File name:

YTDisBystro_v1.2.zip

Full analysis: https://app.any.run/tasks/92701eeb-c7d5-4c84-8b08-6f79b3cf3427
Verdict: Malicious activity
Analysis date: October 20, 2024, 06:09:47
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
arch-exec
arch-doc
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract, compression method=store
MD5:

AF812DC3B3741DDBB55E412EB99A818C

SHA1:

607CA3C896477FA05A0EB23A1D2E96A1FB7183D9

SHA256:

B93A22CB2AB73E6727DE825E1EA0C36182F2B2D8679BAB5D281855E4F44E44B1

SSDEEP:

98304:ALr7W8jxWdsXYq5CvRR0owqvpAGv+iK3bLyuul5HjZ4Q50OrIby0YdvGgm5QEKjA:A3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detects Cygwin installation

      • WinRAR.exe (PID: 5328)
    • Generic archive extractor

      • WinRAR.exe (PID: 5328)
    • Starts NET.EXE for service management

      • net.exe (PID: 4208)
      • cmd.exe (PID: 6272)
  • SUSPICIOUS

    • Drops a system driver (possible attempt to evade defenses)

      • WinRAR.exe (PID: 5328)
    • Executes as Windows Service

      • winws.exe (PID: 3916)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 6272)
  • INFO

    • The process uses the downloaded file

      • WinRAR.exe (PID: 5328)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 5328)
    • Manual execution by a user

      • cmd.exe (PID: 6272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xpi | Mozilla Firefox browser extension (66.6)
.zip | ZIP compressed archive (33.3)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2024:10:12 22:41:52
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: YTDisBystro/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
142
Monitored processes
11
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe rundll32.exe no specs cmd.exe conhost.exe no specs net.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs winws.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2428C:\WINDOWS\system32\net1 stop zapretC:\Windows\System32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Net Command
Exit code:
2
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\net1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\samcli.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\bcrypt.dll
2444\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3916"C:\Users\admin\Desktop\YTDisBystro\winws.exe" --wf-tcp=80,443 --wf-udp=443,50000-50020 --filter-udp=443 --hostlist="C:\Users\admin\Desktop\YTDisBystro\russia-youtubeQ.txt" --dpi-desync=fake --dpi-desync-repeats=4 --dpi-desync-fake-quic="C:\Users\admin\Desktop\YTDisBystro\quic_initial_www_google_com.bin" --new --filter-tcp=443 --hostlist="C:\Users\admin\Desktop\YTDisBystro\russia-youtubeGV.txt" --dpi-desync=split --dpi-desync-split-pos=1 --dpi-desync-fooling=badseq --dpi-desync-repeats=10 --dpi-desync-autottl --new --filter-tcp=443 --hostlist="C:\Users\admin\Desktop\YTDisBystro\russia-youtube.txt" --dpi-desync=fake,split2 --dpi-desync-split-seqovl=2 --dpi-desync-split-pos=3 --dpi-desync-fake-tls="C:\Users\admin\Desktop\YTDisBystro\tls_clienthello_www_google_com.bin" --dpi-desync-autottl --new --filter-tcp=80 --hostlist="C:\Users\admin\Desktop\YTDisBystro\russia-blacklist.txt" --dpi-desync=fake,split2 --dpi-desync-fooling=md5sig --dpi-desync-autottl --new --filter-tcp=443 --hostlist="C:\Users\admin\Desktop\YTDisBystro\russia-blacklist.txt" --dpi-desync=fake,split2 --dpi-desync-split-seqovl=1 --dpi-desync-split-tls=sniext --dpi-desync-fake-tls="C:\Users\admin\Desktop\YTDisBystro\tls_clienthello_www_google_com.bin" --dpi-desync-autottl --new --filter-udp=443 --hostlist="C:\Users\admin\Desktop\YTDisBystro\russia-discord.txt" --dpi-desync=fake --dpi-desync-udplen-increment=10 --dpi-desync-repeats=7 --dpi-desync-udplen-pattern=0xDEADBEEF --dpi-desync-fake-quic="C:\Users\admin\Desktop\YTDisBystro\quic_initial_www_google_com.bin" --new --filter-udp=50000-50020 --dpi-desync=fake --dpi-desync-any-protocol --dpi-desync-cutoff=n2 --dpi-desync-fake-quic="C:\Users\admin\Desktop\YTDisBystro\quic_initial_www_google_com.bin" --new --filter-tcp=443 --hostlist="C:\Users\admin\Desktop\YTDisBystro\russia-discord.txt" --dpi-desync=split --dpi-desync-split-pos=1 --dpi-desync-fooling=badseq --dpi-desync-repeats=10 --dpi-desync-autottl --new --dpi-desync=fake,split2 --hostlist-auto="C:\Users\admin\Desktop\YTDisBystro\autohostlist.txt" --hostlist-exclude="C:\Users\admin\Desktop\YTDisBystro\netrogat.txt" --dpi-desync=split --dpi-desync-split-pos=1 --dpi-desync-fooling=badseq --dpi-desync-repeats=10 --dpi-desync-autottlC:\Users\admin\Desktop\YTDisBystro\winws.exeservices.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Modules
Images
c:\users\admin\desktop\ytdisbystro\winws.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\users\admin\desktop\ytdisbystro\cygwin1.dll
3960sc delete zapretC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
4208net stop zapretC:\Windows\System32\net.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Net Command
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\net.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\mpr.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wkscli.dll
4232sc description zapret "Zapret DPI bypass software"C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
4236sc start zapretC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
5048sc create zapret binPath= "\"C:\Users\admin\Desktop\YTDisBystro\winws.exe\" --wf-tcp=80,443 --wf-udp=443,50000-50020 --filter-udp=443 --hostlist=\"C:\Users\admin\Desktop\YTDisBystro\russia-youtubeQ.txt\" --dpi-desync=fake --dpi-desync-repeats=4 --dpi-desync-fake-quic=\"C:\Users\admin\Desktop\YTDisBystro\quic_initial_www_google_com.bin\" --new --filter-tcp=443 --hostlist=\"C:\Users\admin\Desktop\YTDisBystro\russia-youtubeGV.txt\" --dpi-desync=split --dpi-desync-split-pos=1 --dpi-desync-fooling=badseq --dpi-desync-repeats=10 --dpi-desync-autottl --new --filter-tcp=443 --hostlist=\"C:\Users\admin\Desktop\YTDisBystro\russia-youtube.txt\" --dpi-desync=fake,split2 --dpi-desync-split-seqovl=2 --dpi-desync-split-pos=3 --dpi-desync-fake-tls=\"C:\Users\admin\Desktop\YTDisBystro\tls_clienthello_www_google_com.bin\" --dpi-desync-autottl --new --filter-tcp=80 --hostlist=\"C:\Users\admin\Desktop\YTDisBystro\russia-blacklist.txt\" --dpi-desync=fake,split2 --dpi-desync-fooling=md5sig --dpi-desync-autottl --new --filter-tcp=443 --hostlist=\"C:\Users\admin\Desktop\YTDisBystro\russia-blacklist.txt\" --dpi-desync=fake,split2 --dpi-desync-split-seqovl=1 --dpi-desync-split-tls=sniext --dpi-desync-fake-tls=\"C:\Users\admin\Desktop\YTDisBystro\tls_clienthello_www_google_com.bin\" --dpi-desync-autottl --new --filter-udp=443 --hostlist=\"C:\Users\admin\Desktop\YTDisBystro\russia-discord.txt\" --dpi-desync=fake --dpi-desync-udplen-increment=10 --dpi-desync-repeats=7 --dpi-desync-udplen-pattern=0xDEADBEEF --dpi-desync-fake-quic=\"C:\Users\admin\Desktop\YTDisBystro\quic_initial_www_google_com.bin\" --new --filter-udp=50000-50020 --dpi-desync=fake --dpi-desync-any-protocol --dpi-desync-cutoff=n2 --dpi-desync-fake-quic=\"C:\Users\admin\Desktop\YTDisBystro\quic_initial_www_google_com.bin\" --new --filter-tcp=443 --hostlist=\"C:\Users\admin\Desktop\YTDisBystro\russia-discord.txt\" --dpi-desync=split --dpi-desync-split-pos=1 --dpi-desync-fooling=badseq --dpi-desync-repeats=10 --dpi-desync-autottl --new --dpi-desync=fake,split2 --hostlist-auto=\"C:\Users\admin\Desktop\YTDisBystro\autohostlist.txt\" --hostlist-exclude=\"C:\Users\admin\Desktop\YTDisBystro\netrogat.txt\" --dpi-desync=split --dpi-desync-split-pos=1 --dpi-desync-fooling=badseq --dpi-desync-repeats=10 --dpi-desync-autottl" DisplayName= "Zapret DPI bypass : zapret" start= autoC:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
5328"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Desktop\YTDisBystro_v1.2.zipC:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
6272"C:\WINDOWS\System32\cmd.exe" /C "C:\Users\admin\Desktop\YTDisBystro\service_install_reinstall.cmd" C:\Windows\System32\cmd.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
c:\windows\system32\advapi32.dll
Total events
1 598
Read events
1 579
Write events
19
Delete events
0

Modification events

(PID) Process:(5328) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\GoogleChromeEnterpriseBundle64.zip
(PID) Process:(5328) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\YTDisBystro_v1.2.zip
(PID) Process:(5328) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(5328) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(5328) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(5328) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(5328) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF960000005E0000005604000047020000
(PID) Process:(5328) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\ArcColumnWidths
Operation:writeName:name
Value:
256
(PID) Process:(5328) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\ArcColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(5328) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\ArcColumnWidths
Operation:writeName:psize
Value:
80
Executable files
4
Suspicious files
2
Text files
8
Unknown types
0

Dropped files

PID
Process
Filename
Type
5328WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5328.41003\YTDisBystro\preset_russia.cmdtext
MD5:007085CC6256E662E350D133465AE62C
SHA256:B5C17D2C48CCD0E8E4B88358529BE7BBE86C3DC1BAC329A30761AAB72A3FEA18
5328WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5328.41003\YTDisBystro\russia-youtubeQ.txttext
MD5:B15E71A9DBA318FF81BB7CEFD9ED9FC6
SHA256:0DD2A69EAB2F2E2D643A19807F336CDFFCD16ADC78A77C5A9291F231E5AFC7CB
5328WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5328.41003\YTDisBystro\russia-youtubeGV.txttext
MD5:26AE3D472B7EA155B5ED2A283C6F272A
SHA256:B273DA098B1819FE0CD9EEF6C8AA67D649D1DCE0376687B87B1358460A9D6D0E
5328WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5328.41003\YTDisBystro\service_install_reinstall.cmdtext
MD5:8E874B629F48A0EC9243A3E10F298390
SHA256:9D60CB4D7590CED804AEC616822B992173EDE13AADC203C9BAE4D8EE98BA2ACA
5328WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5328.41003\YTDisBystro\tls_clienthello_www_google_com.binbinary
MD5:7AB7AD857C5B8794FBDF1091B494DC94
SHA256:E5938780152169F720383F80EABB309E9477369B83B5EC40CC137C397F862CDE
5328WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5328.41003\YTDisBystro\service_remove.cmdtext
MD5:410D08325900864D9CF8FD7222B7F8E4
SHA256:01D9DE489E2F589843ECF639E3B5B6DBBA8218258CBAB4A780B0FE94D5124E98
5328WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5328.41003\YTDisBystro\WinDivert64.sysexecutable
MD5:89ED5BE7EA83C01D0DE33D3519944AA5
SHA256:8DA085332782708D8767BCACE5327A6EC7283C17CFB85E40B03CD2323A90DDC2
5328WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5328.41003\YTDisBystro\WinDivert.dllexecutable
MD5:B2014D33EE645112D5DC16FE9D9FCBFF
SHA256:C1E060EE19444A259B2162F8AF0F3FE8C4428A1C6F694DCE20DE194AC8D7D9A2
5328WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5328.41003\YTDisBystro\quic_initial_www_google_com.binbinary
MD5:312526D39958D89B1F8AB67789AB985F
SHA256:F4589C57749F956BB30538197A521D7005F8B0A8723B4707E72405E51DDAC50A
5328WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5328.41003\YTDisBystro\russia-youtube.txttext
MD5:9AD95B8203DBC5DFB25D9829477031EA
SHA256:411C1F2DC67739A36683BD8F5E4485B4E4CCF500F1D89F8BB2E1527B42141CB7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
52
DNS requests
21
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6944
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6944
svchost.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4
System
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
6336
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6336
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
4868
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
4
System
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
6944
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4292
RUXIMICS.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5488
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
6944
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6944
svchost.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
6944
svchost.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5488
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.104.136.2
  • 40.127.240.158
whitelisted
google.com
  • 172.217.16.206
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.156
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
www.bing.com
  • 104.126.37.123
  • 104.126.37.161
  • 104.126.37.162
  • 104.126.37.155
  • 104.126.37.177
  • 104.126.37.171
  • 104.126.37.179
  • 104.126.37.185
  • 104.126.37.176
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 40.126.32.74
  • 20.190.160.17
  • 40.126.32.136
  • 40.126.32.138
  • 40.126.32.133
  • 20.190.160.22
  • 40.126.32.76
  • 20.190.160.20
whitelisted
th.bing.com
  • 104.126.37.162
  • 104.126.37.139
  • 104.126.37.161
  • 104.126.37.128
  • 104.126.37.131
  • 104.126.37.171
  • 104.126.37.153
  • 104.126.37.130
  • 104.126.37.155
whitelisted
go.microsoft.com
  • 184.30.17.189
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted

Threats

No threats detected
No debug info