analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Agent_Install (4).exe

Full analysis: https://app.any.run/tasks/d2461237-9a0c-43a5-8bb6-41205a305af7
Verdict: Malicious activity
Analysis date: September 18, 2019, 21:44:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

39F6918DB6453D74FD84B9CE64436EE6

SHA1:

5CB56882EAD9019D58B2CB202F805644E177542B

SHA256:

CDE2E4A5AA226304D358CC0A3177BC90A0F637B25026654B6560B0D75D117512

SSDEEP:

98304:SsiIeYADXOMekNLQdzzmEODQ6i19S8jJmVkzVz+aXamMdbxjiPiRD:Ssi9DVeGL4nTzjJmVeVzp3MdbxiPil

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • Agent_Install (4).exe (PID: 2756)
      • LTSvcMon.exe (PID: 2492)
      • LTSVC.exe (PID: 2860)
      • regsvr32.exe (PID: 2984)
      • LTTray.exe (PID: 872)
      • rundll32.exe (PID: 3688)
      • ScreenConnect.WindowsClient.exe (PID: 3456)
      • ScreenConnect.ClientService.exe (PID: 3944)
      • ScreenConnect.WindowsClient.exe (PID: 4072)
    • Application was dropped or rewritten from another process

      • Agent_Install (4).exe (PID: 2756)
      • LabTechRemoteAgent.exe (PID: 2568)
      • LTSvcMon.exe (PID: 2492)
      • LTSVC.exe (PID: 2860)
      • LTTray.exe (PID: 872)
      • ScreenConnect.ClientService.exe (PID: 3944)
      • ScreenConnect.WindowsClient.exe (PID: 3456)
      • ScreenConnect.WindowsClient.exe (PID: 4072)
    • Changes settings of System certificates

      • msiexec.exe (PID: 3628)
    • Changes the autorun value in the registry

      • LabTechRemoteAgent.exe (PID: 2568)
    • Starts NET.EXE for service management

      • MsiExec.exe (PID: 2808)
      • CMD.exe (PID: 2772)
    • Registers / Runs the DLL via REGSVR32.EXE

      • LTSVC.exe (PID: 2860)
    • Starts NET.EXE to view/change shared resources

      • LTSVC.exe (PID: 2860)
    • Loads the Task Scheduler COM API

      • LTSVC.exe (PID: 2860)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Agent_Install (4).exe (PID: 3780)
      • Agent_Install (4).exe (PID: 2756)
      • LabTechRemoteAgent.exe (PID: 2568)
      • msiexec.exe (PID: 3628)
      • LTSVC.exe (PID: 2860)
    • Executed as Windows Service

      • vssvc.exe (PID: 3792)
      • LTSvcMon.exe (PID: 2492)
      • LTSVC.exe (PID: 2860)
      • ScreenConnect.ClientService.exe (PID: 3944)
    • Starts itself from another location

      • Agent_Install (4).exe (PID: 2756)
    • Searches for installed software

      • LabTechRemoteAgent.exe (PID: 2568)
      • LTSVC.exe (PID: 2860)
    • Executed via COM

      • DrvInst.exe (PID: 3160)
    • Creates files in the program directory

      • LabTechRemoteAgent.exe (PID: 2568)
    • Creates a software uninstall entry

      • LabTechRemoteAgent.exe (PID: 2568)
    • Adds / modifies Windows certificates

      • msiexec.exe (PID: 3628)
    • Creates files in the Windows directory

      • msiexec.exe (PID: 3628)
      • LTSvcMon.exe (PID: 2492)
      • MsiExec.exe (PID: 2808)
      • LTSVC.exe (PID: 2860)
      • msiexec.exe (PID: 3300)
    • Reads Environment values

      • LTSvcMon.exe (PID: 2492)
      • LTSVC.exe (PID: 2860)
      • ScreenConnect.WindowsClient.exe (PID: 4072)
    • Removes files from Windows directory

      • LTSVC.exe (PID: 2860)
    • Creates or modifies windows services

      • LTSVC.exe (PID: 2860)
    • Uses NETSH.EXE for network configuration

      • CMD.exe (PID: 2300)
      • CMD.exe (PID: 2540)
      • CMD.exe (PID: 3584)
      • CMD.exe (PID: 1440)
      • CMD.exe (PID: 3564)
      • CMD.exe (PID: 2572)
      • CMD.exe (PID: 560)
      • CMD.exe (PID: 2812)
      • CMD.exe (PID: 3020)
      • CMD.exe (PID: 3232)
      • CMD.exe (PID: 3156)
      • CMD.exe (PID: 1432)
      • CMD.exe (PID: 3688)
      • CMD.exe (PID: 2736)
      • CMD.exe (PID: 1144)
      • CMD.exe (PID: 3108)
      • CMD.exe (PID: 3384)
      • CMD.exe (PID: 3396)
      • CMD.exe (PID: 3880)
      • CMD.exe (PID: 3724)
      • CMD.exe (PID: 4076)
      • CMD.exe (PID: 2796)
      • CMD.exe (PID: 2720)
    • Low-level read access rights to disk partition

      • LTSVC.exe (PID: 2860)
    • Creates COM task schedule object

      • regsvr32.exe (PID: 2984)
    • Uses NETSTAT.EXE to discover network connections

      • cmd.exe (PID: 2608)
      • cmd.exe (PID: 3804)
      • cmd.exe (PID: 3188)
      • cmd.exe (PID: 2276)
    • Starts CMD.EXE for commands execution

      • LTSVC.exe (PID: 2860)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 2092)
    • Starts Microsoft Installer

      • cmd.exe (PID: 772)
    • Uses RUNDLL32.EXE to load library

      • MsiExec.exe (PID: 1156)
    • Modifies the open verb of a shell class

      • msiexec.exe (PID: 3628)
    • Executes PowerShell scripts

      • LTSVC.exe (PID: 2860)
    • Reads CPU info

      • ScreenConnect.WindowsClient.exe (PID: 4072)
  • INFO

    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3792)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 2808)
      • MsiExec.exe (PID: 3832)
    • Application launched itself

      • msiexec.exe (PID: 3628)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3628)
    • Creates files in the program directory

      • msiexec.exe (PID: 3628)
    • Dropped object may contain Bitcoin addresses

      • LTSVC.exe (PID: 2860)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

ProductVersion: 19.0.250
ProductName: ConnectWise Automate Remote Agent
OriginalFileName: LabTechRemoteAgent.exe
LegalCopyright: Copyright (c) ConnectWise, Inc.. All rights reserved.
InternalName: setup
FileVersion: 19.0.250
FileDescription: ConnectWise Automate Remote Agent
CompanyName: ConnectWise, Inc.
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 19.0.250.0
FileVersionNumber: 19.0.250.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2e0c1
UninitializedDataSize: -
InitializedDataSize: 161280
CodeSize: 301568
LinkerVersion: 14
PEType: PE32
TimeStamp: 2018:02:28 19:25:32+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Feb-2018 18:25:32
Detected languages:
  • English - United States
Debug artifacts:
  • E:\B\16\LabTech\Build - 3rd Party - Installer - WiX 3.10.4 Full\Sources\build\ship\x86\burn.pdb
CompanyName: ConnectWise, Inc.
FileDescription: ConnectWise Automate Remote Agent
FileVersion: 19.0.250
InternalName: setup
LegalCopyright: Copyright (c) ConnectWise, Inc.. All rights reserved.
OriginalFilename: LabTechRemoteAgent.exe
ProductName: ConnectWise Automate Remote Agent
ProductVersion: 19.0.250

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 28-Feb-2018 18:25:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_NET_RUN_FROM_SWAP
  • IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00049827
0x00049A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.55956
.rdata
0x0004B000
0x0001EB34
0x0001EC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.11602
.data
0x0006A000
0x00001740
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.12305
.wixburn8
0x0006C000
0x00000038
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.735162
.tls
0x0006D000
0x00000009
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.gfids
0x0006E000
0x000000E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.01067
.rsrc
0x0006F000
0x00003A80
0x00003C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.52823
.reloc
0x00073000
0x00003D8C
0x00003E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.7698

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.30829
1234
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
Cabinet.dll (delay-loaded)
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
RPCRT4.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
207
Monitored processes
115
Malicious processes
11
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start agent_install (4).exe agent_install (4).exe labtechremoteagent.exe vssvc.exe no specs drvinst.exe no specs msiexec.exe msiexec.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs msiexec.exe no specs ltsvc.exe ltsvcmon.exe no specs net1.exe no specs cacls.exe no specs regsvr32.exe no specs cmd.exe no specs netsh.exe no specs bcdedit.exe no specs cmd.exe no specs lttray.exe no specs netstat.exe no specs find.exe no specs find.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs tasklist.exe no specs find.exe no specs cmd.exe no specs netstat.exe no specs find.exe no specs find.exe no specs cmd.exe no specs netstat.exe no specs find.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs netsh.exe no specs netstat.exe no specs find.exe no specs find.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs msiexec.exe no specs msiexec.exe no specs rundll32.exe no specs screenconnect.clientservice.exe screenconnect.windowsclient.exe no specs screenconnect.windowsclient.exe no specs net1.exe no specs quser.exe no specs powershell.exe no specs quser.exe no specs net1.exe no specs net.exe no specs net1.exe no specs quser.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3780"C:\Users\admin\AppData\Local\Temp\Agent_Install (4).exe" C:\Users\admin\AppData\Local\Temp\Agent_Install (4).exe
explorer.exe
User:
admin
Company:
ConnectWise, Inc.
Integrity Level:
MEDIUM
Description:
ConnectWise Automate Remote Agent
Exit code:
0
Version:
19.0.250
2756"C:\Users\admin\AppData\Local\Temp\{23FFA80C-DA16-4687-9E28-3030C92D0B9E}\.cr\Agent_Install (4).exe" -burn.clean.room="C:\Users\admin\AppData\Local\Temp\Agent_Install (4).exe" -burn.filehandle.attached=148 -burn.filehandle.self=156 C:\Users\admin\AppData\Local\Temp\{23FFA80C-DA16-4687-9E28-3030C92D0B9E}\.cr\Agent_Install (4).exe
Agent_Install (4).exe
User:
admin
Company:
ConnectWise, Inc.
Integrity Level:
MEDIUM
Description:
ConnectWise Automate Remote Agent
Exit code:
0
Version:
19.0.250
2568"C:\Users\admin\AppData\Local\Temp\{E01CA9B3-0C25-4710-8257-9474A1CC9827}\.be\LabTechRemoteAgent.exe" -q -burn.elevated BurnPipe.{D5C6B5F0-A8BC-41DF-BE3E-0D43010645F1} {5183F9BA-F2CF-4628-A0DE-481690BF86E5} 2756C:\Users\admin\AppData\Local\Temp\{E01CA9B3-0C25-4710-8257-9474A1CC9827}\.be\LabTechRemoteAgent.exe
Agent_Install (4).exe
User:
admin
Company:
ConnectWise, Inc.
Integrity Level:
HIGH
Description:
ConnectWise Automate Remote Agent
Exit code:
0
Version:
19.0.250
3792C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3160DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot22" "" "" "695c3f483" "00000000" "000004B8" "000005B8"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3628C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2808C:\Windows\system32\MsiExec.exe -Embedding 385363435F540E575C18279922AAA4BBC:\Windows\system32\MsiExec.exemsiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2912"C:\Windows\System32\net.exe" stop LTSvcMonC:\Windows\System32\net.exeMsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3916C:\Windows\system32\net1 stop LTSvcMonC:\Windows\system32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3156"C:\Windows\System32\net.exe" stop LTServiceC:\Windows\System32\net.exeMsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
8 739
Read events
2 187
Write events
0
Delete events
0

Modification events

No data
Executable files
93
Suspicious files
23
Text files
270
Unknown types
27

Dropped files

PID
Process
Filename
Type
2756Agent_Install (4).exeC:\Users\admin\AppData\Local\Temp\{E01CA9B3-0C25-4710-8257-9474A1CC9827}\.ba\RemoteAgentBootstrapper.dllexecutable
MD5:CAE895EFB51F7AA1003F9B4ED178796E
SHA256:176CFCD01443E406A7B4C348CEF3D0DFE5686B943D3E91BE1FA1D419837F46BF
2756Agent_Install (4).exeC:\Users\admin\AppData\Local\Temp\{E01CA9B3-0C25-4710-8257-9474A1CC9827}\.ba\Microsoft.Deployment.WindowsInstaller.dllexecutable
MD5:A4B0ED5683AB353C9570DEC295891C2B
SHA256:C73ADED9A76D875B8687D20D2464A4BFEFD15BD5DBEF3998C0B5A0EB9EDAC437
2756Agent_Install (4).exeC:\Users\admin\AppData\Local\Temp\{E01CA9B3-0C25-4710-8257-9474A1CC9827}\.ba\Microsoft.Deployment.Compression.dllexecutable
MD5:9A7836B8F0633597F69CE1423960B4CE
SHA256:C19D43A2E6E5C4BAFDA562886583D10AA98A089D1C4875410FF2AE220BB8CF79
2756Agent_Install (4).exeC:\Users\admin\AppData\Local\Temp\{E01CA9B3-0C25-4710-8257-9474A1CC9827}\.ba\Microsoft.Deployment.Compression.Cab.dllexecutable
MD5:7FD91239792D625CCE5EBAF31FD2F4FE
SHA256:52D03290029ECCE3D68166DEBDC3589C79737BF3B0E87AB6183713D22E9F5A84
2756Agent_Install (4).exeC:\Users\admin\AppData\Local\Temp\{E01CA9B3-0C25-4710-8257-9474A1CC9827}\.ba\BootstrapperCore.dllexecutable
MD5:E1428889727D28B0246B51BE3AA5E29A
SHA256:747EC72EACF06257C0734FA9A808C68E5DB76EB8EA309849DBFBE4CA35972877
2756Agent_Install (4).exeC:\Users\admin\AppData\Local\Temp\{E01CA9B3-0C25-4710-8257-9474A1CC9827}\.ba\Microsoft.Deployment.WindowsInstaller.Package.dllexecutable
MD5:68AD1792EB777C6808BD073582032B41
SHA256:BD81F5D17551F576E5EF5B872F9ED87453C2B9D61CC17E71DDDD6A1D6CC97D8F
3780Agent_Install (4).exeC:\Users\admin\AppData\Local\Temp\{23FFA80C-DA16-4687-9E28-3030C92D0B9E}\.cr\Agent_Install (4).exeexecutable
MD5:56E602D0521EBF1EE0B6EE95C9799EAE
SHA256:4536F24F83BF6688B02522C3FADA20A46B37931C1FC87F64D2F9A1AED030BA20
2756Agent_Install (4).exeC:\Users\admin\AppData\Local\Temp\{E01CA9B3-0C25-4710-8257-9474A1CC9827}\.ba\Microsoft.Deployment.Compression.Zip.dllexecutable
MD5:6F5A5AE706F92397A95A308A2E98C699
SHA256:DB6361F42349C9D75DA494D4710F83A482642B8CC49F6705942104F262654874
2756Agent_Install (4).exeC:\Users\admin\AppData\Local\Temp\{E01CA9B3-0C25-4710-8257-9474A1CC9827}\.ba\winterop.dllexecutable
MD5:7070236E82B6F9CD538AE8481A27311A
SHA256:9074BA23E6747E5FC3875111602D924EDE7BFE062F99FE4D7C838B8466CDA045
2756Agent_Install (4).exeC:\Users\admin\AppData\Local\Temp\{E01CA9B3-0C25-4710-8257-9474A1CC9827}\.ba\Janus.dllexecutable
MD5:8E5D51D7CA425633F8A13211EAAB3F5E
SHA256:ADCFB06DFF5E8739A99278A483E2C2B9FE0D0704DCF864B06CB0014236205F11
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
271
TCP/UDP connections
78
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2860
LTSVC.exe
GET
200
104.18.21.226:80
http://ocsp2.globalsign.com/gsextendcodesignsha2g3/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQ3DAV9N6WelMGCzSTdNIqjdmfHiAQU3CxYLCpvNS2feZWoSF3EbT5Tv7kCDBWcvWHUaDWCegib0A%3D%3D
US
der
1.55 Kb
whitelisted
HEAD
200
93.184.221.240:80
http://download.windowsupdate.com/v9/windowsupdate/redir/muv4wuredir.cab?1909182147
US
whitelisted
HEAD
200
13.107.4.50:80
http://ds.download.windowsupdate.com/v11/2/microsoftupdate/redir/v6-legacy-muauth.cab?1909182147
US
whitelisted
HEAD
200
93.184.221.240:80
http://download.windowsupdate.com/v9/windowsupdate/redir/muv4wuredir.cab?1909182147
US
compressed
23.0 Kb
whitelisted
GET
200
93.184.221.240:80
http://download.windowsupdate.com/v9/windowsupdate/redir/muv4wuredir.cab?1909182147
US
compressed
23.0 Kb
whitelisted
HEAD
200
13.107.4.50:80
http://ds.download.windowsupdate.com/v11/2/microsoftupdate/redir/v6-legacy-muauth.cab?1909182147
US
compressed
23.3 Kb
whitelisted
2860
LTSVC.exe
GET
200
104.18.21.226:80
http://ocsp2.globalsign.com/rootr3/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCDkgbagepQkweqv7zzfEP
US
der
1.48 Kb
whitelisted
HEAD
200
13.107.4.50:80
http://ds.download.windowsupdate.com/v11/2/microsoftupdate/redir/v6-legacy-muredir.cab?1909182147
US
compressed
23.3 Kb
whitelisted
GET
200
13.107.4.50:80
http://ds.download.windowsupdate.com/v11/2/microsoftupdate/redir/v6-legacy-muauth.cab?1909182147
US
compressed
23.3 Kb
whitelisted
3964
wmiprvse.exe
GET
200
2.16.186.120:80
http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl
unknown
der
781 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2756
Agent_Install (4).exe
54.81.94.228:443
trutech.hostedrmm.com
Amazon.com, Inc.
US
suspicious
2860
LTSVC.exe
54.81.94.228:443
trutech.hostedrmm.com
Amazon.com, Inc.
US
suspicious
2860
LTSVC.exe
104.18.21.226:80
ocsp2.globalsign.com
Cloudflare Inc
US
shared
2860
LTSVC.exe
54.81.94.228:8040
trutech.hostedrmm.com
Amazon.com, Inc.
US
suspicious
3944
ScreenConnect.ClientService.exe
54.81.94.228:8041
trutech.hostedrmm.com
Amazon.com, Inc.
US
suspicious
3964
wmiprvse.exe
2.16.186.120:80
crl.microsoft.com
Akamai International B.V.
whitelisted
93.184.221.240:80
download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
40.91.124.111:443
www.update.microsoft.com
Microsoft Corporation
US
unknown
13.107.4.50:80
ds.download.windowsupdate.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
trutech.hostedrmm.com
  • 54.81.94.228
suspicious
ocsp2.globalsign.com
  • 104.18.21.226
  • 104.18.20.226
whitelisted
download.windowsupdate.com
  • 93.184.221.240
whitelisted
ds.download.windowsupdate.com
  • 13.107.4.50
whitelisted
www.update.microsoft.com
  • 40.91.124.111
  • 20.45.1.107
whitelisted
crl.microsoft.com
  • 2.16.186.120
  • 2.16.186.74
whitelisted

Threats

PID
Process
Class
Message
3944
ScreenConnect.ClientService.exe
Misc activity
APP [PTsecurity] ScreenConnect
5 ETPRO signatures available at the full report
No debug info