URL:

https://eu-central.storage.cloudconvert.com/tasks/c41fe965-9cfb-4f09-9543-6746a4a73795/REQUIREMENTS%2Cchromedriver%2CIGReportBot.exe-pp.zip?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=cloudconvert-production%2F20240122%2Ffra%2Fs3%2Faws4_request&X-Amz-Date=20240122T002109Z&X-Amz-Expires=86400&X-Amz-Signature=01479c988d43f45e0a7f305f98089aa60050687b13e5ecbd6038b635504d28b7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3D%22REQUIREMENTS%2Cchromedriver%2CIGReportBot.exe-pp.zip%22&response-content-type=application%2Fzip&x-id=GetObject

Full analysis: https://app.any.run/tasks/cddb5240-5a2e-4115-a2d3-ca4b0f1decd4
Verdict: Malicious activity
Analysis date: January 22, 2024, 00:21:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

91D6C6ECE3854D6A5F9945B983DE25DC

SHA1:

FC580161491EDA798E8E92ED431C7E677702E0C6

SHA256:

3D5AC35917A1C541CBE1B61FCBD842EC739E24651B1E3A348FA06CB0B4D6D4EB

SSDEEP:

12:2mFFmoPHpe5DVWQLvttru8JHgABRCmVyD6TUte5DVWwLVnnlR84G:2lvP5rJHnimGyUkPNxnL84G

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • IGReportBot.exe-pp.exe (PID: 2388)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • IGReportBot.exe-pp.exe (PID: 2388)
    • Reads the Internet Settings

      • IGReportBot.exe-pp.exe (PID: 2388)
      • IGReportBot.exe-pp.exe (PID: 3112)
      • IGReportBot.exe-pp.exe (PID: 900)
  • INFO

    • The process uses the downloaded file

      • WinRAR.exe (PID: 2348)
      • iexplore.exe (PID: 2184)
    • Application launched itself

      • iexplore.exe (PID: 2184)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2348)
    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 2348)
    • Manual execution by a user

      • cmd.exe (PID: 2404)
      • IGReportBot.exe-pp.exe (PID: 2388)
      • chromedriver.exe (PID: 2544)
      • IGReportBot.exe-pp.exe (PID: 900)
      • cmd.exe (PID: 3212)
      • IGReportBot.exe-pp.exe (PID: 3112)
    • Reads the computer name

      • IGReportBot.exe-pp.exe (PID: 2388)
      • chromedriver.exe (PID: 2544)
      • IGReportBot.exe-pp.exe (PID: 900)
      • IGReportBot.exe-pp.exe (PID: 3112)
    • Checks supported languages

      • IGReportBot.exe-pp.exe (PID: 2388)
      • chromedriver.exe (PID: 2544)
      • IGReportBot.exe-pp.exe (PID: 900)
      • IGReportBot.exe-pp.exe (PID: 3112)
    • Create files in a temporary directory

      • IGReportBot.exe-pp.exe (PID: 2388)
    • Reads the machine GUID from the registry

      • IGReportBot.exe-pp.exe (PID: 2388)
      • IGReportBot.exe-pp.exe (PID: 900)
      • IGReportBot.exe-pp.exe (PID: 3112)
    • Reads Environment values

      • IGReportBot.exe-pp.exe (PID: 2388)
      • IGReportBot.exe-pp.exe (PID: 900)
      • IGReportBot.exe-pp.exe (PID: 3112)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
10
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe PhotoViewer.dll no specs winrar.exe cmd.exe no specs igreportbot.exe-pp.exe chromedriver.exe no specs igreportbot.exe-pp.exe cmd.exe no specs igreportbot.exe-pp.exe

Process information

PID
CMD
Path
Indicators
Parent process
900"C:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\IGReportBot.exe-pp.exe" C:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\IGReportBot.exe-pp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
CrackedPatcher
Exit code:
3762504530
Version:
1.0.0.0
Modules
Images
c:\users\admin\downloads\requirements,chromedriver,igreportbot.exe-pp\igreportbot.exe-pp.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
1056"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2184 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
1832C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\System32\dllhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2184"C:\Program Files\Internet Explorer\iexplore.exe" "https://eu-central.storage.cloudconvert.com/tasks/c41fe965-9cfb-4f09-9543-6746a4a73795/REQUIREMENTS%2Cchromedriver%2CIGReportBot.exe-pp.zip?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=cloudconvert-production%2F20240122%2Ffra%2Fs3%2Faws4_request&X-Amz-Date=20240122T002109Z&X-Amz-Expires=86400&X-Amz-Signature=01479c988d43f45e0a7f305f98089aa60050687b13e5ecbd6038b635504d28b7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3D%22REQUIREMENTS%2Cchromedriver%2CIGReportBot.exe-pp.zip%22&response-content-type=application%2Fzip&x-id=GetObject"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
2348"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp.zip"C:\Program Files\WinRAR\WinRAR.exe
iexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2388"C:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\IGReportBot.exe-pp.exe" C:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\IGReportBot.exe-pp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
CrackedPatcher
Exit code:
3762504530
Version:
1.0.0.0
Modules
Images
c:\users\admin\downloads\requirements,chromedriver,igreportbot.exe-pp\igreportbot.exe-pp.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2404C:\Windows\system32\cmd.exe /c ""C:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\REQUIREMENTS.bat" "C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2544"C:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\chromedriver.exe" C:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\chromedriver.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225786
Modules
Images
c:\users\admin\downloads\requirements,chromedriver,igreportbot.exe-pp\chromedriver.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3112"C:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\IGReportBot.exe-pp.exe" C:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\IGReportBot.exe-pp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
CrackedPatcher
Exit code:
3762504530
Version:
1.0.0.0
Modules
Images
c:\users\admin\downloads\requirements,chromedriver,igreportbot.exe-pp\igreportbot.exe-pp.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3212C:\Windows\system32\cmd.exe /c ""C:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\REQUIREMENTS.bat" "C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
19 692
Read events
19 611
Write events
80
Delete events
1

Modification events

(PID) Process:(2184) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
0
(PID) Process:(2184) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30847387
(PID) Process:(2184) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30847437
(PID) Process:(2184) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2184) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2184) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2184) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2184) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2184) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2184) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
4
Suspicious files
15
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
1056iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:D7DB3F05736DAA588BA690A03DA75894
SHA256:046E4BA8B346721BB9977A2BCA624CF611F1F9F048F38679DA77E2E85F42A93B
1056iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751binary
MD5:60FE01DF86BE2E5331B0CDBE86165686
SHA256:C08CCBC876CD5A7CDFA9670F9637DA57F6A1282198A9BC71FC7D7247A6E5B7A8
1056iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157compressed
MD5:1BFE591A4FE3D91B03CDF26EAACD8F89
SHA256:9CF94355051BF0F4A45724CA20D1CC02F76371B963AB7D1E38BD8997737B13D8
2184iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF62B2C1811F96F99C.TMPbinary
MD5:E20414D32612856EF2E81946145E7875
SHA256:353AF07CFDDB60F239F381622FF680610FBA227DAC9E9A340D2DB50CC60C7E40
2184iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{36C7AE87-B8BC-11EE-AE0A-12A9866C77DE}.datbinary
MD5:B7B7481805704993EC39F78895D27709
SHA256:AF9388683AB5F7CC7F33C478CD3C7F165758EC512A8E30E0E005CA04D8951838
1056iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BE56CAD36B4D8EB070037560DB10E6A1binary
MD5:9EFB36A1242F1E4A9D8AE814EF4845AE
SHA256:9A6FA5A1FB8067D1611020958CAF844183DC650DBF3BB6BCD200AF6C3C327EC9
1056iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:D7E0DEB00EB50CFB6BFBED70FEB9AE73
SHA256:EE67CCE4AA1A59A77102393C50A57D6F8238EC1F69013ADBAA1A2E8CF98FFB64
1056iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\REQUIREMENTS,chromedriver,IGReportBot.exe-pp[1].zipcompressed
MD5:43BA373BE2DCBFC38163C40D4F6AB10A
SHA256:292AD5C47E8DA7D4C31D041BBA1308B35B283E20F33537546810BBA69432150F
2348WinRAR.exeC:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\IGReportBot.exe-pp.exeexecutable
MD5:B81EF2DE054F66F32134AA0E22BF65CB
SHA256:A3A5A06C291F9728FA1BE3520E753CBE8A115B7383F27E9C4582806D2D78E5A5
2348WinRAR.exeC:\Users\admin\Downloads\REQUIREMENTS,chromedriver,IGReportBot.exe-pp\chromedriver.exeexecutable
MD5:D0B5B7FC6B2A78D7B01806CCF0ECA224
SHA256:0986FA1D2B07F3C755B84BC50D8115A09F246BF2D30BC1B850B957BC394FAD53
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
18
DNS requests
10
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1056
iexplore.exe
GET
200
184.24.77.202:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?53bfb7cf8a6cf97e
unknown
compressed
4.66 Kb
unknown
1056
iexplore.exe
GET
200
184.24.77.202:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?6b21170b0e7a1648
unknown
compressed
4.66 Kb
unknown
1056
iexplore.exe
GET
200
69.192.161.44:80
http://x1.c.lencr.org/
unknown
binary
717 b
unknown
1056
iexplore.exe
GET
200
184.24.77.71:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgTmVQf4uB2yoCbAwU1msmeotg%3D%3D
unknown
binary
503 b
unknown
1080
svchost.exe
GET
304
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?503c317279212ca4
unknown
unknown
2184
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
binary
471 b
unknown
1080
svchost.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?02465f422ea998ea
unknown
compressed
65.2 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1056
iexplore.exe
51.89.41.106:443
eu-central.storage.cloudconvert.com
OVH SAS
DE
unknown
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
1056
iexplore.exe
184.24.77.202:80
ctldl.windowsupdate.com
Akamai International B.V.
DE
unknown
1056
iexplore.exe
69.192.161.44:80
x1.c.lencr.org
AKAMAI-AS
DE
unknown
1056
iexplore.exe
184.24.77.71:80
r3.o.lencr.org
Akamai International B.V.
DE
unknown
1080
svchost.exe
224.0.0.252:5355
unknown
1080
svchost.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted
2184
iexplore.exe
152.199.19.161:443
r20swj13mr.microsoft.com
EDGECAST
US
whitelisted
2184
iexplore.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
eu-central.storage.cloudconvert.com
  • 51.89.41.106
  • 162.19.234.169
  • 51.195.5.148
  • 51.195.5.198
  • 162.19.234.170
  • 51.89.41.104
  • 51.195.5.194
  • 51.89.41.108
unknown
ctldl.windowsupdate.com
  • 184.24.77.202
  • 184.24.77.194
  • 93.184.221.240
whitelisted
x1.c.lencr.org
  • 69.192.161.44
whitelisted
r3.o.lencr.org
  • 184.24.77.71
  • 184.24.77.70
  • 184.24.77.75
  • 184.24.77.60
  • 184.24.77.62
  • 184.24.77.67
  • 184.24.77.58
  • 184.24.77.74
  • 184.24.77.57
shared
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
cracked.to
  • 104.26.2.183
  • 104.26.3.183
  • 172.67.73.245
whitelisted

Threats

PID
Process
Class
Message
1080
svchost.exe
Potentially Bad Traffic
ET DNS Query for .to TLD
No debug info