URL:

https://sites.google.com/view/lycteam7

Full analysis: https://app.any.run/tasks/166ac950-3c7e-4850-8c35-79070ff7b5fc
Verdict: Malicious activity
Threats:

Lumma is an information stealer, developed using the C programming language. It is offered for sale as a malware-as-a-service, with several plans available. It usually targets cryptocurrency wallets, login credentials, and other sensitive information on a compromised system. The malicious software regularly gets updates that improve and expand its functionality, making it a serious stealer threat.

Analysis date: April 15, 2025, 17:29:41
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
github
stealer
lumma
delphi
enigma
antivm
Indicators:
MD5:

F4885B0B9ACC4CD0738FC8B0DC1F3FB4

SHA1:

16BDCCA15AF21E496ED887DA17B7D5F87F9F5A39

SHA256:

1B57217E8B5B4A2833B7121A0AA042F78CDC9755849510452B31846E1856F3A9

SSDEEP:

3:N8BhLJ3u1hzIS:2J+jIS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Adds path to the Windows Defender exclusion list

      • InstallByLumenTeamV10.16.exe (PID: 7876)
      • cmd.exe (PID: 8712)
    • Changes Windows Defender settings

      • cmd.exe (PID: 8712)
    • Changes the autorun value in the registry

      • InstallByLumenTeamV10.16.exe (PID: 7876)
    • LUMMA mutex has been found

      • nniszgpaedks.exe (PID: 8964)
    • Actions looks like stealing of personal data

      • nniszgpaedks.exe (PID: 8964)
    • Steals credentials from Web Browsers

      • nniszgpaedks.exe (PID: 8964)
    • LUMMA has been detected (YARA)

      • nniszgpaedks.exe (PID: 8964)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • WinRAR.exe (PID: 5204)
    • Reads the date of Windows installation

      • InstallByLumenTeamV10.16.exe (PID: 8356)
      • InstallByLumenTeamV10.16.exe (PID: 7876)
    • Reads security settings of Internet Explorer

      • InstallByLumenTeamV10.16.exe (PID: 8356)
      • InstallByLumenTeamV10.16.exe (PID: 7876)
    • Application launched itself

      • InstallByLumenTeamV10.16.exe (PID: 8356)
    • Starts CMD.EXE for commands execution

      • InstallByLumenTeamV10.16.exe (PID: 7876)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 8712)
      • cmd.exe (PID: 8904)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 8712)
    • Downloads file from URI via Powershell

      • powershell.exe (PID: 5744)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 5744)
    • Searches for installed software

      • nniszgpaedks.exe (PID: 8964)
    • There is functionality for taking screenshot (YARA)

      • nniszgpaedks.exe (PID: 8964)
    • There is functionality for VM detection VirtualBox (YARA)

      • nniszgpaedks.exe (PID: 8964)
  • INFO

    • Application launched itself

      • msedge.exe (PID: 1852)
    • Reads Environment values

      • identity_helper.exe (PID: 1056)
    • Checks supported languages

      • identity_helper.exe (PID: 1056)
      • InstallByLumenTeamV10.16.exe (PID: 8356)
      • nniszgpaedks.exe (PID: 8964)
      • InstallByLumenTeamV10.16.exe (PID: 7876)
    • Reads the computer name

      • identity_helper.exe (PID: 1056)
      • InstallByLumenTeamV10.16.exe (PID: 8356)
      • InstallByLumenTeamV10.16.exe (PID: 7876)
      • nniszgpaedks.exe (PID: 8964)
    • Reads Microsoft Office registry keys

      • msedge.exe (PID: 1852)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 5204)
      • msedge.exe (PID: 4528)
    • The sample compiled with english language support

      • WinRAR.exe (PID: 5204)
      • msedge.exe (PID: 4528)
    • The sample compiled with chinese language support

      • WinRAR.exe (PID: 5204)
    • Manual execution by a user

      • InstallByLumenTeamV10.16.exe (PID: 8356)
    • Process checks computer location settings

      • InstallByLumenTeamV10.16.exe (PID: 8356)
      • InstallByLumenTeamV10.16.exe (PID: 7876)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 1168)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 1168)
    • Disables trace logs

      • powershell.exe (PID: 5744)
    • Checks proxy server information

      • powershell.exe (PID: 5744)
      • slui.exe (PID: 780)
    • Reads the software policy settings

      • nniszgpaedks.exe (PID: 8964)
      • slui.exe (PID: 780)
      • slui.exe (PID: 7800)
    • Enigma protector has been detected

      • nniszgpaedks.exe (PID: 8964)
    • Compiled with Borland Delphi (YARA)

      • nniszgpaedks.exe (PID: 8964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Lumma

(PID) Process(8964) nniszgpaedks.exe
C2 (9)changeaie.top/geps
twilitghtarc.live/gposzd
jawdedmirror.run/ewqd
owlflright.digital/qopy
zestmodp.top/zeda
lonfgshadow.live/xawi
nighetwhisper.top/lekd
liftally.top/xasj
salaccgfa.top/gsooz
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
217
Monitored processes
78
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
start msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs sppextcomobj.exe no specs slui.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs winrar.exe rundll32.exe no specs msedge.exe no specs msedge.exe no specs installbylumenteamv10.16.exe no specs conhost.exe no specs installbylumenteamv10.16.exe conhost.exe no specs slui.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe #LUMMA nniszgpaedks.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
736"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=7704 --field-trial-handle=2296,i,13076394438555634400,15578336310933439110,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
780C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
896"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=7748 --field-trial-handle=2296,i,13076394438555634400,15578336310933439110,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
968"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.3636 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=6492 --field-trial-handle=2296,i,13076394438555634400,15578336310933439110,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1056"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.59\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6316 --field-trial-handle=2296,i,13076394438555634400,15578336310933439110,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.59\identity_helper.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
PWA Identity Proxy Host
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\identity_helper.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\bcrypt.dll
1072\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeInstallByLumenTeamV10.16.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1168powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\eykzjmst', 'C:\Users', 'C:\ProgramData'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1228"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.59\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6316 --field-trial-handle=2296,i,13076394438555634400,15578336310933439110,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.59\identity_helper.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
PWA Identity Proxy Host
Exit code:
3221226029
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\identity_helper.exe
c:\windows\system32\ntdll.dll
1616"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=55 --mojo-platform-channel-handle=5852 --field-trial-handle=2296,i,13076394438555634400,15578336310933439110,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1852"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://sites.google.com/view/lycteam7"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
20 911
Read events
20 844
Write events
54
Delete events
13

Modification events

(PID) Process:(1852) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(1852) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(1852) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(1852) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(1852) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
C1BC79CC6A912F00
(PID) Process:(1852) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
C40189CC6A912F00
(PID) Process:(1852) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262926
Operation:writeName:WindowTabManagerFileMappingId
Value:
{2705A803-A450-4D7B-9B0D-EDCCFE4B30AE}
(PID) Process:(1852) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262926
Operation:writeName:WindowTabManagerFileMappingId
Value:
{5E9A2F99-484A-4816-A6AB-97479D6BCF2E}
(PID) Process:(1852) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262926
Operation:writeName:WindowTabManagerFileMappingId
Value:
{3F95EEE5-957B-4052-B1DD-666CBD7548B3}
(PID) Process:(1852) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262926
Operation:writeName:WindowTabManagerFileMappingId
Value:
{7BB5F80E-3BD6-40C4-AB79-E25218EEF2A6}
Executable files
62
Suspicious files
852
Text files
130
Unknown types
0

Dropped files

PID
Process
Filename
Type
1852msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old~RF10bb53.TMP
MD5:
SHA256:
1852msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RF10bb53.TMP
MD5:
SHA256:
1852msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old~RF10bb53.TMP
MD5:
SHA256:
1852msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
1852msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
1852msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
1852msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old~RF10bb62.TMP
MD5:
SHA256:
1852msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RF10bb62.TMP
MD5:
SHA256:
1852msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
1852msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
53
TCP/UDP connections
342
DNS requests
435
Threats
17

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.48.23.182:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
8792
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
8792
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
8236
svchost.exe
HEAD
200
208.89.74.27:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ce08bfa8-7506-4fb6-99a9-fc68424c1df4?P1=1745268502&P2=404&P3=2&P4=WyWbjKACs3cwA43RrkMvyi4pe1mixIeJtO2ng5b8HHC0f5iv0tUrqSMU%2boX%2fIGi5X%2fI2Euv4VkjREA0tKB5rcg%3d%3d
unknown
whitelisted
8236
svchost.exe
GET
206
208.89.74.27:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ce08bfa8-7506-4fb6-99a9-fc68424c1df4?P1=1745268502&P2=404&P3=2&P4=WyWbjKACs3cwA43RrkMvyi4pe1mixIeJtO2ng5b8HHC0f5iv0tUrqSMU%2boX%2fIGi5X%2fI2Euv4VkjREA0tKB5rcg%3d%3d
unknown
whitelisted
8236
svchost.exe
GET
206
208.89.74.27:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ce08bfa8-7506-4fb6-99a9-fc68424c1df4?P1=1745268502&P2=404&P3=2&P4=WyWbjKACs3cwA43RrkMvyi4pe1mixIeJtO2ng5b8HHC0f5iv0tUrqSMU%2boX%2fIGi5X%2fI2Euv4VkjREA0tKB5rcg%3d%3d
unknown
whitelisted
8236
svchost.exe
GET
206
208.89.74.27:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ce08bfa8-7506-4fb6-99a9-fc68424c1df4?P1=1745268502&P2=404&P3=2&P4=WyWbjKACs3cwA43RrkMvyi4pe1mixIeJtO2ng5b8HHC0f5iv0tUrqSMU%2boX%2fIGi5X%2fI2Euv4VkjREA0tKB5rcg%3d%3d
unknown
whitelisted
8236
svchost.exe
GET
206
208.89.74.27:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ce08bfa8-7506-4fb6-99a9-fc68424c1df4?P1=1745268502&P2=404&P3=2&P4=WyWbjKACs3cwA43RrkMvyi4pe1mixIeJtO2ng5b8HHC0f5iv0tUrqSMU%2boX%2fIGi5X%2fI2Euv4VkjREA0tKB5rcg%3d%3d
unknown
whitelisted
8236
svchost.exe
GET
206
208.89.74.27:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ce08bfa8-7506-4fb6-99a9-fc68424c1df4?P1=1745268502&P2=404&P3=2&P4=WyWbjKACs3cwA43RrkMvyi4pe1mixIeJtO2ng5b8HHC0f5iv0tUrqSMU%2boX%2fIGi5X%2fI2Euv4VkjREA0tKB5rcg%3d%3d
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
5496
MoUsoCoreWorker.exe
23.48.23.182:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
1852
msedge.exe
239.255.255.250:1900
whitelisted
7320
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7320
msedge.exe
172.217.18.3:443
fonts.gstatic.com
whitelisted
7320
msedge.exe
142.250.186.174:443
sites.google.com
GOOGLE
US
whitelisted
7320
msedge.exe
142.250.181.238:443
apis.google.com
whitelisted
7320
msedge.exe
150.171.27.11:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 23.48.23.182
  • 23.48.23.150
  • 23.48.23.189
  • 23.48.23.184
  • 23.48.23.191
  • 23.48.23.145
  • 23.48.23.151
  • 23.48.23.135
  • 23.48.23.140
whitelisted
google.com
  • 142.250.185.78
whitelisted
config.edge.skype.com
  • 13.107.42.16
whitelisted
sites.google.com
  • 142.250.186.174
whitelisted
edge.microsoft.com
  • 150.171.27.11
  • 150.171.28.11
whitelisted
business.bing.com
  • 13.107.6.158
whitelisted
edge-mobile-static.azureedge.net
  • 13.107.246.45
whitelisted
bzib.nelreports.net
  • 23.50.131.78
  • 23.50.131.74
whitelisted
apis.google.com
  • 142.250.181.238
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Not Suspicious Traffic
INFO [ANY.RUN] Google Hosted Libraries (ajax .googleapis .com)
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Not Suspicious Traffic
INFO [ANY.RUN] Google Hosted Libraries (ajax .googleapis .com)
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Not Suspicious Traffic
INFO [ANY.RUN] Google Hosted Libraries (ajax .googleapis .com)
Not Suspicious Traffic
INFO [ANY.RUN] Google Hosted Libraries (ajax .googleapis .com)
Not Suspicious Traffic
INFO [ANY.RUN] Requests to a free CDN for open source projects (jsdelivr .net)
Not Suspicious Traffic
INFO [ANY.RUN] Requests to a free CDN for open source projects (jsdelivr .net)
No debug info