analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SATURN_RANSOM.exe

Full analysis: https://app.any.run/tasks/c5d3c048-f86d-453d-83eb-ddb43e2ac5fa
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 04, 2022, 21:42:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
saturn
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BBD4C2D2C72648C8F871B36261BE23FD

SHA1:

77C525E6B8A5760823AD6036E60B3FA244DB8E42

SHA256:

9E87F069DE22CEAC029A4AC56E6305D2DF54227E6B0F0B3ECAD52A01FBADE021

SSDEEP:

6144:zUrigyvF8Q9fLglQ8t0qabFDfOdQ/LDA8H+wwaMZUUAOq+mwNf8fsS+:zUrigY8QBLg9t0qabFDGdQ/TlYiUQ+Vz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • SATURN_RANSOM.exe (PID: 3508)
    • Deletes shadow copies

      • cmd.exe (PID: 3952)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3952)
    • Saturn ransom note found

      • SATURN_RANSOM.exe (PID: 3508)
    • Drops executable file immediately after starts

      • SATURN_RANSOM.exe (PID: 3508)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 1012)
    • Steals credentials from Web Browsers

      • SATURN_RANSOM.exe (PID: 3508)
    • Actions looks like stealing of personal data

      • SATURN_RANSOM.exe (PID: 3508)
  • SUSPICIOUS

    • Reads the computer name

      • SATURN_RANSOM.exe (PID: 3508)
      • SATURN_RANSOM.exe (PID: 3292)
      • WScript.exe (PID: 2064)
    • Checks supported languages

      • SATURN_RANSOM.exe (PID: 3508)
      • cmd.exe (PID: 3952)
      • SATURN_RANSOM.exe (PID: 3292)
      • cmd.exe (PID: 1012)
      • WScript.exe (PID: 2064)
    • Reads the date of Windows installation

      • SATURN_RANSOM.exe (PID: 3508)
      • SATURN_RANSOM.exe (PID: 3292)
    • Reads Windows Product ID

      • SATURN_RANSOM.exe (PID: 3508)
      • SATURN_RANSOM.exe (PID: 3292)
    • Starts CMD.EXE for commands execution

      • SATURN_RANSOM.exe (PID: 3508)
    • Drops a file with a compile date too recent

      • SATURN_RANSOM.exe (PID: 3508)
    • Creates files in the user directory

      • SATURN_RANSOM.exe (PID: 3508)
      • WScript.exe (PID: 2064)
    • Creates files in the program directory

      • SATURN_RANSOM.exe (PID: 3508)
    • Executes scripts

      • SATURN_RANSOM.exe (PID: 3508)
    • Creates files like Ransomware instruction

      • SATURN_RANSOM.exe (PID: 3508)
    • Reads the cookies of Mozilla Firefox

      • SATURN_RANSOM.exe (PID: 3508)
    • Starts Internet Explorer

      • SATURN_RANSOM.exe (PID: 3508)
    • Starts CMD.EXE for self-deleting

      • SATURN_RANSOM.exe (PID: 3508)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2888)
  • INFO

    • Checks supported languages

      • vssadmin.exe (PID: 4068)
      • bcdedit.exe (PID: 628)
      • WMIC.exe (PID: 2304)
      • bcdedit.exe (PID: 2508)
      • wbadmin.exe (PID: 1100)
      • NOTEPAD.EXE (PID: 4080)
      • iexplore.exe (PID: 4040)
      • PING.EXE (PID: 2308)
      • iexplore.exe (PID: 2888)
      • iexplore.exe (PID: 2936)
    • Reads the computer name

      • vssadmin.exe (PID: 4068)
      • WMIC.exe (PID: 2304)
      • wbadmin.exe (PID: 1100)
      • iexplore.exe (PID: 4040)
      • PING.EXE (PID: 2308)
      • iexplore.exe (PID: 2888)
      • iexplore.exe (PID: 2936)
    • Manual execution by user

      • SATURN_RANSOM.exe (PID: 3292)
    • Checks Windows Trust Settings

      • WScript.exe (PID: 2064)
      • iexplore.exe (PID: 4040)
    • Dropped object may contain TOR URL's

      • SATURN_RANSOM.exe (PID: 3508)
    • Application launched itself

      • iexplore.exe (PID: 4040)
      • iexplore.exe (PID: 2888)
    • Changes internet zones settings

      • iexplore.exe (PID: 4040)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2888)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 4040)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 4040)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2018-Feb-14 19:19:14
Detected languages:
  • English - United States

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 264

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 5
TimeDateStamp: 2018-Feb-14 19:19:14
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
211962
211968
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60183
.rdata
217088
72394
72704
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.5994
.data
290816
51332
47616
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.03793
.rsrc
344064
736
1024
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.272
.reloc
348160
11860
12288
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.52577

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.07176
640
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
CRYPT32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
15
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #SATURN saturn_ransom.exe cmd.exe no specs vssadmin.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs saturn_ransom.exe notepad.exe no specs wscript.exe no specs iexplore.exe cmd.exe no specs ping.exe no specs iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3508"C:\Users\admin\Desktop\SATURN_RANSOM.exe" C:\Users\admin\Desktop\SATURN_RANSOM.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\saturn_ransom.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3952"C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet & wmic.exe shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietC:\Windows\System32\cmd.exeSATURN_RANSOM.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967294
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
4068vssadmin.exe delete shadows /all /quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2304wmic.exe shadowcopy delete C:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\user32.dll
2508bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
628bcdedit /set {default} recoveryenabled no C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\bcdedit.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1100wbadmin delete catalog -quietC:\Windows\system32\wbadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967294
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
3292"C:\Users\admin\Desktop\SATURN_RANSOM.exe" C:\Users\admin\Desktop\SATURN_RANSOM.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\desktop\saturn_ransom.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\advapi32.dll
4080"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\#DECRYPT_MY_FILES#.txtC:\Windows\system32\NOTEPAD.EXESATURN_RANSOM.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
2064"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\#DECRYPT_MY_FILES#.vbs" C:\Windows\System32\WScript.exeSATURN_RANSOM.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
3221225547
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
19 796
Read events
19 621
Write events
174
Delete events
1

Modification events

(PID) Process:(3508) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3508) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3508) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3508) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(4040) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(4040) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(4040) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30988346
(PID) Process:(4040) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(4040) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30988346
(PID) Process:(2064) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Speech\CurrentUserLexicon
Operation:writeName:CLSID
Value:
{C9E37C15-DF92-4727-85D6-72E5EEB6995A}
Executable files
0
Suspicious files
1 720
Text files
459
Unknown types
22

Dropped files

PID
Process
Filename
Type
3508SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\#KEY-e340015603cf0fc144de5d2be9ca6d09.KEYbinary
MD5:44C9327A6A41CF9F45A575FF4E77322A
SHA256:C5741191DE41F9D3737F5B0468AE65F9500DC7A8AB558EC67C5A8BFE11124B03
3508SATURN_RANSOM.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5zy4hsui.lnklnk
MD5:C964FDE8FF1C3A157DAA17DC60B112ED
SHA256:73DFB4B210B6CDD800EE6689824A621F3625F28430D182A9FE1FCF2F1CD9B513
3508SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\Setup.xml.saturnbinary
MD5:4F853EAE784A92C43832F40583CF56E3
SHA256:A29117CAB7F2AD3107D9A3E69520A71187F938A54BE94E7100722BAFBCE863F0
3508SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccessMUI.xmlbinary
MD5:35909364A34CFBC1865C5AACD1ED3313
SHA256:E35091C2CC30C93DD4A6CAF5A3CCC94E10C9B12D0FA734AF07B29618B271E6B1
3508SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\#KEY-e340015603cf0fc144de5d2be9ca6d09.KEYaac
MD5:FB30DFF250C54A23326C9F6A454A7610
SHA256:0B812EB750C4E63A4672558DCF676C49F704D440B6B6CD50FBFC0749CF9BBA8F
3508SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xmlbinary
MD5:CE35F1C80F0F2646CC5E0E3110E8CD80
SHA256:FE333E8F5BC8E9DE1F895E38E31A6226BAB66D47B4E6526199834607C11019C3
3508SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml.CAxMbinary
MD5:CA9494A4A67B3FE56EE1E46787ECA0D5
SHA256:C2728321D7F16EDC09C00732E44ECC6EE62DB803D76434B5504C20AE1CD8D480
3508SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml.saturnbinary
MD5:CE35F1C80F0F2646CC5E0E3110E8CD80
SHA256:FE333E8F5BC8E9DE1F895E38E31A6226BAB66D47B4E6526199834607C11019C3
3508SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xml.CAxMbinary
MD5:45C57EB5163FBA5C7956CD102F3654F7
SHA256:7341FF2E44DBD0565D4FD46C30A560C47083CBEFC3695CF4463D3C4412E8BE85
3508SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xmlbinary
MD5:CAB9B67A1CBC05F40ED876A48490BD01
SHA256:A0C03EE3EE784231AF3333A5DD24525418C4DDEAD014C484A64F778BAC989DC1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
8
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4040
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
4040
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
4040
iexplore.exe
GET
200
13.107.4.50:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?1aaf9157bfcea8d2
US
compressed
4.70 Kb
whitelisted
4040
iexplore.exe
GET
200
13.107.4.50:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?60748f9fde4823c7
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4040
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
4040
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
4040
iexplore.exe
13.107.4.50:80
ctldl.windowsupdate.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
4040
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 13.107.4.50
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

No threats detected
No debug info