analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://anonfiles.com/112521k1pf/miniRuler.5.0.2.2.CRACKED.BIDASCI_rar

Full analysis: https://app.any.run/tasks/94fb617a-6cfa-4dd5-b8ea-9f98437ff12e
Verdict: Malicious activity
Analysis date: February 26, 2021, 08:12:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

53D94456F727AA683F0B348E361C1285

SHA1:

E08AA33CB4051A2DBE750DDC7615F7B16EEFC4D9

SHA256:

EF3F8F83645A33F142F66A66F93D57C708C440C6EC7042A640F450A8CAA050E7

SSDEEP:

3:N8M2sXQXUOGXMYq0+yBs6X+n:2M22QXWcY7xX+n

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • miniRuler_setup_nera.exe (PID: 2628)
      • miniRuler_setup_nera.exe (PID: 3000)
      • miniruler.v5.0.2.2.bidasci.patch.exe (PID: 3464)
      • miniruler.v5.0.2.2.bidasci.patch.exe (PID: 2492)
      • miniRuler_setup_nera.exe (PID: 3356)
      • miniRuler_setup_nera.exe (PID: 3828)
      • miniRuler.exe (PID: 2528)
      • miniRuler.exe (PID: 2164)
    • Loads dropped or rewritten executable

      • miniruler.v5.0.2.2.bidasci.patch.exe (PID: 2492)
  • SUSPICIOUS

    • Application launched itself

      • WinRAR.exe (PID: 2208)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3152)
    • Executable content was dropped or overwritten

      • miniRuler_setup_nera.exe (PID: 2628)
      • miniRuler_setup_nera.exe (PID: 3000)
      • WinRAR.exe (PID: 2208)
      • miniruler.v5.0.2.2.bidasci.patch.exe (PID: 2492)
      • WinRAR.exe (PID: 2856)
      • miniRuler_setup_nera.tmp (PID: 3244)
      • miniRuler_setup_nera.exe (PID: 3356)
      • miniRuler_setup_nera.tmp (PID: 3364)
      • miniRuler_setup_nera.exe (PID: 3828)
    • Reads Windows owner or organization settings

      • miniRuler_setup_nera.tmp (PID: 3244)
      • miniRuler_setup_nera.tmp (PID: 3364)
    • Reads the Windows organization settings

      • miniRuler_setup_nera.tmp (PID: 3244)
      • miniRuler_setup_nera.tmp (PID: 3364)
    • Drops a file with too old compile date

      • miniruler.v5.0.2.2.bidasci.patch.exe (PID: 2492)
    • Creates a directory in Program Files

      • miniRuler_setup_nera.tmp (PID: 3244)
    • Searches for installed software

      • miniRuler_setup_nera.tmp (PID: 3364)
    • Creates files in the program directory

      • miniRuler.exe (PID: 2528)
  • INFO

    • Changes settings of System certificates

      • iexplore.exe (PID: 2188)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1004)
      • iexplore.exe (PID: 2188)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2188)
    • Application launched itself

      • iexplore.exe (PID: 2188)
      • chrome.exe (PID: 3152)
    • Changes internet zones settings

      • iexplore.exe (PID: 2188)
    • Manual execution by user

      • chrome.exe (PID: 3152)
      • WinRAR.exe (PID: 2208)
      • miniRuler_setup_nera.exe (PID: 3356)
      • miniRuler.exe (PID: 2164)
      • miniRuler.exe (PID: 2528)
    • Creates files in the user directory

      • iexplore.exe (PID: 1004)
      • iexplore.exe (PID: 2188)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1004)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 2188)
    • Reads the hosts file

      • chrome.exe (PID: 2884)
      • chrome.exe (PID: 3152)
    • Application was dropped or rewritten from another process

      • miniRuler_setup_nera.tmp (PID: 2312)
      • miniRuler_setup_nera.tmp (PID: 3244)
      • miniRuler_setup_nera.tmp (PID: 1444)
      • miniRuler_setup_nera.tmp (PID: 3364)
    • Creates a software uninstall entry

      • miniRuler_setup_nera.tmp (PID: 3244)
      • miniRuler_setup_nera.tmp (PID: 3364)
    • Creates files in the program directory

      • miniRuler_setup_nera.tmp (PID: 3244)
      • miniRuler_setup_nera.tmp (PID: 3364)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
111
Monitored processes
53
Malicious processes
8
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe winrar.exe miniruler_setup_nera.exe miniruler_setup_nera.tmp no specs miniruler_setup_nera.exe miniruler_setup_nera.tmp miniruler.v5.0.2.2.bidasci.patch.exe no specs miniruler.v5.0.2.2.bidasci.patch.exe miniruler_setup_nera.exe miniruler_setup_nera.tmp no specs miniruler_setup_nera.exe miniruler_setup_nera.tmp miniruler.exe no specs miniruler.exe

Process information

PID
CMD
Path
Indicators
Parent process
2188"C:\Program Files\Internet Explorer\iexplore.exe" https://anonfiles.com/112521k1pf/miniRuler.5.0.2.2.CRACKED.BIDASCI_rarC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1004"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2188 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3152"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
824"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x69e2a9d0,0x69e2a9e0,0x69e2a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3516"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2832 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2700"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1040,6178357602867733123,18281382414307144700,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=5506141329385789801 --mojo-platform-channel-handle=1052 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2884"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1040,6178357602867733123,18281382414307144700,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=10680297248505607823 --mojo-platform-channel-handle=1532 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3596"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,6178357602867733123,18281382414307144700,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3399334990096654321 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2240 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
756"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,6178357602867733123,18281382414307144700,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15729519329460207769 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2428 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3204"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,6178357602867733123,18281382414307144700,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11753267815907892662 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2512 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
2 898
Read events
2 592
Write events
0
Delete events
0

Modification events

No data
Executable files
12
Suspicious files
98
Text files
398
Unknown types
37

Dropped files

PID
Process
Filename
Type
1004iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab74FD.tmp
MD5:
SHA256:
1004iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar74FE.tmp
MD5:
SHA256:
1004iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9FF67FB3141440EED32363089565AE60_74769C49053B24360F9391815BF0585Bder
MD5:636ACE723BF082BC37264824509E423D
SHA256:B3350E434C8866BF78A1BD20285EE795B2BF6D27FCE7650B746947A1821A4DDE
1004iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\6L3J4UZT.txttext
MD5:8A731F221D26B1581FB41ECF791B5D66
SHA256:E00D9D32148AD7A0AFE773591DF5ED1871C4B260D0B116697226E12F310D7537
1004iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27der
MD5:9463DE923FB6E61E57555AABF24B7B06
SHA256:361E358892EA8D52735A18A627178A7104ADA87958DACB5A1B30DA0E8FE34906
1004iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\anonfiles[1].csstext
MD5:8A94223B5C458F2F8AF980CBD8B99C3B
SHA256:53D19C730C3D24227554C1EB0B2EB5BAA4889FB616D9A30BB5E2D6F00212F02E
1004iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27binary
MD5:36059D2C6310009DD7EE967E18B54D12
SHA256:B1384997EE46993E4A3A0EC02A90FF6D06720E227F3EA2C3C51B97288B3F6603
1004iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\miniRuler.5.0.2.2.CRACKED[1].htmhtml
MD5:541D9F5C5B8BB3B3E4B4B5325024182A
SHA256:ACC37CF07FD5F1DD10A1685EF7E6CE61912FD977A33D57F4B272E5070A03EC60
1004iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9FF67FB3141440EED32363089565AE60_74769C49053B24360F9391815BF0585Bbinary
MD5:99258A6C95655E27D88E2729D3F83CA0
SHA256:1E9FDB9254ABE9C8759046578EE72198CB3C2A9A5054A692A0E95601AB72D148
1004iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\app[1].jstext
MD5:B9ADC057E73B4F27538B7E1FC8AA585F
SHA256:6392492D6E82F3CA2251A408BB0A9F3706F7E9261D2455513DA85B51972E6C06
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
80
DNS requests
51
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1004
iexplore.exe
GET
200
23.37.43.27:80
http://s.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEGMYDTj7gJd4qdA1oxYY%2BEA%3D
NL
der
1.71 Kb
shared
1004
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAyO4MkNaokViAQGHuJB%2Ba8%3D
US
der
471 b
whitelisted
1004
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQS14tALDViBvqCf47YkiQRtKz1BAQUpc436uuwdQ6UZ4i0RfrZJBCHlh8CEA0zPW1LK6kVbnIocU0gPj0%3D
US
der
279 b
whitelisted
1004
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQS14tALDViBvqCf47YkiQRtKz1BAQUpc436uuwdQ6UZ4i0RfrZJBCHlh8CEA0zPW1LK6kVbnIocU0gPj0%3D
US
der
279 b
whitelisted
2188
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
1004
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
2188
iexplore.exe
GET
200
131.253.33.200:80
http://www.bing.com/favicon.ico
US
image
4.19 Kb
whitelisted
2884
chrome.exe
GET
302
173.192.101.24:80
http://p203248.infopicked.com/adServe/adClick?ai=KbK6RS3RVCSfIRoa0tEsb5zoEDhpYSukAf7UBwyFf_dWl3geJBaKYIaDgaTYSa7X63XaK9p6dSBt-VPrAybZaBnc19aGt8rkRCELinACFl3InhvPmPT4BYf18T9CpHqCT2L9NFyVXF55Q47z-CV1ol2k4XVJzHJXkUYvcc0zaJmktJmalqtYdTexpvVW-m3409glE_mXQqzuCIRdm0Z938z_3QEi3YKP4Beck_20WyNlzoOBX6CyT26WwxxDmdAYZx-Wx37adtCqFYxl-mwIB-4uWOu_Eid1qT9hOgJHcqlq0_AxlYpJO0_zcOQEAmr_Fm3UQKjJlfQmYIJGi_TSUWTfxfs1Jb0VofB33BW-m9pDG-A6O8vm_g3tKy_heZIpllemAWTaPnh7ytE4oS_3pJL4KnOOYIJFKRuNOcPQlyhauS4SJm9wQoLrtg_raixpUqyH51yNysQIn6oQ1yhiTRbRh5WhN0Axej_wmAiUbeoWBGu3Yx722O0dy_yCpLBIIuCJRiown8iNkLg9bBgvMA3uhOQ1qH-F&ui=fXcoZpIQ9sz9nyjafGjN0FY37AsT2AewDS6W1cTWKzjz64Thgjw7kOdZrrnnGWXqPkUinJsOMwsNczsij9A4vmLlnbCBlQRK0ugXIIKJGsvy_6lWCsC1Mw&si=1&oref=30286164771eb5a68a047c937c01cb0e&optunit=sNOoY4uUFdjc0_wlrbLMxQ&rb=oAYhc4sYgTw&rr=0&isco=t
US
suspicious
2884
chrome.exe
GET
302
173.192.101.24:80
http://infopicked.com/aS/feedclick?s=fXcoZpIQ9sz9nyjafGjN0ObIryAadW7-nGX5km14SumR2x9ubvrPZrUC6hWIeTga6IkCbg7sKEuYDMm3vSUGcDcdXBK6ua5HFwXMzDiLAuK-OTrhrMoN5MZTps4EeX4dsOyE_yhG9DLGVWViaJip_hKp_TFHeXidvZgbJfb5n9xVnESv9uZTcl7KasuddG0pn-RJM7CzoL5DDH2ix4mMj3B9C6I2SzYg84ybo_B_KvWVg_EntSCCbbLxwXlD1A7cjb7ufGESaVW4N5TeuV1uq1ctjXFLFZbDaffYyz5n_vEf-gbVsRGXy4Cuf4EeHlZVy00-zYV_AlYnhZQwRTPG3pOhCDY2ul_DG7y8NwSfnPzJkpWL01KZD4dIw1XEABJKldywHtz2J9f_rQdkhTTJnPsC-aWj4f2F5sy7lZpIEcFKrV_89HBso7IxZjxs0u1UiOO7tyzr8m4w13HnyYfw8p5h7x0_pF-0-kgLkn32ifNLh5v_8_BOtneqRHyjQa4bqO_oGiN9NLNTjZUHGrZsq85gIctuIP9y5GPRw6qe1Ic97nWbqMwF8SjR16MuNhqD8rMdiw7zO3EeEdFrxWSo6qcOU7BZLsIg3XovizcAXjd-4Z013FK9lITtYJiku76k-9wWjmV3K4OGuJFbOrQ0dKyBP7T2hu4jdMc7OxKhBvCHKI5qt9efgi1GEkr0Tf2aOae16MYs_-2AxYMq1c_Ml1h_vzPukVQQu4OELlmLRm0vo-xWu96qcfq_6tx46WSyf-SKhSIB1mAycj6H3AzYttR5hSrvFfluP0LXX4wiKPOZujpGyrOqOZr4vl8sQq_qXqm4AOQ0QrS77b_LpM-v0j5oEKoEFwRlmzLhOwoHJtaZ4jRxdfeF4oN_tyjgZYQbv-_LJOYGptsRFGudcebxUc6F-dACt4RbilSZqhhs5C08jAffcN0ndjYn3kqb_NLYBFr68yLsao_50Awx3xDhft3eCn5KAACSnFdYWMWnv0bQ3bZA2wdDi_KEvvRIg4OgdaxF5ixoS1QAY-4rYdKs_0-pcN4yINgzrtg5Yuugvl7nAA319rQT5cwGXvlfKPPUQFvOfg4yb5RI-VhEmT6WG3hNoGLohWPse4JCp3hoa4-gngA9SL4TWj_LFKaQfdCIV7zGDkXThF6fxRzXxISqKOuPuqwl0TjCrmIrP2lNhVXc1TJLY5jgsYGrivroMtcMcqnNvhGdhwxahSsPlvn6vuXaUOR19twE1uS4jI_UmXUMz-RUi8nAZnqi8nndef0IhhRgl11k0YQUeZBwbSQFOv3KJijJdR0DCzPAjKRW0Vlxv4cWEWW8fiUD5n2n65WDPkUinJsOMwsNczsij9A4vmLlnbCBlQRK0ugXIIKJGst9h04uvGGFJt8pw-VDmwYuSG3fulkNVC8jUkHjxc_arwl-qu6FJ3iciTfTxZa9i69yRSW3l9TPaYvw4gVLSve7Fqeklq2v6BsiYKVJ68R9GlsjRmChuYPS8pA5qrxZdtFcN1G3tnReLB7juoeCFdv_jZC4PWwYLzDgcm6cqkr2ISbnMwD-u9Rfq5257qy4S6llkkLEB146pQ
US
whitelisted
2188
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1004
iexplore.exe
151.101.66.217:443
vjs.zencdn.net
Fastly
US
suspicious
1004
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1004
iexplore.exe
151.101.2.133:80
ocsp2.globalsign.com
Fastly
US
malicious
1004
iexplore.exe
23.37.43.27:80
s.symcd.com
Akamai Technologies, Inc.
NL
whitelisted
2188
iexplore.exe
131.253.33.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1004
iexplore.exe
172.64.100.3:443
anonfiles.com
Cloudflare Inc
US
unknown
1004
iexplore.exe
65.9.67.180:443
djv99sxoqpv11.cloudfront.net
AT&T Services, Inc.
US
malicious
2188
iexplore.exe
172.64.100.3:443
anonfiles.com
Cloudflare Inc
US
unknown
2188
iexplore.exe
13.107.22.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2188
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
anonfiles.com
  • 172.64.100.3
  • 172.64.101.3
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted
vjs.zencdn.net
  • 151.101.2.217
  • 151.101.66.217
  • 151.101.130.217
  • 151.101.194.217
whitelisted
djv99sxoqpv11.cloudfront.net
  • 65.9.67.180
  • 65.9.67.90
  • 65.9.67.193
  • 65.9.67.77
  • 13.35.253.162
  • 13.35.253.164
  • 13.35.253.58
  • 13.35.253.123
shared
ocsp2.globalsign.com
  • 151.101.2.133
  • 151.101.66.133
  • 151.101.130.133
  • 151.101.194.133
whitelisted
api.bing.com
  • 13.107.13.80
whitelisted
www.bing.com
  • 131.253.33.200
  • 13.107.22.200
  • 204.79.197.200
  • 13.107.21.200
whitelisted
s.symcd.com
  • 23.37.43.27
shared
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .biz TLD
No debug info