371
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
251
Text files
161
Unknown types
44

Dropped files

PID
Process
Filename
Type
3404iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442der
MD5:B8BDA0B382A7D056A4241B388338B778
SHA256:7BAA967F6686CCE471826B20FFA5CB7FEB4BF3C5C0BF43F51F08E84EB5850DD2
3896iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\1X1F8JTQ.htmhtml
MD5:92DD707A3D446826BEE47954820DCAF2
SHA256:64AB7D648922471DBA91E97D7C07C20F9BA78C612C79963F6A2357A0A80387DE
3896iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CD440D0AC47A57588AB322881A8A0431binary
MD5:CC715A7956C95666B6DF50B360D20A22
SHA256:D7FA95E3F6D4CCBC4DC42CBBE13EABB05E046FF0635D240EE1548C23424AED19
3896iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CE7B026C819922EDB9B7ED78605E20A3_07DF24906E2EA691DFEA508BA53A8810der
MD5:D482220D9AD04719A7C65AC6BF90357B
SHA256:CE8DDA60D49BC338EDCB0711260A5A74A345BDB724F699AA1EAEB9BCB36A569C
3896iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\54C62B182F5BF07FA8427C07B0A3AAF8_786EA6C36BF7ABFF201B638497282D19der
MD5:49154D0AFEC9796668590E3167DA0C93
SHA256:3FFC847B3068BB9184A13E9B1FE8E2E7CAD3161942CBC69F019046FA1E59E631
3404iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442binary
MD5:31DBA75B8FBFDD157347A1EB8C8A5D4A
SHA256:DEB8668D65E2A0761B172DD2F76B11A88865357E122B7FACFC017AF3439BB168
3896iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CD440D0AC47A57588AB322881A8A0431der
MD5:7232FF3269306A19BD99546DB39B4F01
SHA256:840358EAAF974E304680C08067D293871C9B6A3BEDA7E6E058706324931A2E71
3896iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\main[1].csstext
MD5:1988F67576F5D4FFDD02A91DEC520227
SHA256:9703292C45071AEF46454D80056801A5CB629D56ECD3CD98F668DACE78F848D4
3896iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\main[1].jstext
MD5:EC77AE2117067EAA23FC9DC71D15A0BC
SHA256:8AE551A9649333F7DECED5AEDA49ECAA16010E115833F6806062703A685D3020
3896iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\QOFD962N.txttext
MD5:1318ADF3ED0FB85CE0BDFE9011D88536
SHA256:262E7C14D76032E9C74CCFC12DEDA1DB235A259AC4C1753191A8B920BA617F92
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
23
TCP/UDP connections
169
DNS requests
108
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3896
iexplore.exe
GET
200
52.6.97.148:80
http://ocsps.ssl.com/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBQMDtATfnJO6JAXDQoHl8pAaJdhTQQU3QQJB6L1en1SUxKSle44gCUNplkCCAmX7RCdHwf8
US
der
719 b
whitelisted
2536
chrome.exe
GET
302
103.224.182.244:80
http://medallia.co/
AU
suspicious
2536
chrome.exe
POST
200
199.59.243.222:80
http://ww25.medallia.co/_fd?subid1=20221005-0931-065e-b46c-f413867237d1
US
text
2.51 Kb
malicious
3404
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEALnkXH7gCHpP%2BLZg4NMUMA%3D
US
der
471 b
whitelisted
3896
iexplore.exe
GET
200
2.16.186.130:80
http://sslcom.crl.certum.pl/ctnca.crl
unknown
der
619 b
suspicious
3404
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
3896
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTk45WiKdPUwcMf8JgMC07ACYqr2AQUt2ui6qiqhIx56rTaD5iyxZV2ufQCEAblqOou7%2FW4iO2uveugbRk%3D
US
der
471 b
whitelisted
3404
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
2536
chrome.exe
GET
200
199.59.243.222:80
http://ww25.medallia.co/?subid1=20221005-0931-065e-b46c-f413867237d1
US
html
1.09 Kb
malicious
3896
iexplore.exe
GET
200
52.6.97.148:80
http://ocsps.ssl.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTUkpS%2BK0oZhSMx%2FmmCZ76UqdjUxQQUJhR%2B4NzXpvfi1AQn32HxwuznMsoCEDLmeOaG4jtNUF%2BuOrFFYQU%3D
US
der
1.84 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3404
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3404
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
3896
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted
3896
iexplore.exe
199.102.178.92:443
survey.medallia.com
MEDALLIA-INC
US
unknown
3896
iexplore.exe
18.66.147.54:443
cdn.medallia.com
AMAZON-02
US
malicious
3896
iexplore.exe
151.101.13.230:443
us.cdn.survey.medallia.com
FASTLY
DE
suspicious
3896
iexplore.exe
52.6.97.148:80
ocsps.ssl.com
AMAZON-AES
US
suspicious
18.66.147.54:443
cdn.medallia.com
AMAZON-02
US
malicious
3896
iexplore.exe
2.16.186.163:80
sslcom.ocsp-certum.com
Akamai International B.V.
DE
whitelisted
3896
iexplore.exe
2.16.186.130:80
sslcom.crl.certum.pl
Akamai International B.V.
DE
whitelisted

DNS requests

Domain
IP
Reputation
survey.medallia.com
  • 199.102.178.92
unknown
ctldl.windowsupdate.com
  • 93.184.221.240
  • 23.216.77.80
  • 23.216.77.69
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
sslcom.ocsp-certum.com
  • 2.16.186.163
  • 2.16.186.232
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
sslcom.crl.certum.pl
  • 2.16.186.130
  • 2.16.186.208
suspicious
ocsps.ssl.com
  • 52.6.97.148
  • 34.237.184.165
  • 100.24.223.135
whitelisted
cdn.medallia.com
  • 18.66.147.54
  • 18.66.147.92
  • 18.66.147.48
  • 18.66.147.33
shared
us.cdn.survey.medallia.com
  • 151.101.13.230
whitelisted

Threats

PID
Process
Class
Message
3896
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3896
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3896
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3896
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3896
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3896
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3896
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3896
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3404
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3404
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info