File name:

ead5ebf464c313176174ff0fdc3360a3477f6361d0947221d31287eeb04691b3.msi

Full analysis: https://app.any.run/tasks/60839cf7-45fc-4297-a973-97998ce873b1
Verdict: Malicious activity
Threats:

Latrodectus is a malicious loader that is used by threat actors to gain a foothold on compromised devices and deploy additional malware. It has been associated with the IcedID trojan and has been used by APT groups in targeted attacks. The malware can gather system information, launch executables, and detect sandbox environments. It uses encryption and obfuscation to evade detection and can establish persistence on the infected device.

Analysis date: May 10, 2024, 22:06:13
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
latrodectus
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 14:06:51 2020, Security: 0, Code page: 1252, Revision Number: {5079DED0-A577-44C9-A041-A291BC53658D}, Number of Words: 10, Subject: DavinciSoft, Author: Ciguru LLC, Name of Creating Application: DavinciSoft, Template: ;1033, Comments: This installer database contains the logic and data required to install DavinciSoft., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
MD5:

B4A482A7E96CFDEF632A7AF286120156

SHA1:

73E3639A9388AF84B9C0F172B3AEAF3823014596

SHA256:

EAD5EBF464C313176174FF0FDC3360A3477F6361D0947221D31287EEB04691B3

SSDEEP:

49152:K449IfHgoHxmbqD+/GKIikt698ta5Q1FTeor8trZe96S2gzgdDcAmEYpbNMZWlMV:o9IIoHWkt698tPTeorH6IzghNmEYpbNs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • msiexec.exe (PID: 6512)
      • msiexec.exe (PID: 6608)
    • Application was injected by another process

      • explorer.exe (PID: 4472)
    • Changes the autorun value in the registry

      • rundll32.exe (PID: 6100)
    • Unusual connection from system programs

      • rundll32.exe (PID: 6100)
    • Runs injected code in another process

      • rundll32.exe (PID: 6100)
    • LATRODECTUS mutex has been found

      • explorer.exe (PID: 4472)
  • SUSPICIOUS

    • Executes as Windows Service

      • VSSVC.exe (PID: 6840)
    • Reads the date of Windows installation

      • MSI5C39.tmp (PID: 308)
    • Reads security settings of Internet Explorer

      • MSI5C39.tmp (PID: 308)
    • Uses RUNDLL32.EXE to load library

      • rundll32.exe (PID: 6416)
    • Reads the Windows owner or organization settings

      • msiexec.exe (PID: 6608)
  • INFO

    • Checks supported languages

      • msiexec.exe (PID: 6608)
      • MSI5C39.tmp (PID: 308)
      • msiexec.exe (PID: 6648)
      • msiexec.exe (PID: 4024)
    • Reads the computer name

      • msiexec.exe (PID: 4024)
      • MSI5C39.tmp (PID: 308)
      • msiexec.exe (PID: 6648)
      • msiexec.exe (PID: 6608)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 6608)
      • msiexec.exe (PID: 6512)
    • Reads Environment values

      • msiexec.exe (PID: 4024)
      • msiexec.exe (PID: 6648)
    • Creates files or folders in the user directory

      • msiexec.exe (PID: 6608)
      • rundll32.exe (PID: 6100)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 6608)
    • Process checks computer location settings

      • MSI5C39.tmp (PID: 308)
    • Reads security settings of Internet Explorer

      • rundll32.exe (PID: 6100)
    • Checks proxy server information

      • rundll32.exe (PID: 6100)
    • Reads the software policy settings

      • rundll32.exe (PID: 6100)
      • slui.exe (PID: 4988)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Windows Installer (81.9)
.mst | Windows SDK Setup Transform Script (9.2)
.msp | Windows Installer Patch (7.6)
.msi | Microsoft Installer (100)

EXIF

FlashPix

LastPrinted: 2009:12:11 11:47:44
CreateDate: 2009:12:11 11:47:44
ModifyDate: 2020:09:18 14:06:51
Security: None
CodePage: Windows Latin 1 (Western European)
RevisionNumber: {5079DED0-A577-44C9-A041-A291BC53658D}
Words: 10
Subject: DavinciSoft
Author: Ciguru LLC
LastModifiedBy: -
Software: DavinciSoft
Template: ;1033
Comments: This installer database contains the logic and data required to install DavinciSoft.
Title: Installation Database
Keywords: Installer, MSI, Database
Pages: 200
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
140
Monitored processes
15
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start msiexec.exe msiexec.exe msiexec.exe no specs vssvc.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe no specs msi5c39.tmp no specs rundll32.exe no specs rundll32.exe sppextcomobj.exe no specs slui.exe slui.exe no specs filecoauth.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
240C:\WINDOWS\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:11C:\Windows\System32\SrTasks.exemsiexec.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Windows System Protection background tasks.
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\srtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
308"C:\WINDOWS\Installer\MSI5C39.tmp" C:/Windows/System32/rundll32.exe C:\Users\admin\AppData\Roaming\upfilles.dll, stowC:\Windows\Installer\MSI5C39.tmpmsiexec.exe
User:
admin
Company:
Caphyon LTD
Integrity Level:
MEDIUM
Description:
File that launches another file
Version:
19.1.0.0
Modules
Images
c:\windows\installer\msi5c39.tmp
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
1984C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
3712C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
4024C:\Windows\syswow64\MsiExec.exe -Embedding 8DFCA80C105DE6FE5D4AE29D99A72371C:\Windows\SysWOW64\msiexec.exemsiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\msiexec.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\aclayers.dll
4472C:\WINDOWS\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
10.0.19041.3758 (WinBuild.160101.0800)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\shcore.dll
4924C:\Users\admin\AppData\Local\Microsoft\OneDrive\19.043.0304.0013\FileCoAuth.exe -EmbeddingC:\Users\admin\AppData\Local\Microsoft\OneDrive\19.043.0304.0013\FileCoAuth.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft OneDriveFile Co-Authoring Executable
Exit code:
0
Version:
19.043.0304.0013
Modules
Images
c:\users\admin\appdata\local\microsoft\onedrive\19.043.0304.0013\filecoauth.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
4940\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeSrTasks.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4988"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
6100"C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Roaming\upfilles.dll, stowC:\Windows\System32\rundll32.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
Total events
9 197
Read events
8 976
Write events
211
Delete events
10

Modification events

(PID) Process:(4472) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:0000000000060116
Operation:writeName:VirtualDesktop
Value:
1000000030304456C1F65C90855C6E4F8F2BAB2F396AD9A5
(PID) Process:(6608) msiexec.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SystemRestore
Operation:writeName:SrCreateRp (Enter)
Value:
48000000000000002514274B26A3DA01D0190000A81A0000D50700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(6608) msiexec.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Operation:writeName:SppGetSnapshots (Enter)
Value:
4800000000000000EC64294B26A3DA01D0190000A81A0000D20700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(6608) msiexec.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Operation:writeName:SppGetSnapshots (Leave)
Value:
48000000000000004ED0694B26A3DA01D0190000A81A0000D20700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(6608) msiexec.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Operation:writeName:SppEnumGroups (Enter)
Value:
48000000000000004ED0694B26A3DA01D0190000A81A0000D10700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(6608) msiexec.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Operation:writeName:SppEnumGroups (Leave)
Value:
480000000000000023346C4B26A3DA01D0190000A81A0000D10700000100000000000000010000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(6608) msiexec.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Operation:writeName:SppCreate (Enter)
Value:
4800000000000000C3976E4B26A3DA01D0190000A81A0000D00700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(6608) msiexec.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SPP
Operation:writeName:LastIndex
Value:
11
(PID) Process:(6608) msiexec.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Operation:writeName:SppGatherWriterMetadata (Enter)
Value:
480000000000000081A7DE4B26A3DA01D0190000A81A0000D30700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(6608) msiexec.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\VssapiPublisher
Operation:writeName:IDENTIFY (Enter)
Value:
4800000000000000530BE14B26A3DA01D0190000141B0000E8030000010000000000000000000000E9B5352B8156E34CB56A5C6F7917D7FE00000000000000000000000000000000
Executable files
11
Suspicious files
17
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
6608msiexec.exeC:\System Volume Information\SPP\snapshot-2
MD5:
SHA256:
6608msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
6608msiexec.exeC:\WINDOWS\Installer\inprogressinstallinfo.ipi
MD5:
SHA256:
6512msiexec.exeC:\Users\admin\AppData\Local\Temp\MSI2DE5.tmpexecutable
MD5:475D20C0EA477A35660E3F67ECF0A1DF
SHA256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
6512msiexec.exeC:\Users\admin\AppData\Local\Temp\MSI2B24.tmpexecutable
MD5:475D20C0EA477A35660E3F67ECF0A1DF
SHA256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
4472explorer.exeC:\Users\admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.datbinary
MD5:E49C56350AEDF784BFE00E444B879672
SHA256:A8BD235303668981563DFB5AAE338CB802817C4060E2C199B7C84901D57B7E1E
6608msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{2b35b5e9-5681-4ce3-b56a-5c6f7917d7fe}_OnDiskSnapshotPropbinary
MD5:A28E31DD747117C3614810DC8927905B
SHA256:B6A1AF0DE83BD105922C8FD9BE289158B9C5679A7365FEC0C5DE2458DB8BD371
6608msiexec.exeC:\WINDOWS\Installer\MSI59C5.tmpexecutable
MD5:475D20C0EA477A35660E3F67ECF0A1DF
SHA256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
6512msiexec.exeC:\Users\admin\AppData\Local\Temp\MSI2E25.tmpexecutable
MD5:475D20C0EA477A35660E3F67ECF0A1DF
SHA256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
6608msiexec.exeC:\WINDOWS\Installer\MSI5BCB.tmpbinary
MD5:437FE2D2050713126CD91AC5064B136A
SHA256:E8CF6E72E43BCECD541EE630639438FB7CA177C45487BFCFE5880BB205A16F20
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
77
DNS requests
23
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2384
svchost.exe
GET
200
2.16.164.49:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
unknown
2384
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
unknown
2920
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
unknown
6100
rundll32.exe
GET
200
2.16.241.15:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgS0lhdP3mWutesCCTd6AmUN3w%3D%3D
unknown
unknown
6100
rundll32.exe
GET
200
2.16.241.15:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgReWfvs2h%2FDY8JYYgiaVH2JeQ%3D%3D
unknown
unknown
6100
rundll32.exe
GET
200
2.16.241.15:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgScHI20dOeNWz1JeWUoXYNbHQ%3D%3D
unknown
unknown
7140
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEApDqVCbATUviZV57HIIulA%3D
unknown
unknown
6100
rundll32.exe
GET
200
2.16.241.15:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgSrv%2BClCymglwDhFTU%2FcR7rkg%3D%3D
unknown
unknown
4540
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
unknown
4540
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
4364
svchost.exe
239.255.255.250:1900
unknown
528
RUXIMICS.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5140
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2384
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2384
svchost.exe
2.16.164.49:80
crl.microsoft.com
Akamai International B.V.
NL
unknown
2384
svchost.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
unknown
2920
svchost.exe
40.126.32.76:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2920
svchost.exe
192.229.221.95:80
EDGECAST
US
whitelisted
1032
svchost.exe
2.19.246.123:443
go.microsoft.com
AKAMAI-AS
DE
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted
crl.microsoft.com
  • 2.16.164.49
  • 2.16.164.120
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 23.35.229.160
whitelisted
login.live.com
  • 40.126.32.76
  • 20.190.160.17
  • 40.126.32.136
  • 20.190.160.14
  • 40.126.32.74
  • 20.190.160.22
  • 40.126.32.134
  • 40.126.32.138
whitelisted
go.microsoft.com
  • 2.19.246.123
whitelisted
uncertain-kitten-gw.aws-euc1.cloud-ara.tyk.io
  • 35.157.36.116
  • 3.72.42.242
  • 3.69.236.35
unknown
r3.o.lencr.org
  • 2.16.241.15
  • 2.16.241.8
shared
anikvan.com
  • 95.164.68.73
unknown
altynbe.com
  • 13.95.31.18
unknown
client.wns.windows.com
  • 40.115.3.253
whitelisted

Threats

No threats detected
No debug info