URL:

https://github.com/Lime3DS/Lime3DS/releases/download/2117.1/lime3ds-2117.1-windows-msvc.zip

Full analysis: https://app.any.run/tasks/c2cebae3-1f21-4935-b40c-6650beb19458
Verdict: Malicious activity
Analysis date: August 19, 2024, 03:13:08
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MD5:

2BB72737673FC2607ECD6E2A58629767

SHA1:

43A051E0B22ACA26A604AB47BBA8DD54A3E93CF8

SHA256:

0C478B91C280029081E5278EB364D698ABE7FB6305DD9F20B43F45233F915084

SSDEEP:

3:N8tEdkWzAGsh2kCXNSgS5BP9ZULDvGLcn:2uG+A6SavGLcn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • WinRAR.exe (PID: 5944)
    • Executes application which crashes

      • lime3ds-gui.exe (PID: 6424)
      • lime3ds-gui.exe (PID: 6756)
      • lime3ds-room.exe (PID: 6868)
      • lime3ds-gui.exe (PID: 2388)
      • lime3ds-gui.exe (PID: 5900)
      • lime3ds-cli.exe (PID: 6396)
  • INFO

    • Reads Microsoft Office registry keys

      • chrome.exe (PID: 6432)
      • msedge.exe (PID: 5032)
      • msedge.exe (PID: 3136)
      • OpenWith.exe (PID: 1120)
    • Application launched itself

      • chrome.exe (PID: 6432)
      • msedge.exe (PID: 5032)
      • msedge.exe (PID: 3136)
    • Checks supported languages

      • TextInputHost.exe (PID: 6428)
      • lime3ds-gui.exe (PID: 6424)
      • lime3ds-gui.exe (PID: 6756)
      • lime3ds-room.exe (PID: 6868)
      • lime3ds-gui.exe (PID: 2388)
      • lime3ds-gui.exe (PID: 5900)
      • lime3ds-cli.exe (PID: 6396)
      • identity_helper.exe (PID: 4308)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 5944)
    • The process uses the downloaded file

      • chrome.exe (PID: 3844)
      • WinRAR.exe (PID: 5944)
      • chrome.exe (PID: 6432)
    • Reads the computer name

      • TextInputHost.exe (PID: 6428)
      • identity_helper.exe (PID: 4308)
    • Manual execution by a user

      • lime3ds-gui.exe (PID: 6424)
      • lime3ds-gui.exe (PID: 6756)
      • lime3ds-room.exe (PID: 6868)
      • lime3ds-gui.exe (PID: 2388)
      • lime3ds-gui.exe (PID: 5900)
      • lime3ds-cli.exe (PID: 6396)
      • msedge.exe (PID: 3136)
      • msedge.exe (PID: 2212)
    • Checks proxy server information

      • WerFault.exe (PID: 6980)
      • WerFault.exe (PID: 1292)
      • WerFault.exe (PID: 6276)
      • WerFault.exe (PID: 2632)
      • WerFault.exe (PID: 6032)
      • WerFault.exe (PID: 7032)
    • Creates files or folders in the user directory

      • WerFault.exe (PID: 6980)
      • WerFault.exe (PID: 6276)
      • WerFault.exe (PID: 1292)
      • WerFault.exe (PID: 7032)
      • WerFault.exe (PID: 2632)
      • WerFault.exe (PID: 6032)
    • Reads the software policy settings

      • WerFault.exe (PID: 6980)
      • WerFault.exe (PID: 6276)
      • WerFault.exe (PID: 1292)
      • WerFault.exe (PID: 6032)
      • WerFault.exe (PID: 2632)
      • WerFault.exe (PID: 7032)
    • Reads Environment values

      • identity_helper.exe (PID: 4308)
    • Reads security settings of Internet Explorer

      • OpenWith.exe (PID: 1120)
      • notepad.exe (PID: 3552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
282
Monitored processes
136
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs textinputhost.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe rundll32.exe no specs lime3ds-gui.exe werfault.exe lime3ds-gui.exe werfault.exe lime3ds-room.exe conhost.exe no specs werfault.exe lime3ds-gui.exe werfault.exe lime3ds-gui.exe werfault.exe lime3ds-cli.exe conhost.exe no specs werfault.exe msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs openwith.exe no specs notepad.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
692"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --mojo-platform-channel-handle=6528 --field-trial-handle=2188,i,3720343274013173750,16114673650244685059,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1048"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=6052 --field-trial-handle=2188,i,3720343274013173750,16114673650244685059,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1060"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=7940 --field-trial-handle=2188,i,3720343274013173750,16114673650244685059,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1120C:\WINDOWS\system32\OpenWith.exe -EmbeddingC:\Windows\System32\OpenWith.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Pick an app
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\openwith.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
1140"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=1632 --field-trial-handle=2188,i,3720343274013173750,16114673650244685059,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1140"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=6428 --field-trial-handle=2188,i,3720343274013173750,16114673650244685059,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1168"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5168 --field-trial-handle=2188,i,3720343274013173750,16114673650244685059,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1224"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2176 --field-trial-handle=2188,i,3720343274013173750,16114673650244685059,262144 --variations-seed-version /prefetch:2C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1292C:\WINDOWS\system32\WerFault.exe -u -p 2388 -s 648C:\Windows\System32\WerFault.exe
lime3ds-gui.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\cryptsp.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
1452"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6972 --field-trial-handle=2188,i,3720343274013173750,16114673650244685059,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
57 447
Read events
57 119
Write events
299
Delete events
29

Modification events

(PID) Process:(6432) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(6432) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(6432) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(6432) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(6432) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(6432) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(6432) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(6432) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(6432) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(6432) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
Executable files
59
Suspicious files
1 147
Text files
332
Unknown types
9

Dropped files

PID
Process
Filename
Type
6432chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old~RFe5d10.TMP
MD5:
SHA256:
6432chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
6432chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
6432chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
6432chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
6432chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\chrome_cart_db\LOG.old
MD5:
SHA256:
6432chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\coupon_db\LOG.old~RFe5d2f.TMP
MD5:
SHA256:
6432chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\coupon_db\LOG.old
MD5:
SHA256:
6432chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\40f57ae7-19e7-4943-81b0-c5b671eee11e.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:
6432chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:19D1A06251A8678F85D8DE5BFAB83807
SHA256:AA6E55DCF84CDAF0BD3F913E7B837F65500E9B71A5A7AA773D02FFBC18C7FF01
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
31
TCP/UDP connections
554
DNS requests
703
Threats
10

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2524
svchost.exe
HEAD
200
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0d54af34-938f-4611-a991-322d59c82cba?P1=1724573462&P2=404&P3=2&P4=TS1cAwoMBJliZdbPv6CRL3tomyvNHqrsKrJpeWBHY6rxrhHIgKesa7hcEct%2fdXep0TD%2fUOBpRcIlRT4DomN0iQ%3d%3d
unknown
whitelisted
4292
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5052
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
2464
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
2524
svchost.exe
GET
206
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0d54af34-938f-4611-a991-322d59c82cba?P1=1724573462&P2=404&P3=2&P4=TS1cAwoMBJliZdbPv6CRL3tomyvNHqrsKrJpeWBHY6rxrhHIgKesa7hcEct%2fdXep0TD%2fUOBpRcIlRT4DomN0iQ%3d%3d
unknown
whitelisted
2524
svchost.exe
GET
206
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0d54af34-938f-4611-a991-322d59c82cba?P1=1724573462&P2=404&P3=2&P4=TS1cAwoMBJliZdbPv6CRL3tomyvNHqrsKrJpeWBHY6rxrhHIgKesa7hcEct%2fdXep0TD%2fUOBpRcIlRT4DomN0iQ%3d%3d
unknown
whitelisted
2524
svchost.exe
GET
206
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0d54af34-938f-4611-a991-322d59c82cba?P1=1724573462&P2=404&P3=2&P4=TS1cAwoMBJliZdbPv6CRL3tomyvNHqrsKrJpeWBHY6rxrhHIgKesa7hcEct%2fdXep0TD%2fUOBpRcIlRT4DomN0iQ%3d%3d
unknown
whitelisted
2524
svchost.exe
GET
206
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0d54af34-938f-4611-a991-322d59c82cba?P1=1724573462&P2=404&P3=2&P4=TS1cAwoMBJliZdbPv6CRL3tomyvNHqrsKrJpeWBHY6rxrhHIgKesa7hcEct%2fdXep0TD%2fUOBpRcIlRT4DomN0iQ%3d%3d
unknown
whitelisted
2524
svchost.exe
GET
206
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0d54af34-938f-4611-a991-322d59c82cba?P1=1724573462&P2=404&P3=2&P4=TS1cAwoMBJliZdbPv6CRL3tomyvNHqrsKrJpeWBHY6rxrhHIgKesa7hcEct%2fdXep0TD%2fUOBpRcIlRT4DomN0iQ%3d%3d
unknown
whitelisted
2524
svchost.exe
GET
206
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0d54af34-938f-4611-a991-322d59c82cba?P1=1724573462&P2=404&P3=2&P4=TS1cAwoMBJliZdbPv6CRL3tomyvNHqrsKrJpeWBHY6rxrhHIgKesa7hcEct%2fdXep0TD%2fUOBpRcIlRT4DomN0iQ%3d%3d
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
876
svchost.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
3888
svchost.exe
239.255.255.250:1900
whitelisted
4576
RUXIMICS.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
2120
MoUsoCoreWorker.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
6692
chrome.exe
140.82.121.4:443
github.com
GITHUB
US
unknown
6432
chrome.exe
239.255.255.250:1900
whitelisted
6692
chrome.exe
142.250.145.84:443
accounts.google.com
GOOGLE
US
unknown
6692
chrome.exe
185.199.109.133:443
objects.githubusercontent.com
FASTLY
US
unknown
6432
chrome.exe
224.0.0.251:5353
unknown

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.184.238
whitelisted
github.com
  • 140.82.121.4
shared
accounts.google.com
  • 142.250.145.84
whitelisted
objects.githubusercontent.com
  • 185.199.109.133
  • 185.199.108.133
  • 185.199.111.133
  • 185.199.110.133
shared
settings-win.data.microsoft.com
  • 51.124.78.146
  • 51.104.136.2
whitelisted
www.google.com
  • 142.250.186.100
whitelisted
client.wns.windows.com
  • 40.113.103.199
whitelisted
login.live.com
  • 20.190.159.23
  • 20.190.159.75
  • 40.126.31.69
  • 20.190.159.4
  • 40.126.31.67
  • 20.190.159.68
  • 20.190.159.71
  • 20.190.159.2
  • 20.190.159.0
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
arc.msn.com
  • 20.223.36.55
  • 20.223.35.26
whitelisted

Threats

PID
Process
Class
Message
2464
msedge.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2464
msedge.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2464
msedge.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2464
msedge.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2464
msedge.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2464
msedge.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2464
msedge.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2464
msedge.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2464
msedge.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2464
msedge.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
Process
Message
msedge.exe
[0819/031713.598:ERROR:process_reader_win.cc(200)] ResumeThread: The operation completed successfully. (0x0)
msedge.exe
[0819/031713.598:ERROR:process_reader_win.cc(164)] SuspendThread: Access is denied. (0x5)
msedge.exe
[0819/031713.598:ERROR:process_reader_win.cc(164)] SuspendThread: Access is denied. (0x5)
msedge.exe
[0819/031713.598:ERROR:process_reader_win.cc(164)] SuspendThread: Access is denied. (0x5)
msedge.exe
[0819/031713.598:ERROR:process_reader_win.cc(164)] SuspendThread: Access is denied. (0x5)
msedge.exe
[0819/031713.598:ERROR:process_reader_win.cc(164)] SuspendThread: Access is denied. (0x5)
msedge.exe
[0819/031713.598:ERROR:process_reader_win.cc(164)] SuspendThread: Access is denied. (0x5)
msedge.exe
[0819/031713.598:ERROR:process_reader_win.cc(164)] SuspendThread: Access is denied. (0x5)
msedge.exe
[0819/031714.236:ERROR:process_memory_win.cc(74)] ReadMemory at 0x7ff6278d0000 of 64 bytes failed: Only part of a ReadProcessMemory or WriteProcessMemory request was completed. (0x12B)
msedge.exe
[0819/031714.237:WARNING:pe_image_reader.cc(340)] could not read dos header from C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe