File name:

bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9

Full analysis: https://app.any.run/tasks/adc8fb1c-d89c-43ae-a036-6e19b3977292
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: December 13, 2024, 21:45:42
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
sodinokibi
revil
ransomware
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed, 4 sections
MD5:

61C19E7CE627DA9B5004371F867A47D3

SHA1:

4F3B4329871EC269043068A98E9CC929F603268D

SHA256:

BF7114F025FFF7DBC6B7AFF8E4EDB0DD8A7B53C3766429A3C5F10142609968F9

SSDEEP:

6144:PQRE7qWNcvOrKgMdv1LWucWFc83Y6uoZzFyKAuGnlOOkl8tuGogZ98dzc:Pc8c2rKXLtcWFcqY6uoZzFyfONlwP2c

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Sodinokibi keys are found

      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 6400)
    • SODINOKIBI has been detected (YARA)

      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 3364)
  • SUSPICIOUS

    • Application launched itself

      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 3364)
    • Executes application which crashes

      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 3364)
    • Reads security settings of Internet Explorer

      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 3364)
      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 6400)
    • Starts CMD.EXE for commands execution

      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 6400)
  • INFO

    • Reads the computer name

      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 6400)
      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 3364)
    • Checks supported languages

      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 6400)
      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 3364)
    • Process checks computer location settings

      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 3364)
      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 6400)
    • Checks proxy server information

      • WerFault.exe (PID: 6488)
    • The process uses the downloaded file

      • bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe (PID: 6400)
    • Reads the software policy settings

      • WerFault.exe (PID: 6488)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (30.9)
.exe | Win64 Executable (generic) (27.3)
.exe | UPX compressed Win32 Executable (26.8)
.dll | Win32 Dynamic Link Library (generic) (6.5)
.exe | Win32 Executable (generic) (4.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:11:15 14:43:36+00:00
ImageFileCharacteristics: No relocs, Executable, 32-bit, No debug
PEType: PE32
LinkerVersion: 12
CodeSize: 233472
InitializedDataSize: 28672
UninitializedDataSize: 294912
EntryPoint: 0x5ed0
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
132
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #SODINOKIBI bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe #SODINOKIBI bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe werfault.exe cmd.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3364"C:\Users\admin\AppData\Local\Temp\bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe" C:\Users\admin\AppData\Local\Temp\bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225501
Modules
Images
c:\users\admin\appdata\local\temp\bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6400"C:\Users\admin\AppData\Local\Temp\bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe" C:\Users\admin\AppData\Local\Temp\bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe
bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6488C:\WINDOWS\SysWOW64\WerFault.exe -u -p 3364 -s 892C:\Windows\SysWOW64\WerFault.exe
bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
6816"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\SysWOW64\cmd.exebf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
6824\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
3 882
Read events
3 875
Write events
7
Delete events
0

Modification events

(PID) Process:(6400) bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:sub_key
Value:
D60DFF40440F390ED2DDF04B674C2FBBF07D35FA4B2EF7FC981CA8377A2BF44D
(PID) Process:(6400) bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:pk_key
Value:
7CA152AC704F787D162A7947C339ED0A9D861C932A14C9FC789C2D4AEE7F262A
(PID) Process:(6400) bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:sk_key
Value:
6B94AB8E7CBEB0E56F83B5D89CE7CEF0967DDB3487EF162FA3140C636A3C3FEBA7F805210378F40873C1833F35F6F84CC33E8B339970B3D9FB0C302BAAADF1C4638E8E1E7AE9EB6E9757FDF6BD1265A612D6E5982899AE3D
(PID) Process:(6400) bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:0_key
Value:
573FEE114385CCA3CAA63DD4D85C61D07A75F6C02F26012D58842C94053999B2C5B14CBE1F18134667F1CDFAACD58EA34C2D7776F9AA2ADBE5E7905AC654498683951B3AA6EA2790A5F1156F5D92F93A0195486883797E24
(PID) Process:(6400) bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:rnd_ext
Value:
.1049yq873
(PID) Process:(6400) bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\recfg
Operation:writeName:stat
Value:
00EED216F55D4E176859DD880408F8AF27019F833CB8C3D6719FE8E6E41FAB2DEAF42075BB217D4287E4438B9A1A0AB5FB6C876C01065848B32BE1DAF5FED739CE67F645298A065FFD822CDAC8DEA5D531ADB907D12FCF1EC6CE064E515256D3254B08E0331753D8F8E3201B0840EB67A263282FAFF0F05C5AFD3CA4693C08929F9BCFD5811BFDCD5819EB226B49C9B661A723BAA16D22EBC84C3E4768407FA887051E43CF21E4003F664B158CEC0955A4E31DE299C9B36A09495A6EFCC0F214ACB27292D92894B537A162EF05A327F425C56196A9FC39881D655BC597564F5ACF8333FFA763992CD3D9E451517E8002C6D52ADE38A49775C3829E5F2A7523643D0A84732D638B1680D9E1B46A46F6CD3E922BF6103BB29844F35A13A4E2F90A15A173254CA09D68924C4F1A2E7C0C34A7871EB2DA78BB5B940F310730FAF388B9184BEB935A213D0CEDE1145E69486324148DBCA8CED531A454F84B4D75D2F8E58D8C2CA0929387E85AC71EDE603B831432A3B42ED08AA925379A266CE412CAEF7C189B4425F466E4BF1773B6B359420F4F1B1CD4E73A4756D0B0634FB4E0DBFE716D90D1F03CF446F99A83226089DF547C524D63A73B88909C64DD85D561F04B1F3FE0C77CDDFFCD6D9A6FCC91789603507B921B76DFD6CA1A24FF41FE51538D8DEB553FADA7B9DAE760D9D87AD90676318AAC256E187E44E4AB24E90CA10A5779465A16F5FB385F02163C5E335F0C6F6F5B328873F4667F6ECA21E9556935ED05E37D011F73544DF0B99DAE63C3A56ED62B5A078C6A742746B89D512365237EB743ECF0F49BF9ED530DD3B4195FE2226C6C95FFE804BFF0ED9F1CADB2855E91EF2311A2A0DCA93A6E04F063B0F0B1BA7543D094E1A7B0C6C885A591F08CAA2DE009F2E38283DA5DD34D6BB6F096F9DFDE8B2B0942F7B32ECD68992952183CB219C8872301E43D8D41B1745C450103334B62F6067CAD4BAE02B73714726859884388D9980DDB28DE00B0AF25086B13AA48A9EC790246BFAA7DAB3685723955DC49CFBD561DAA307E86E1F6C4B285609439FE4BC7888FD4E90794106738FCC0C8E2B17DF4B4E0CF46EFD2B15E30433C2336C519A95EF940A01B78BEE2B12505D85E142DF69BC9429FF90E09AA2C62F522CC693B160C90B03A438E99CB0E4BF063CA67C76FB1B0169344EE39B7E2A9D3985D5E8E0B9939AC132D058928FEA61764354AE52827FEFE08543442EFC65B1618C76915036436842866
(PID) Process:(6400) bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
Executable files
0
Suspicious files
6
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
6488WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_bf7114f025fff7db_3c56c677f382e5e410b3731366d7468b48bf0_7567e223_818f8db0-1992-4baa-b77f-8b523222ca94\Report.wer
MD5:
SHA256:
6488WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER5CAC.tmp.xmlxml
MD5:82F4384197C407399291B7EBF95C949E
SHA256:37F42DED4B7533D2B5CEBEF6084B352FEC9A0B302621E4F569FDF57D0265D523
6488WerFault.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\37C951188967C8EB88D99893D9D191FEder
MD5:FA84E4BCC92AA5DB735AB50711040CDE
SHA256:6D7205E794FDE4219A62D9692ECDDF612663A5CF20399E79BE87B851FCA4CA33
6488WerFault.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\21253908F3CB05D51B1C2DA8B681A785binary
MD5:F6F53CD09A41E968C363419B279D3112
SHA256:6D2BB01CC7A9BADE2113B219CAC1BDA86B2733196B7E1BD0C807CE1E396B1892
6488WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER5B04.tmp.dmpbinary
MD5:09CA93855DCEA8F60A564C887EB6C74F
SHA256:C2DE31A66BEE12EB2DC5DFB109D6D45906BB1C63D157359E2E7AE3927960CCDC
6488WerFault.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FEbinary
MD5:3329203A9BBE922E413D772A8072034A
SHA256:39A41DAA2FB554D9DB81816D7349CC14FDCB03B8D887D0331C7C3EAFAF0CC6F8
6488WerFault.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\21253908F3CB05D51B1C2DA8B681A785binary
MD5:B99698F2D4653D6E664635E43C149397
SHA256:32F1FF588B171B50CC0B8B9E549BFFB8CE82DDC042C0F2B3AA8E164EC85C76BA
6488WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER5C5D.tmp.WERInternalMetadata.xmlxml
MD5:DE08B051D87D7D5179884F247E2C668D
SHA256:0054CADF3F2BE2021C9B9662FDA8CF196371BEEB46C7461B1014711110B52FF5
6488WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe.3364.dmpbinary
MD5:FCA2313ED86D692FC8D8B1FDCC7D839F
SHA256:BA63C32362C4B065BD4E98EF6F73075FED05620100E88BD4D0C00B3A1BA6E83F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
36
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
6488
WerFault.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6488
WerFault.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6164
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6164
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
4872
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4712
MoUsoCoreWorker.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
5064
SearchApp.exe
104.126.37.136:443
www.bing.com
Akamai International B.V.
DE
whitelisted
1176
svchost.exe
20.190.160.22:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1176
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.124.78.146
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.177
  • 23.48.23.178
  • 23.48.23.153
  • 23.48.23.164
  • 23.48.23.147
  • 23.48.23.150
  • 23.48.23.162
  • 23.48.23.173
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
google.com
  • 142.250.185.206
whitelisted
www.bing.com
  • 104.126.37.136
  • 104.126.37.131
  • 104.126.37.154
  • 104.126.37.144
  • 104.126.37.128
  • 104.126.37.139
  • 104.126.37.129
  • 104.126.37.130
  • 104.126.37.163
whitelisted
login.live.com
  • 20.190.160.22
  • 40.126.32.136
  • 20.190.160.17
  • 40.126.32.133
  • 40.126.32.74
  • 20.190.160.20
  • 40.126.32.140
  • 40.126.32.76
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 23.35.238.131
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.95.31.18
whitelisted

Threats

No threats detected
No debug info