File name:

CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.gz

Full analysis: https://app.any.run/tasks/73c4ffb5-1637-44bf-929d-e8ac59e02deb
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: April 04, 2025, 14:44:29
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
stealer
evasion
ftp
exfiltration
agenttesla
arch-exec
obfuscated-js
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

0A595CF5B057EE6CB4E3065A6E901C55

SHA1:

25151235725DD1F78E16BC32BABA7309F427E26C

SHA256:

C383C06A7E79DDA1BCFE7A7B3D2A594F423F1814307D2DAFEB450ACB5C1C9F60

SSDEEP:

24576:sErOvvTCMUyiPgAEPSDxfOfp6tIGawwt6LCN0LnjEHIGQdzHgkr:sUOvvTCMUyiPgAEPSDxfOfQtlawe6LCE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • RegSvcs.exe (PID: 4452)
      • RegSvcs.exe (PID: 7224)
      • RegSvcs.exe (PID: 7444)
    • Steals credentials from Web Browsers

      • RegSvcs.exe (PID: 4452)
      • RegSvcs.exe (PID: 7224)
      • RegSvcs.exe (PID: 7444)
    • AGENTTESLA has been detected (SURICATA)

      • RegSvcs.exe (PID: 4452)
      • RegSvcs.exe (PID: 7444)
      • RegSvcs.exe (PID: 7224)
    • AGENTTESLA has been detected (YARA)

      • RegSvcs.exe (PID: 4452)
      • RegSvcs.exe (PID: 7444)
      • RegSvcs.exe (PID: 7224)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • WinRAR.exe (PID: 4628)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • RegSvcs.exe (PID: 4452)
      • RegSvcs.exe (PID: 7444)
      • RegSvcs.exe (PID: 7224)
    • Connects to FTP

      • RegSvcs.exe (PID: 4452)
      • RegSvcs.exe (PID: 7444)
      • RegSvcs.exe (PID: 7224)
    • Connects to unusual port

      • RegSvcs.exe (PID: 4452)
      • RegSvcs.exe (PID: 7444)
      • RegSvcs.exe (PID: 7224)
  • INFO

    • The sample compiled with english language support

      • WinRAR.exe (PID: 4628)
      • WinRAR.exe (PID: 8036)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 4628)
      • WinRAR.exe (PID: 8036)
    • Reads mouse settings

      • CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe (PID: 4976)
      • CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe (PID: 7436)
      • CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe (PID: 7624)
    • Checks supported languages

      • CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe (PID: 4976)
      • RegSvcs.exe (PID: 4452)
      • identity_helper.exe (PID: 7192)
      • CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe (PID: 7436)
      • RegSvcs.exe (PID: 7444)
      • CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe (PID: 7624)
      • RegSvcs.exe (PID: 7224)
    • Create files in a temporary directory

      • CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe (PID: 4976)
      • CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe (PID: 7436)
      • CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe (PID: 7624)
    • Reads the computer name

      • RegSvcs.exe (PID: 4452)
      • identity_helper.exe (PID: 7192)
      • RegSvcs.exe (PID: 7444)
      • RegSvcs.exe (PID: 7224)
    • Disables trace logs

      • RegSvcs.exe (PID: 4452)
      • RegSvcs.exe (PID: 7444)
      • RegSvcs.exe (PID: 7224)
    • Checks proxy server information

      • RegSvcs.exe (PID: 4452)
      • RegSvcs.exe (PID: 7444)
      • slui.exe (PID: 5984)
      • RegSvcs.exe (PID: 7224)
    • Reads the machine GUID from the registry

      • RegSvcs.exe (PID: 4452)
      • RegSvcs.exe (PID: 7224)
      • RegSvcs.exe (PID: 7444)
    • Reads the software policy settings

      • slui.exe (PID: 2316)
      • slui.exe (PID: 5984)
    • Reads Environment values

      • identity_helper.exe (PID: 7192)
    • Manual execution by a user

      • WinRAR.exe (PID: 8036)
      • CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe (PID: 7436)
      • msedge.exe (PID: 1676)
      • CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe (PID: 7624)
      • cmd.exe (PID: 6652)
    • Application launched itself

      • msedge.exe (PID: 1676)
    • Gets the hash of the file via CERTUTIL.EXE

      • certutil.exe (PID: 3124)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)

EXIF

ZIP

FileVersion: RAR v5
CompressedSize: 563954
UncompressedSize: 1059328
OperatingSystem: Win32
ArchivedFileName: CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
209
Monitored processes
69
Malicious processes
7
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe sppextcomobj.exe no specs slui.exe rundll32.exe no specs conocimiento de embarque y factura comercial.pdf.exe no specs #AGENTTESLA regsvcs.exe svchost.exe slui.exe msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs winrar.exe msedge.exe no specs conocimiento de embarque y factura comercial.pdf.exe #AGENTTESLA regsvcs.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs conocimiento de embarque y factura comercial.pdf.exe no specs #AGENTTESLA regsvcs.exe msedge.exe no specs msedge.exe no specs cmd.exe no specs msedge.exe no specs conhost.exe no specs msedge.exe no specs certutil.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
132"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5964 --field-trial-handle=2192,i,17342964004631663271,6196379382054712973,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
232"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --no-appcompat-clear --mojo-platform-channel-handle=3904 --field-trial-handle=2192,i,17342964004631663271,6196379382054712973,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
496"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5968 --field-trial-handle=2192,i,17342964004631663271,6196379382054712973,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
616"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5380 --field-trial-handle=2192,i,17342964004631663271,6196379382054712973,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1052"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3720 --field-trial-handle=2192,i,17342964004631663271,6196379382054712973,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1532"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5812 --field-trial-handle=2192,i,17342964004631663271,6196379382054712973,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1616C:\WINDOWS\System32\rundll32.exe C:\WINDOWS\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
1676"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.bing.com/search?q=CONOCIMIENTO+DE+EMBARQUE+Y+FACTURA+COMERCIAL.PDF.gz.rar+-+RAR+archive,+unpacked+size+1,059,328+bytes&src=IE-SearchBox&FORM=IESR4N&pc=EUPP_C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2192"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5964 --field-trial-handle=2192,i,17342964004631663271,6196379382054712973,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
Total events
54 471
Read events
54 382
Write events
89
Delete events
0

Modification events

(PID) Process:(4628) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(4628) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(4628) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(4628) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\CONOCIMIENTO DE EMBARQUE Y FACTURA COMERCIAL.PDF.gz.rar
(PID) Process:(4628) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(4628) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(4628) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(4628) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(4452) RegSvcs.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RegSvcs_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(4452) RegSvcs.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RegSvcs_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
Executable files
24
Suspicious files
500
Text files
53
Unknown types
1

Dropped files

PID
Process
Filename
Type
1676msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RF126598.TMP
MD5:
SHA256:
1676msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
1676msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RF126588.TMP
MD5:
SHA256:
1676msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
1676msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old~RF126598.TMP
MD5:
SHA256:
1676msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
1676msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old~RF1265a7.TMP
MD5:
SHA256:
1676msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old~RF1265a7.TMP
MD5:
SHA256:
1676msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
1676msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
44
TCP/UDP connections
138
DNS requests
122
Threats
25

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.48.23.194:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5228
svchost.exe
PROPFIND
500
2.16.241.218:80
http://www.bing.com/search
unknown
whitelisted
5228
svchost.exe
PROPFIND
500
2.16.241.218:80
http://www.bing.com/
unknown
whitelisted
5228
svchost.exe
PROPFIND
500
2.16.241.218:80
http://www.bing.com/search
unknown
whitelisted
8136
svchost.exe
GET
206
199.232.210.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/68591036-2289-4858-9f7f-9149e89c8a08?P1=1743948243&P2=404&P3=2&P4=czfOaV98Zui82BmXXL8s9W0VtrFgVvPKhzPwel9t%2bdyYx3gA%2fgNup59dtWhhA54oreZXZiA2He68dk8E6fdOtw%3d%3d
unknown
whitelisted
5228
svchost.exe
PROPFIND
500
2.16.241.218:80
http://www.bing.com/search
unknown
whitelisted
8136
svchost.exe
HEAD
200
199.232.210.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/68591036-2289-4858-9f7f-9149e89c8a08?P1=1743948243&P2=404&P3=2&P4=czfOaV98Zui82BmXXL8s9W0VtrFgVvPKhzPwel9t%2bdyYx3gA%2fgNup59dtWhhA54oreZXZiA2He68dk8E6fdOtw%3d%3d
unknown
whitelisted
8136
svchost.exe
GET
206
199.232.210.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/68591036-2289-4858-9f7f-9149e89c8a08?P1=1743948243&P2=404&P3=2&P4=czfOaV98Zui82BmXXL8s9W0VtrFgVvPKhzPwel9t%2bdyYx3gA%2fgNup59dtWhhA54oreZXZiA2He68dk8E6fdOtw%3d%3d
unknown
whitelisted
2692
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
23.48.23.194:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
20.10.31.115:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
6544
svchost.exe
20.190.160.5:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2692
SIHClient.exe
4.245.163.56:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2692
SIHClient.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.181.238
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted
crl.microsoft.com
  • 23.48.23.194
  • 23.48.23.193
  • 23.48.23.190
  • 23.48.23.147
  • 23.48.23.162
  • 23.48.23.156
  • 23.48.23.169
  • 23.48.23.173
  • 23.48.23.164
whitelisted
client.wns.windows.com
  • 20.10.31.115
  • 20.7.2.167
whitelisted
login.live.com
  • 20.190.160.5
  • 40.126.32.134
  • 20.190.160.128
  • 20.190.160.4
  • 40.126.32.133
  • 20.190.160.20
  • 40.126.32.136
  • 40.126.32.68
  • 40.126.31.129
  • 20.190.159.4
  • 20.190.159.71
  • 40.126.31.69
  • 40.126.31.71
  • 40.126.31.1
  • 40.126.31.2
  • 40.126.31.131
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 4.245.163.56
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.3.187.198
whitelisted
ip-api.com
  • 208.95.112.1
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
2196
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
4452
RegSvcs.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
4452
RegSvcs.exe
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
4452
RegSvcs.exe
Misc activity
INFO [ANY.RUN] FTP protocol command for uploading a file
4452
RegSvcs.exe
A Network Trojan was detected
ET MALWARE AgentTesla Exfil via FTP
4452
RegSvcs.exe
A Network Trojan was detected
STEALER [ANY.RUN] AgentTesla Exfiltration (raw TCP)
4452
RegSvcs.exe
A Network Trojan was detected
STEALER [ANY.RUN] AgentTesla Exfiltration (raw TCP)
4452
RegSvcs.exe
Misc activity
INFO [ANY.RUN] FTP server is ready for the new user
2196
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
No debug info