URL:

https://download.cyberlearn.academy/download/download?url=https://files-ld.s3.us-east-2.amazonaws.com/7ccf88c0bbe3b29bf19d877c4596a8d4.zip

Full analysis: https://app.any.run/tasks/4d445ac1-c2a9-4c37-be98-0d9725644243
Verdict: Malicious activity
Analysis date: March 24, 2025, 10:50:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
autorun-download
phishing
phish-doc
exploit
cve-2017-11882
Indicators:
MD5:

3EC7AC48A05BD698E857C60203873219

SHA1:

C0F8825136E1FE1D726B65D82722C4DCDDCBDA6C

SHA256:

711B0ADDE54D737B4881DCD766D9FB6D18B89FE7B2A4D1921BF534FB6CAA096B

SSDEEP:

3:N8SEl2rbLwAc2XJ0KIVYnJBLRkJPN2Q7WtMTPHDUoSbQd4:2SKcLVKOJB1+PLHLZE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Phishing document has been detected

      • msedge.exe (PID: 2948)
      • msedge.exe (PID: 2168)
      • EXCEL.EXE (PID: 4036)
      • WinRAR.exe (PID: 1776)
      • EXCEL.EXE (PID: 1020)
    • Equation Editor starts application (likely CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2676)
    • Gets a file object corresponding to the file in a specified path (SCRIPT)

      • wscript.exe (PID: 1288)
    • Accesses environment variables (SCRIPT)

      • wscript.exe (PID: 1288)
    • Gets TEMP folder path (SCRIPT)

      • wscript.exe (PID: 1288)
    • Deletes a file (SCRIPT)

      • wscript.exe (PID: 1288)
      • cscript.exe (PID: 952)
    • Uses base64 encoding (SCRIPT)

      • cscript.exe (PID: 952)
    • Sends HTTP request (SCRIPT)

      • cscript.exe (PID: 952)
    • Creates internet connection object (SCRIPT)

      • cscript.exe (PID: 952)
    • Opens an HTTP connection (SCRIPT)

      • cscript.exe (PID: 952)
    • Checks whether a specified folder exists (SCRIPT)

      • cscript.exe (PID: 952)
  • SUSPICIOUS

    • Application launched itself

      • EXCEL.EXE (PID: 4036)
    • Reads the Internet Settings

      • wscript.exe (PID: 1288)
      • cscript.exe (PID: 952)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2676)
      • wscript.exe (PID: 1288)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 1288)
      • cscript.exe (PID: 952)
    • Creates FileSystem object to access computer's file system (SCRIPT)

      • wscript.exe (PID: 1288)
      • cscript.exe (PID: 952)
    • The process executes VB scripts

      • cmd.exe (PID: 3312)
    • Creates XML DOM element (SCRIPT)

      • cscript.exe (PID: 952)
    • Sets XML DOM element text (SCRIPT)

      • cscript.exe (PID: 952)
    • Saves data to a binary file (SCRIPT)

      • cscript.exe (PID: 952)
    • Creates file in the systems drive root

      • ntvdm.exe (PID: 3276)
    • Reads data from a binary Stream object (SCRIPT)

      • cscript.exe (PID: 952)
    • Writes binary data to a Stream object (SCRIPT)

      • cscript.exe (PID: 952)
    • Changes charset (SCRIPT)

      • cscript.exe (PID: 952)
    • Creates a Stream, which may work with files, input/output devices, pipes, or TCP/IP sockets (SCRIPT)

      • cscript.exe (PID: 952)
    • Checks whether a specific file exists (SCRIPT)

      • cscript.exe (PID: 952)
    • Gets full path of the running script (SCRIPT)

      • cscript.exe (PID: 952)
    • Reads settings of System Certificates

      • cscript.exe (PID: 952)
  • INFO

    • Autorun file from Downloads

      • msedge.exe (PID: 3672)
      • msedge.exe (PID: 2168)
    • Reads the computer name

      • EQNEDT32.EXE (PID: 2676)
    • Checks supported languages

      • EQNEDT32.EXE (PID: 2676)
    • Reads Microsoft Office registry keys

      • WinRAR.exe (PID: 1776)
    • Reads the machine GUID from the registry

      • EQNEDT32.EXE (PID: 2676)
    • Changes file name

      • cmd.exe (PID: 2840)
    • Application launched itself

      • msedge.exe (PID: 2168)
    • Reads security settings of Internet Explorer

      • cscript.exe (PID: 952)
    • Reads the software policy settings

      • cscript.exe (PID: 952)
    • Creates files in the program directory

      • cscript.exe (PID: 952)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
71
Monitored processes
31
Malicious processes
10
Suspicious processes
0

Behavior graph

Click at the process to see the details
start THREAT msedge.exe msedge.exe no specs msedge.exe no specs THREAT msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs THREAT winrar.exe no specs THREAT excel.exe THREAT excel.exe no specs msedge.exe no specs msedge.exe no specs eqnedt32.exe cmd.exe no specs wscript.exe no specs cmd.exe no specs cscript.exe ntvdm.exe svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
492"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=109.0.5414.149 "--annotation=exe=C:\Program Files\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win32 "--annotation=prod=Microsoft Edge" --annotation=ver=109.0.1518.115 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd8,0x6f42f598,0x6f42f5a8,0x6f42f5b4C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
952cscript C:\Users\admin\AppData\Local\Temp\xx.vbsC:\Windows\System32\cscript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\cscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
1020"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\excel.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1080C:\Windows\system32\svchost.exe -k NetworkServiceC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1288WSCrIpT C:\Users\admin\AppData\Local\Temp\v?..wsf  CC:\Windows\System32\wscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1560"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=renderer --extension-process --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3220 --field-trial-handle=1344,i,659528884874433105,4084028748347643327,131072 --enable-features=msMicrosoftRootStoreUsed /prefetch:1C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1776"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\7ccf88c0bbe3b29bf19d877c4596a8d4.zip"C:\Program Files\WinRAR\WinRAR.exe
msedge.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
1888"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1332 --field-trial-handle=1344,i,659528884874433105,4084028748347643327,131072 --enable-features=msMicrosoftRootStoreUsed /prefetch:2C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2168"C:\Program Files\Microsoft\Edge\Application\msedge.exe" "https://download.cyberlearn.academy/download/download?url=https://files-ld.s3.us-east-2.amazonaws.com/7ccf88c0bbe3b29bf19d877c4596a8d4.zip"C:\Program Files\Microsoft\Edge\Application\msedge.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2436"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1328 --field-trial-handle=1344,i,659528884874433105,4084028748347643327,131072 --enable-features=msMicrosoftRootStoreUsed /prefetch:2C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
16 702
Read events
16 309
Write events
240
Delete events
153

Modification events

(PID) Process:(2168) msedge.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(1080) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Nla\Cache\Intranet
Operation:writeName:{4040CF00-1B3E-486A-B407-FA14C56B6FC0}
Value:
D4DA6D42058C
(PID) Process:(2168) msedge.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(2168) msedge.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(2168) msedge.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Edge\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(2168) msedge.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Edge\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(2168) msedge.exeKey:HKEY_CURRENT_USER\Software\Microsoft\EdgeUpdate\ClientState\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}
Operation:writeName:dr
Value:
1
(PID) Process:(2168) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1302019708-1500728564-335382590-1000
Value:
9DAB00A7AA8F2F00
(PID) Process:(2168) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\FirstNotDefault
Operation:delete valueName:S-1-5-21-1302019708-1500728564-335382590-1000
Value:
(PID) Process:(2168) msedge.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Edge
Operation:writeName:UsageStatsInSample
Value:
1
Executable files
0
Suspicious files
74
Text files
48
Unknown types
12

Dropped files

PID
Process
Filename
Type
2168msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RF182da2.TMP
MD5:
SHA256:
2168msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
2168msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RF182dc2.TMP
MD5:
SHA256:
2168msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
2168msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\LOG.old~RF182ecb.TMP
MD5:
SHA256:
2168msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\LOG.old
MD5:
SHA256:
2168msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.datbinary
MD5:C782147434522F2D11132EDC5ABD4ED8
SHA256:5D7501D5B5E6537D56B518A1EF57410DFFCF6AD8EE67DEB77DF91C060FEE324B
2168msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG.old~RF182e6e.TMPtext
MD5:5EF0F31B6E7675AE779CC7D73CBB1AA3
SHA256:4CA9894E5D3F96E2A7BC1654E87A6D2D88CAE9CA910A126E4350E5BAE17907DF
2168msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\99dcf7a7-b2ff-4ce9-98a5-18e02877eb14.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:
2168msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:081FD05C25FF82A646A552F3CD444835
SHA256:3F2D5342F7B5BFC6C940AAD0F61C9B7B2470D52602924D46791BBF4D78F37C1F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
24
DNS requests
22
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4036
EXCEL.EXE
POST
302
23.35.238.131:80
http://go.microsoft.com/fwlink/?LinkID=120750
unknown
whitelisted
4036
EXCEL.EXE
POST
302
23.35.238.131:80
http://go.microsoft.com/fwlink/?LinkID=120751
unknown
whitelisted
4036
EXCEL.EXE
POST
302
23.35.238.131:80
http://go.microsoft.com/fwlink/?LinkID=120752
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1080
svchost.exe
224.0.0.252:5355
whitelisted
4
System
192.168.100.255:138
whitelisted
2168
msedge.exe
239.255.255.250:1900
whitelisted
2948
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2948
msedge.exe
150.171.28.11:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2948
msedge.exe
104.21.11.167:443
download.cyberlearn.academy
CLOUDFLARENET
unknown
2948
msedge.exe
13.33.187.123:443
previews.123rf.com
US
whitelisted
2948
msedge.exe
35.190.80.1:443
a.nel.cloudflare.com
whitelisted
2948
msedge.exe
2.23.227.215:443
www.bing.com
Ooredoo Q.S.C.
QA
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.186.46
whitelisted
config.edge.skype.com
  • 13.107.42.16
whitelisted
edge.microsoft.com
  • 150.171.28.11
  • 150.171.27.11
whitelisted
download.cyberlearn.academy
  • 104.21.11.167
  • 172.67.166.172
unknown
previews.123rf.com
  • 13.33.187.123
  • 13.33.187.78
  • 13.33.187.36
  • 13.33.187.28
whitelisted
www.bing.com
  • 2.23.227.215
  • 2.23.227.208
  • 2.23.227.221
whitelisted
a.nel.cloudflare.com
  • 35.190.80.1
whitelisted
nleditor.osi.office.net
  • 52.111.231.23
  • 52.111.231.24
  • 52.111.231.25
  • 52.111.231.26
whitelisted
files-ld.s3.us-east-2.amazonaws.com
  • 52.219.105.58
  • 52.219.143.66
  • 52.219.179.26
  • 3.5.132.172
  • 52.219.108.82
  • 3.5.131.101
  • 52.219.102.10
  • 16.12.65.50
shared
go.microsoft.com
  • 23.35.238.131
whitelisted

Threats

PID
Process
Class
Message
2948
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare Network Error Logging (NEL)
2948
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare Network Error Logging (NEL)
2948
msedge.exe
A Network Trojan was detected
MALWARE [ANY.RUN] Suspected Amazon CDN Associated with Malware Distribution (files-ld .s3 .us-east-2 .amazonaws .com)
2948
msedge.exe
A Network Trojan was detected
MALWARE [ANY.RUN] Suspected Amazon CDN Associated with Malware Distribution (files-ld .s3 .us-east-2 .amazonaws .com)
No debug info