analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe

Full analysis: https://app.any.run/tasks/667bf944-96e1-4b8e-9303-68fa2678d86d
Verdict: Malicious activity
Analysis date: November 08, 2019, 16:18:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3E57D59A1C527BA6CD1A464F6672108F

SHA1:

D55CE887AD09C77F1A508A3FBF5922A8009433EC

SHA256:

971E66D3BE1C5A4784FF200BF6D99630E8EA188361FE61F89E47349E844C82BD

SSDEEP:

98304:h3fJyxulBXmIgFDfupryC3Kasx5CqLWFqvwcKroMb1RhR4hwY2hgs:/ytIID83KBxkqLWFqvaXnyhWgs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe (PID: 1912)
    • Application was dropped or rewritten from another process

      • OfficeClickToRun.exe (PID: 4084)
      • OfficeClickToRun.exe (PID: 2468)
    • Loads dropped or rewritten executable

      • OfficeClickToRun.exe (PID: 4084)
      • OfficeClickToRun.exe (PID: 2468)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe (PID: 1912)
      • Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe (PID: 2840)
      • OfficeClickToRun.exe (PID: 4084)
    • Application launched itself

      • Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe (PID: 2840)
    • Executes PowerShell scripts

      • Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe (PID: 1912)
    • Adds / modifies Windows certificates

      • Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe (PID: 1912)
    • Creates files in the user directory

      • powershell.exe (PID: 2408)
    • Searches for installed software

      • Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe (PID: 1912)
    • Creates files in the program directory

      • OfficeClickToRun.exe (PID: 2468)
      • Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe (PID: 1912)
    • Executed as Windows Service

      • OfficeClickToRun.exe (PID: 2468)
    • Executable content was dropped or overwritten

      • OfficeClickToRun.exe (PID: 2468)
      • Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe (PID: 1912)
    • Removes files from Windows directory

      • OfficeClickToRun.exe (PID: 2468)
    • Creates files in the Windows directory

      • OfficeClickToRun.exe (PID: 2468)
  • INFO

    • Reads Microsoft Office registry keys

      • Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe (PID: 1912)
      • OfficeClickToRun.exe (PID: 4084)
      • OfficeClickToRun.exe (PID: 2468)
    • Reads settings of System Certificates

      • Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe (PID: 1912)
      • OfficeClickToRun.exe (PID: 2468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

ProductVersion: 16.0.12130.20272
ProductName: Microsoft Office
OriginalFileName: Bootstrapper.exe
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
InternalName: Bootstrapper.exe
FileVersion: 16.0.12130.20272
FileDescription: Microsoft Office
CompanyName: Microsoft Corporation
CharacterSet: Windows, Latin1
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 16.0.12130.0
FileVersionNumber: 16.0.12130.20272
Subsystem: Windows GUI
SubsystemVersion: 5.2
ImageVersion: -
OSVersion: 5.2
EntryPoint: 0x27eae3
UninitializedDataSize: -
InitializedDataSize: 2551296
CodeSize: 3148800
LinkerVersion: 14.13
PEType: PE32
TimeStamp: 2019:10:26 04:01:34+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Oct-2019 02:01:34
Detected languages:
  • English - United States
TLS Callbacks: 2 callback(s) detected.
Debug artifacts:
  • d:\dbs\el\sep\target\x86\ship\click2run\en-us\Bootstrapper.pdb
CompanyName: Microsoft Corporation
FileDescription: Microsoft Office
FileVersion: 16.0.12130.20272
InternalName: Bootstrapper.exe
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: Bootstrapper.exe
ProductName: Microsoft Office
ProductVersion: 16.0.12130.20272

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000130

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 26-Oct-2019 02:01:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_NET_RUN_FROM_SWAP
  • IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00300A58
0x00300C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.66955
.rdata
0x00302000
0x00164724
0x00164800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.68084
.data
0x00467000
0x00022B78
0x00022600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.59906
.rsrc
0x0048A000
0x0009F000
0x0009EA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.34038
.reloc
0x00529000
0x0004950C
0x00049600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.49545

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.33138
1809
Latin 1 / Western European
English - United States
RT_MANIFEST
2
1.96082
9640
Latin 1 / Western European
English - United States
RT_ICON
3
2.20562
4264
Latin 1 / Western European
English - United States
RT_ICON
4
2.87138
1128
Latin 1 / Western European
English - United States
RT_ICON
101
2.65982
62
Latin 1 / Western European
English - United States
RT_GROUP_ICON
188
3.33297
398
Latin 1 / Western European
English - United States
RT_STRING
189
3.2959
520
Latin 1 / Western European
English - United States
RT_STRING
190
3.22948
666
Latin 1 / Western European
English - United States
RT_STRING
191
3.31548
1148
Latin 1 / Western European
English - United States
RT_STRING
192
3.11855
718
Latin 1 / Western European
English - United States
RT_STRING

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
RPCRT4.dll
SETUPAPI.dll
WINTRUST.dll
WS2_32.dll
api-ms-win-core-winrt-string-l1-1-0.dll (delay-loaded)
gdiplus.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start setup.def.en-us_o365proplusretail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_tx_pr_platform_def_b_64_.exe setup.def.en-us_o365proplusretail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_tx_pr_platform_def_b_64_.exe powershell.exe no specs officeclicktorun.exe officeclicktorun.exe

Process information

PID
CMD
Path
Indicators
Parent process
2840"C:\Users\admin\AppData\Local\Temp\Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe" C:\Users\admin\AppData\Local\Temp\Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Office
Version:
16.0.12130.20272
1912"C:\Users\admin\AppData\Local\Temp\Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe" ELEVATED C:\Users\admin\AppData\Local\Temp\Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Office
Version:
16.0.12130.20272
2408"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile "$package = Get-AppxPackage Microsoft.Office.Desktop -allUsers; if (!$package) { $Error.Add(\"Package is not installed\")}; if ($error.Count -eq 0) { Out-File -FilePath 'C:\Users\admin\AppData\Local\Temp\Office.ValidateResult.scratch' -InputObject '1' -Encoding ascii; } else { Out-File -FilePath 'C:\Users\admin\AppData\Local\Temp\Office.ValidateResult.scratch' -InputObject '0' -Encoding ascii; Out-File -FilePath 'C:\Users\admin\AppData\Local\Temp\Office.ValidateError.scratch' -InputObject $error -Encoding ascii;} "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSetup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4084 deliverymechanism=7ffbc6bf-bc32-4f92-8982-f9dd17fd3114 productreleaseid=O365ProPlusRetail platform=x86 o365proplusretail=0f1e0b3f-e040-4d9a-9a3d-79296f5d9221 tx=PR culture=en-us lcid=1033 b=64 prereleasebuild=4419 defaultplatform=True forcecentcheck= storeid= totalclientcabsize=19530753 productstoadd=O365ProPlusRetail.16_en-us_x-none scenario=unknown O365ProPlusRetail.excludedapps.16=groove updatesenabled.16=True cdnbaseurl.16=http://officecdn.microsoft.com/pr/7ffbc6bf-bc32-4f92-8982-f9dd17fd3114 version.16=16.0.11328.20438 mediatype.16=CDN baseurl.16=http://officecdn.microsoft.com/PR/7ffbc6bf-bc32-4f92-8982-f9dd17fd3114 sourcetype.16=CDN flt.useexptransportinplacepl=unknown flt.useoutlookshareaddon=unknown flt.useofficehelperaddon=unknownC:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Office Click-to-Run (SxS)
Version:
16.0.11328.20438
2468"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /serviceC:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Office Click-to-Run (SxS)
Version:
16.0.11328.20438
Total events
1 269
Read events
974
Write events
0
Delete events
0

Modification events

No data
Executable files
181
Suspicious files
30
Text files
19
Unknown types
13

Dropped files

PID
Process
Filename
Type
1912Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exeC:\Users\admin\AppData\Local\Temp\CabCF22.tmp
MD5:
SHA256:
1912Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exeC:\Users\admin\AppData\Local\Temp\TarCF23.tmp
MD5:
SHA256:
1912Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exeC:\Users\admin\AppData\Local\Temp\OfficeC2R567E3DC4-F0E5-4F19-981B-AC091F262424OfficeC2R767A1A9E-30A2-486E-83E6-41C788B248E6\v32.hash
MD5:
SHA256:
1912Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exeC:\Users\admin\AppData\Local\Temp\OfficeC2R567E3DC4-F0E5-4F19-981B-AC091F262424OfficeC2R767A1A9E-30A2-486E-83E6-41C788B248E6\VersionDescriptor.xml
MD5:
SHA256:
1912Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exeC:\Users\admin\AppData\Local\Temp\OfficeC2R567E3DC4-F0E5-4F19-981B-AC091F262424\v32.hash
MD5:
SHA256:
1912Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exeC:\Users\admin\AppData\Local\Temp\OfficeC2R567E3DC4-F0E5-4F19-981B-AC091F262424\VersionDescriptor.xml
MD5:
SHA256:
2408powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VOOJV0OISUF9RZGKTSS0.temp
MD5:
SHA256:
2408powershell.exeC:\Users\admin\AppData\Local\Temp\Office.ValidateResult.scratch
MD5:
SHA256:
2408powershell.exeC:\Users\admin\AppData\Local\Temp\Office.ValidateError.scratch
MD5:
SHA256:
1912Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exeC:\Users\admin\AppData\Local\Temp\OfficeC2R1DC97248-9378-4C5D-88D0-A5819D8A96CD\i321033.cab
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
14
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
GET
200
2.16.186.98:80
http://crl.microsoft.com/pki/crl/products/Microsoft%20Code%20Signing%20PCA(2).crl
unknown
der
555 b
whitelisted
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
GET
200
2.16.186.98:80
http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_2010-07-06.crl
unknown
der
557 b
whitelisted
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
GET
301
72.247.224.69:80
http://officecdn.microsoft.com/PR/7ffbc6bf-bc32-4f92-8982-f9dd17fd3114/Office/Data/v32_16.0.11328.20438.cab
US
whitelisted
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
GET
200
2.16.186.98:80
http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl
unknown
der
550 b
whitelisted
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
GET
301
72.247.224.69:80
http://officecdn.microsoft.com/PR/7ffbc6bf-bc32-4f92-8982-f9dd17fd3114/Office/Data/16.0.11328.20438/i321033.cab
US
whitelisted
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
HEAD
301
72.247.224.69:80
http://officecdn.microsoft.com/PR/7ffbc6bf-bc32-4f92-8982-f9dd17fd3114/Office/Data/v32_16.0.11328.20438.cab
US
whitelisted
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
HEAD
301
72.247.224.69:80
http://officecdn.microsoft.com/PR/7ffbc6bf-bc32-4f92-8982-f9dd17fd3114/Office/Data/16.0.11328.20438/i320.cab
US
whitelisted
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
HEAD
301
72.247.224.69:80
http://officecdn.microsoft.com/PR/7ffbc6bf-bc32-4f92-8982-f9dd17fd3114/Office/Data/v32_16.0.11328.20438.cab
US
whitelisted
2468
OfficeClickToRun.exe
GET
200
2.18.233.62:80
http://www.microsoft.com/pkiops/crl/MicWinProPCA2011_2011-10-19.crl
unknown
der
564 b
whitelisted
2468
OfficeClickToRun.exe
GET
200
2.16.186.59:80
http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl
unknown
der
781 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4084
OfficeClickToRun.exe
13.107.3.128:443
config.edge.skype.com
Microsoft Corporation
US
whitelisted
2468
OfficeClickToRun.exe
13.107.3.128:443
config.edge.skype.com
Microsoft Corporation
US
whitelisted
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
52.109.76.40:443
mrodevicemgr.officeapps.live.com
Microsoft Corporation
IE
suspicious
2840
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
13.107.3.128:443
config.edge.skype.com
Microsoft Corporation
US
whitelisted
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
2.16.186.98:80
crl.microsoft.com
Akamai International B.V.
whitelisted
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
2.20.190.34:80
officecdn.microsoft.com.edgesuite.net
Akamai International B.V.
whitelisted
1912
Setup.Def.en-us_O365ProPlusRetail_0f1e0b3f-e040-4d9a-9a3d-79296f5d9221_TX_PR_Platform_def_b_64_.exe
13.107.3.128:443
config.edge.skype.com
Microsoft Corporation
US
whitelisted
2468
OfficeClickToRun.exe
2.18.233.62:80
www.microsoft.com
Akamai International B.V.
whitelisted
2468
OfficeClickToRun.exe
2.16.186.59:80
crl.microsoft.com
Akamai International B.V.
whitelisted
2468
OfficeClickToRun.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
config.edge.skype.com
  • 13.107.3.128
whitelisted
mrodevicemgr.officeapps.live.com
  • 52.109.76.40
whitelisted
officecdn.microsoft.com
  • 72.247.224.69
whitelisted
officecdn.microsoft.com.edgesuite.net
  • 2.20.190.34
  • 2.20.189.242
whitelisted
crl.microsoft.com
  • 2.16.186.98
  • 2.16.186.59
whitelisted
self.events.data.microsoft.com
  • 52.114.128.44
whitelisted
www.microsoft.com
  • 2.18.233.62
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
Process
Message
OfficeClickToRun.exe
2019-11-08 16:19:47.458 T#1252 <E> [AriaSDK] HTTP request WI-1 failed after 578 ms, events were rejected by the server (403) and will be all dropped
OfficeClickToRun.exe
2019-11-08 16:19:57.927 T#2060 <E> [AriaSDK] HTTP request WI-1 failed after 9040 ms, events were rejected by the server (403) and will be all dropped