File name:

zapret-discord-youtube-1.1.1.rar

Full analysis: https://app.any.run/tasks/10fd09f6-9118-4c9b-8f3f-7ad94ac6d927
Verdict: Malicious activity
Analysis date: October 09, 2024, 16:56:20
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
arch-exec
arch-doc
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

CB08BF4951DB1A0607B91C71E70010D0

SHA1:

0E177AD8D2C7F2C6D63340D3314EBCD06D7BA1B3

SHA256:

7FBF693020B11B1A43FC9EDD83EA4DD0D8DC27679DE13835B24DED3250382CD8

SSDEEP:

49152:FD2pC3Q/k0bvTtqsyTDWaxsJ/tfjnlcNw7hqnFTII6w8b+IWx8n/cYZrECWSBVcq:hx3Q/k0dYT6axYhzIZnFkI6fHRcYZr/d

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Generic archive extractor

      • WinRAR.exe (PID: 4312)
    • Starts NET.EXE for service management

      • cmd.exe (PID: 5048)
      • net.exe (PID: 7036)
      • net.exe (PID: 7088)
      • cmd.exe (PID: 3532)
  • SUSPICIOUS

    • Drops a system driver (possible attempt to evade defenses)

      • WinRAR.exe (PID: 4312)
    • Starts application with an unusual extension

      • cmd.exe (PID: 6268)
      • cmd.exe (PID: 6264)
      • cmd.exe (PID: 3532)
      • cmd.exe (PID: 7032)
      • cmd.exe (PID: 1184)
      • cmd.exe (PID: 5048)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 5048)
      • cmd.exe (PID: 3532)
    • Executes as Windows Service

      • winws.exe (PID: 1768)
    • Starts POWERSHELL.EXE for commands execution

      • OpenWith.exe (PID: 2280)
  • INFO

    • Changes the display of characters in the console

      • cmd.exe (PID: 6264)
      • cmd.exe (PID: 6268)
      • cmd.exe (PID: 7032)
      • cmd.exe (PID: 3532)
      • cmd.exe (PID: 1184)
      • cmd.exe (PID: 5048)
    • Manual execution by a user

      • cmd.exe (PID: 6264)
      • cmd.exe (PID: 5048)
      • cmd.exe (PID: 1184)
      • cmd.exe (PID: 6268)
      • cmd.exe (PID: 3532)
      • cmd.exe (PID: 7032)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 4312)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
189
Monitored processes
51
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe rundll32.exe no specs sppextcomobj.exe no specs slui.exe no specs cmd.exe conhost.exe no specs chcp.com no specs winws.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs winws.exe no specs winws.exe no specs winws.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs winws.exe no specs winws.exe no specs winws.exe conhost.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs net.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe conhost.exe no specs chcp.com no specs net.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs winws.exe no specs cmd.exe conhost.exe no specs chcp.com no specs winws.exe no specs conhost.exe no specs openwith.exe no specs powershell.exe no specs conhost.exe no specs openwith.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1168chcp 65001 C:\Windows\System32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Change CodePage Utility
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\chcp.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
1184C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\discord_youtube.bat" "C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
c:\windows\system32\advapi32.dll
1332"C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\winws.exe" --wf-tcp=80,443 --wf-udp=443,50000-65535 --filter-udp=443 --hostlist="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\list-general.txt" --dpi-desync=fake --dpi-desync-udplen-increment=10 --dpi-desync-repeats=6 --dpi-desync-udplen-pattern=0xDEADBEEF --dpi-desync-fake-quic="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\quic_initial_www_google_com.bin" --new --filter-udp=50000-65535 --dpi-desync=fake,tamper --dpi-desync-any-protocol --dpi-desync-fake-quic="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\quic_initial_www_google_com.bin" --new --filter-tcp=80 --hostlist="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\list-general.txt" --dpi-desync=fake,split2 --dpi-desync-autottl=2 --dpi-desync-fooling=md5sig --new --filter-tcp=443 --hostlist="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\list-general.txt" --dpi-desync=fake,split2 --dpi-desync-autottl=2 --dpi-desync-fooling=md5sig --dpi-desync-fake-tls="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\tls_clienthello_www_google_com.bin"C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\winws.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
Modules
Images
c:\users\admin\desktop\zapret-discord-youtube-1.1.1\bin\winws.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\users\admin\desktop\zapret-discord-youtube-1.1.1\bin\cygwin1.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1500chcp 65001 C:\Windows\System32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Change CodePage Utility
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\chcp.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
1712sc create "zapret" binPath= "C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\winws.exe --wf-tcp=443 --wf-udp=443,50000-65535 --filter-udp=443 --hostlist=\"C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\list-discord.txt\" --dpi-desync=fake --dpi-desync-udplen-increment=10 --dpi-desync-repeats=6 --dpi-desync-udplen-pattern=0xDEADBEEF --dpi-desync-fake-quic=\"C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\quic_initial_www_google_com.bin\" --new --filter-udp=50000-65535 --dpi-desync=fake,tamper --dpi-desync-any-protocol --dpi-desync-fake-quic=\"C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\quic_initial_www_google_com.bin\" --new --filter-tcp=443 --hostlist=\"C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\list-discord.txt\" --dpi-desync=fake,split2 --dpi-desync-autottl=2 --dpi-desync-fooling=md5sig --dpi-desync-fake-tls=\"C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\tls_clienthello_www_google_com.bin\"" DisplayName= "zapret DPI bypass : winws1" start= autoC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Service Control Manager Configuration Tool
Exit code:
5
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1768C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\winws.exe --wf-tcp=80,443 --wf-udp=443,50000-65535 --filter-udp=443 --hostlist="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\list-general.txt" --dpi-desync=fake --dpi-desync-udplen-increment=10 --dpi-desync-repeats=6 --dpi-desync-udplen-pattern=0xDEADBEEF --dpi-desync-fake-quic="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\quic_initial_www_google_com.bin" --new --filter-udp=50000-65535 --dpi-desync=fake,tamper --dpi-desync-any-protocol --dpi-desync-fake-quic="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\quic_initial_www_google_com.bin" --new --filter-tcp=80 --hostlist="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\list-general.txt" --dpi-desync=fake,split2 --dpi-desync-autottl=2 --dpi-desync-fooling=md5sig --new --filter-tcp=443 --hostlist="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\list-general.txt" --dpi-desync=fake,split2 --dpi-desync-autottl=2 --dpi-desync-fooling=md5sig --dpi-desync-fake-tls="C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\tls_clienthello_www_google_com.bin"C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\winws.exeservices.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
Modules
Images
c:\users\admin\desktop\zapret-discord-youtube-1.1.1\bin\winws.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\users\admin\desktop\zapret-discord-youtube-1.1.1\bin\cygwin1.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1784\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2280C:\WINDOWS\system32\OpenWith.exe -EmbeddingC:\Windows\System32\OpenWith.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Pick an app
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\openwith.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
2736\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2780C:\WINDOWS\system32\net1 stop "zapret"C:\Windows\System32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Net Command
Exit code:
2
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\net1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\samcli.dll
c:\windows\system32\ucrtbase.dll
Total events
8 825
Read events
8 786
Write events
26
Delete events
13

Modification events

(PID) Process:(4312) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\GoogleChromeEnterpriseBundle64.zip
(PID) Process:(4312) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\zapret-discord-youtube-1.1.1.rar
(PID) Process:(4312) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(4312) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(4312) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(4312) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(4312) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\DialogEditHistory\ExtrPath
Operation:delete valueName:15
Value:
(PID) Process:(4312) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\DialogEditHistory\ExtrPath
Operation:delete valueName:14
Value:
(PID) Process:(4312) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\DialogEditHistory\ExtrPath
Operation:delete valueName:13
Value:
(PID) Process:(4312) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\DialogEditHistory\ExtrPath
Operation:delete valueName:12
Value:
Executable files
4
Suspicious files
6
Text files
12
Unknown types
0

Dropped files

PID
Process
Filename
Type
4312WinRAR.exeC:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\cygwin1.dllexecutable
MD5:C50B50303FAE4AFE7248307339A00D13
SHA256:712C39A069541AFA69CFCBE01B422BD67B4201EEE7E94CC1327D4ED8B4FA2167
4312WinRAR.exeC:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\list-general.txttext
MD5:973CE9FD99CE984A7C4ED77D41ACAF3B
SHA256:FE37729CF2C925668251FE19951EDDB31FBEBA069112410109851AB7ACF69ABE
4312WinRAR.exeC:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\service_remove.battext
MD5:C29E97503AABA5159CA877814A464451
SHA256:CE482FA8302EF2E3E8B3C3FCCE004B39520134CB23CBA0128A8FEB53FC2A46A2
4312WinRAR.exeC:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\winws.exeexecutable
MD5:8C624E64742BC19447D52F61EDEC52DB
SHA256:13FD7A9C6F7C98239A61A212F69211A0F19159B2E8CDAE8B1EFC57D35CDCD5AD
5048cmd.exeC:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\Запуститьtext
MD5:299A15B67A096F999FC93220D0B34B18
SHA256:43F7A95396882A89CDC656A6A99781D7D129C6F0B522B134E457EE95FF6D3411
4312WinRAR.exeC:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\discord.battext
MD5:45690B45382641FBF75F75CBBB259817
SHA256:8B08C005E87F890346366925312F448D5CDD65B9FEBC2922E9DF29F8B01B17FF
5920powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_t1coyu4b.qcp.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4312WinRAR.exeC:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\discord_youtube.battext
MD5:A86EE199DF14377CC62001FE47CE9EC3
SHA256:B1F1FFC91EB71C40FBADA38A9E9067DFEAFCD97051B1CE8FEB8ADC49364F3725
4312WinRAR.exeC:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\bin\tls_clienthello_www_google_com.binbinary
MD5:7AB7AD857C5B8794FBDF1091B494DC94
SHA256:E5938780152169F720383F80EABB309E9477369B83B5EC40CC137C397F862CDE
4312WinRAR.exeC:\Users\admin\Desktop\zapret-discord-youtube-1.1.1\list-discord.txttext
MD5:6B11A60838A26A7B78F366036AC5E945
SHA256:3A7B6AAEDEF1ACD96281546214593ACEAEE30084DDC712C4EE125FCD51E27935
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
60
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6944
svchost.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6944
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4360
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
4004
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
1952
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6584
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
1952
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
6944
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5700
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5488
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
6944
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6944
svchost.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
6944
svchost.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4360
SearchApp.exe
104.126.37.178:443
www.bing.com
Akamai International B.V.
DE
whitelisted
4360
SearchApp.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.104.136.2
  • 51.124.78.146
whitelisted
google.com
  • 142.250.185.78
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.177
  • 23.48.23.166
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
www.bing.com
  • 104.126.37.178
  • 104.126.37.130
  • 104.126.37.123
  • 104.126.37.163
  • 104.126.37.128
  • 104.126.37.176
  • 104.126.37.162
  • 104.126.37.170
  • 104.126.37.131
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 20.190.160.22
  • 40.126.32.140
  • 40.126.32.138
  • 20.190.160.20
  • 40.126.32.74
  • 40.126.32.72
  • 40.126.32.76
  • 20.190.160.14
whitelisted
th.bing.com
  • 104.126.37.171
  • 104.126.37.178
  • 104.126.37.177
  • 104.126.37.170
  • 104.126.37.131
  • 104.126.37.128
  • 104.126.37.176
  • 104.126.37.129
  • 104.126.37.123
whitelisted
go.microsoft.com
  • 23.213.166.81
whitelisted
client.wns.windows.com
  • 40.113.110.67
whitelisted

Threats

No threats detected
No debug info