URL:

chrome.browser.com.se

Full analysis: https://app.any.run/tasks/e6fe1699-0a2e-4900-989e-2c24b050c3a4
Verdict: Malicious activity
Analysis date: April 20, 2025, 15:38:43
OS: Windows 10 Professional (build: 19044, 64 bit)
Indicators:
MD5:

7C4428F4396027907F57CDFF575B93D5

SHA1:

CE2A4768D62FE0D7296B03BE8F0097546293DB5A

SHA256:

36DE84FB13A6DF2D10F79BB920E32A9C0BD74BA665640FB85EAF53B199762970

SSDEEP:

3:/yKxA:aKG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to the CnC server

      • msedge.exe (PID: 7332)
    • Gets a file object corresponding to the file in a specified path (SCRIPT)

      • wscript.exe (PID: 4620)
      • wscript.exe (PID: 6324)
    • Gets %appdata% folder path (SCRIPT)

      • wscript.exe (PID: 4620)
      • wscript.exe (PID: 6324)
    • Accesses environment variables (SCRIPT)

      • wscript.exe (PID: 4620)
      • wscript.exe (PID: 6324)
    • Gets path to any of the special folders (SCRIPT)

      • wscript.exe (PID: 4620)
      • wscript.exe (PID: 6324)
    • Opens a text file (SCRIPT)

      • wscript.exe (PID: 4620)
      • wscript.exe (PID: 6324)
    • Copies file to a new location (SCRIPT)

      • wscript.exe (PID: 4620)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 6272)
      • powershell.exe (PID: 7960)
      • powershell.exe (PID: 920)
    • Deletes a file (SCRIPT)

      • wscript.exe (PID: 6324)
    • Changes Windows Defender settings

      • wscript.exe (PID: 6324)
    • Adds path to the Windows Defender exclusion list

      • wscript.exe (PID: 6324)
    • Uses Task Scheduler to autorun other applications

      • cmd.exe (PID: 4284)
    • Opens an HTTP connection (SCRIPT)

      • wscript.exe (PID: 6324)
    • Creates internet connection object (SCRIPT)

      • wscript.exe (PID: 6324)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Chrоmе-x64.exe (PID: 7240)
      • updater.exe (PID: 5332)
      • updater.exe (PID: 6252)
    • Reads security settings of Internet Explorer

      • Chrоmе-x64.exe (PID: 7240)
      • 14651534f23647b2a9af7e63bb796ab0.exe (PID: 6156)
      • updater.exe (PID: 5332)
    • The process executes VB scripts

      • Chrоmе-x64.exe (PID: 7240)
      • cmd.exe (PID: 7640)
    • Creates FileSystem object to access computer's file system (SCRIPT)

      • wscript.exe (PID: 4620)
      • wscript.exe (PID: 6324)
    • Gets full path of the running script (SCRIPT)

      • wscript.exe (PID: 4620)
      • wscript.exe (PID: 6324)
    • Checks whether a specific file exists (SCRIPT)

      • wscript.exe (PID: 4620)
      • wscript.exe (PID: 6324)
    • Starts process via Powershell

      • powershell.exe (PID: 6272)
    • Starts POWERSHELL.EXE for commands execution

      • wscript.exe (PID: 4620)
      • wscript.exe (PID: 6324)
    • Application launched itself

      • 14651534f23647b2a9af7e63bb796ab0.exe (PID: 6156)
      • updater.exe (PID: 5332)
      • updater.exe (PID: 6252)
      • updater.exe (PID: 2064)
    • Executes as Windows Service

      • updater.exe (PID: 6252)
      • updater.exe (PID: 2064)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 6272)
      • wscript.exe (PID: 6324)
    • Writes binary data to a Stream object (SCRIPT)

      • wscript.exe (PID: 6324)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 4620)
      • wscript.exe (PID: 6324)
    • Script adds exclusion path to Windows Defender

      • wscript.exe (PID: 6324)
    • Deletes scheduled task without confirmation

      • schtasks.exe (PID: 4268)
    • Hides command output

      • cmd.exe (PID: 5232)
      • cmd.exe (PID: 4284)
  • INFO

    • Checks supported languages

      • identity_helper.exe (PID: 5256)
      • Chrоmе-x64.exe (PID: 7240)
      • 14651534f23647b2a9af7e63bb796ab0.exe (PID: 6156)
      • 14651534f23647b2a9af7e63bb796ab0.exe (PID: 4408)
      • updater.exe (PID: 6252)
      • updater.exe (PID: 5332)
      • updater.exe (PID: 3896)
      • updater.exe (PID: 3032)
      • updater.exe (PID: 2064)
      • updater.exe (PID: 516)
    • Application launched itself

      • msedge.exe (PID: 668)
    • Creates files in the program directory

      • Chrоmе-x64.exe (PID: 7240)
      • 14651534f23647b2a9af7e63bb796ab0.exe (PID: 4408)
      • updater.exe (PID: 5332)
      • updater.exe (PID: 516)
      • updater.exe (PID: 6252)
      • updater.exe (PID: 2064)
    • Reads the computer name

      • identity_helper.exe (PID: 5256)
      • Chrоmе-x64.exe (PID: 7240)
      • 14651534f23647b2a9af7e63bb796ab0.exe (PID: 6156)
      • 14651534f23647b2a9af7e63bb796ab0.exe (PID: 4408)
      • updater.exe (PID: 5332)
      • updater.exe (PID: 6252)
      • updater.exe (PID: 2064)
    • Executable content was dropped or overwritten

      • msedge.exe (PID: 668)
    • Reads Environment values

      • identity_helper.exe (PID: 5256)
    • Reads the software policy settings

      • Chrоmе-x64.exe (PID: 7240)
      • updater.exe (PID: 5332)
      • updater.exe (PID: 2064)
    • Checks proxy server information

      • Chrоmе-x64.exe (PID: 7240)
      • updater.exe (PID: 5332)
      • wscript.exe (PID: 6324)
    • The sample compiled with english language support

      • Chrоmе-x64.exe (PID: 7240)
      • updater.exe (PID: 5332)
      • updater.exe (PID: 6252)
    • Process checks computer location settings

      • Chrоmе-x64.exe (PID: 7240)
      • 14651534f23647b2a9af7e63bb796ab0.exe (PID: 6156)
    • Create files in a temporary directory

      • Chrоmе-x64.exe (PID: 7240)
      • updater.exe (PID: 5332)
    • Process checks whether UAC notifications are on

      • updater.exe (PID: 5332)
      • updater.exe (PID: 6252)
      • updater.exe (PID: 2064)
    • Reads the machine GUID from the registry

      • updater.exe (PID: 5332)
    • Creates files or folders in the user directory

      • updater.exe (PID: 5332)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
201
Monitored processes
70
Malicious processes
6
Suspicious processes
3

Behavior graph

Click at the process to see the details
start msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs sppextcomobj.exe no specs slui.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs chrоmе-x64.exe 14651534f23647b2a9af7e63bb796ab0.exe no specs wscript.exe no specs powershell.exe no specs conhost.exe no specs 14651534f23647b2a9af7e63bb796ab0.exe updater.exe updater.exe no specs updater.exe updater.exe no specs updater.exe updater.exe no specs cmd.exe conhost.exe no specs wscript.exe msedge.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe conhost.exe no specs schtasks.exe no specs msedge.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
516C:\WINDOWS\SystemTemp\Google4408_1383880318\bin\updater.exe --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\137.0.7129.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=137.0.7129.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x2a4,0x2a8,0x2ac,0x280,0x2b0,0x11d7e50,0x11d7e5c,0x11d7e68C:\Windows\SystemTemp\Google4408_1383880318\bin\updater.exeupdater.exe
User:
admin
Company:
Google LLC
Integrity Level:
HIGH
Description:
Google Updater (x86)
Version:
137.0.7129.0
Modules
Images
c:\windows\systemtemp\google4408_1383880318\bin\updater.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
668"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "chrome.browser.com.se"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
736"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=5588 --field-trial-handle=2388,i,13441636642202421849,15706103669740861289,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
920"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Roaming'C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
1056"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=7708 --field-trial-handle=2388,i,13441636642202421849,15706103669740861289,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1300"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=7472 --field-trial-handle=2388,i,13441636642202421849,15706103669740861289,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1628\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1672"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=1540 --field-trial-handle=2388,i,13441636642202421849,15706103669740861289,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2064"C:\Program Files (x86)\Google\GoogleUpdater\137.0.7129.0\updater.exe" --system --windows-service --service=updateC:\Program Files (x86)\Google\GoogleUpdater\137.0.7129.0\updater.exe
services.exe
User:
SYSTEM
Company:
Google LLC
Integrity Level:
SYSTEM
Description:
Google Updater (x86)
Version:
137.0.7129.0
Modules
Images
c:\program files (x86)\google\googleupdater\137.0.7129.0\updater.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
2236"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=7148 --field-trial-handle=2388,i,13441636642202421849,15706103669740861289,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
21 608
Read events
21 447
Write events
135
Delete events
26

Modification events

(PID) Process:(668) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262930
Operation:writeName:WindowTabManagerFileMappingId
Value:
{3B1E8947-F11F-44BE-B35E-695A9CF6DF19}
(PID) Process:(668) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262930
Operation:writeName:WindowTabManagerFileMappingId
Value:
{D99DBEA2-B3F1-4712-BBD4-39B844A4F2FA}
(PID) Process:(668) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262930
Operation:writeName:WindowTabManagerFileMappingId
Value:
{CE8F8B8A-3AAE-47C6-9E8A-6F9759557493}
(PID) Process:(668) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262930
Operation:writeName:WindowTabManagerFileMappingId
Value:
{E45FCBCF-9CC0-4076-A6E3-1F564F051CA5}
(PID) Process:(668) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262930
Operation:writeName:WindowTabManagerFileMappingId
Value:
{5B70B2C3-0039-45B2-9EAF-8511431ED94E}
(PID) Process:(668) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262930
Operation:writeName:WindowTabManagerFileMappingId
Value:
{33058A99-8919-409F-A26C-32E6AAA0BFA6}
(PID) Process:(668) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262930
Operation:writeName:WindowTabManagerFileMappingId
Value:
{0DCB7844-A0CE-45AD-86C1-8DC1874D158F}
(PID) Process:(668) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(668) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(668) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
Executable files
12
Suspicious files
96
Text files
41
Unknown types
0

Dropped files

PID
Process
Filename
Type
668msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old~RF10bde3.TMP
MD5:
SHA256:
668msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RF10bde3.TMP
MD5:
SHA256:
668msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
668msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old~RF10bde3.TMP
MD5:
SHA256:
668msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
668msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
668msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old~RF10bde3.TMP
MD5:
SHA256:
668msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
668msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RF10be12.TMP
MD5:
SHA256:
668msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
69
DNS requests
83
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.48.23.166:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
23.63.118.230:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
2.16.253.202:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
2.16.253.202:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
812
SIHClient.exe
GET
200
2.16.253.202:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
812
SIHClient.exe
GET
200
2.16.253.202:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
5332
updater.exe
GET
200
142.250.186.99:80
http://c.pki.goog/r/gsr1.crl
unknown
whitelisted
5332
updater.exe
GET
200
142.250.186.99:80
http://o.pki.goog/we2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTuMJxAT2trYla0jia%2F5EUSmLrk3QQUdb7Ed66J9kQ3fc%2BxaB8dGuvcNFkCEQDQZgpWpezrXAmFnbj86J49
unknown
whitelisted
2064
updater.exe
GET
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome/atdsaunm3znqpcz4q6kmsfafmq_135.0.7049.96/-8a69d345-d564-463c-aff1-a69d9e530f96-_135.0.7049.96_all_fq4zsljozzr63bufvp7qdzh36m.crx3
unknown
whitelisted
5332
updater.exe
GET
200
142.250.186.99:80
http://c.pki.goog/r/r4.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
5496
MoUsoCoreWorker.exe
23.48.23.166:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
2.16.253.202:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
2.16.253.202:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
668
msedge.exe
239.255.255.250:1900
whitelisted
7332
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7332
msedge.exe
150.171.27.11:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7332
msedge.exe
13.107.246.45:443
edge-mobile-static.azureedge.net
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7332
msedge.exe
13.107.6.158:443
business.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.186.46
whitelisted
settings-win.data.microsoft.com
  • 51.124.78.146
  • 4.231.128.59
whitelisted
crl.microsoft.com
  • 23.48.23.166
  • 23.48.23.143
whitelisted
www.microsoft.com
  • 2.16.253.202
whitelisted
config.edge.skype.com
  • 13.107.42.16
whitelisted
edge.microsoft.com
  • 150.171.27.11
  • 150.171.28.11
whitelisted
chrome.browser.com.se
  • 69.62.123.117
malicious
edge-mobile-static.azureedge.net
  • 13.107.246.45
whitelisted
business.bing.com
  • 13.107.6.158
whitelisted
bzib.nelreports.net
  • 23.48.23.51
  • 23.48.23.26
whitelisted

Threats

PID
Process
Class
Message
7332
msedge.exe
Misc Attack
ET Threatview.io High Confidence Cobalt Strike C2 IP group 5
7332
msedge.exe
Misc Attack
ET Threatview.io High Confidence Cobalt Strike C2 IP group 4
7332
msedge.exe
Misc activity
ET INFO Observed ZeroSSL SSL/TLS Certificate
7332
msedge.exe
Misc activity
ET INFO Observed ZeroSSL SSL/TLS Certificate
No debug info