analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

downloadEdge.aspx

Full analysis: https://app.any.run/tasks/07a077ee-f37c-425b-a21a-6596ce322791
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 29, 2020, 20:59:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FA90F5D6BA23965560D5B58B5A393D9F

SHA1:

3A0AC38FFBE3B97A86244DEDE0E6D1FFCCF9E96A

SHA256:

7EAF506139D400AE2AF800E9BA3F10628B3D407C392D27D395868FF8E7915EF2

SSDEEP:

49152:KSO3XWUk3o80hFLtUKlxIEa/Frjrmzs5Esf:KS+x6o80hFLDl6bFrjrss5Esf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • MicrosoftEdgeUpdate.exe (PID: 2356)
      • MicrosoftEdgeUpdate.exe (PID: 1080)
      • MicrosoftEdgeUpdate.exe (PID: 3524)
      • MicrosoftEdgeUpdate.exe (PID: 1948)
      • MicrosoftEdgeUpdate.exe (PID: 3300)
      • MicrosoftEdgeUpdate.exe (PID: 1028)
      • msedge.exe (PID: 2624)
      • msedge.exe (PID: 2572)
      • msedge.exe (PID: 2892)
      • msedge.exe (PID: 3816)
      • msedge.exe (PID: 2876)
      • msedge.exe (PID: 2972)
      • msedge.exe (PID: 1780)
      • msedge.exe (PID: 3820)
      • msedge.exe (PID: 3316)
      • msedge.exe (PID: 3444)
      • msedge.exe (PID: 4020)
      • msedge.exe (PID: 1140)
      • msedge.exe (PID: 3416)
      • msedge.exe (PID: 1020)
      • msedge.exe (PID: 1456)
      • msedge.exe (PID: 2104)
      • msedge.exe (PID: 2760)
      • msedge.exe (PID: 3648)
      • msedge.exe (PID: 3744)
      • msedge.exe (PID: 544)
      • msedge.exe (PID: 3520)
      • msedge.exe (PID: 3448)
      • msedge.exe (PID: 2820)
      • MicrosoftEdgeUpdate.exe (PID: 2368)
      • MicrosoftEdgeUpdate.exe (PID: 3508)
    • Application was dropped or rewritten from another process

      • MicrosoftEdgeUpdate.exe (PID: 2356)
      • MicrosoftEdgeUpdate.exe (PID: 1080)
      • MicrosoftEdgeUpdate.exe (PID: 2244)
      • MicrosoftEdgeUpdate.exe (PID: 3524)
      • MicrosoftEdgeUpdate.exe (PID: 3300)
      • MicrosoftEdgeUpdate.exe (PID: 1948)
      • MicrosoftEdgeUpdate.exe (PID: 3220)
      • MicrosoftEdge_X86_87.0.664.47.exe (PID: 2524)
      • setup.exe (PID: 2964)
      • setup.exe (PID: 3752)
      • setup.exe (PID: 3944)
      • setup.exe (PID: 448)
      • MicrosoftEdgeUpdateOnDemand.exe (PID: 2400)
      • MicrosoftEdgeUpdate.exe (PID: 1028)
      • MicrosoftEdgeUpdate.exe (PID: 2160)
      • msedge.exe (PID: 3816)
      • msedge.exe (PID: 2572)
      • msedge.exe (PID: 2876)
      • msedge.exe (PID: 2624)
      • msedge.exe (PID: 2892)
      • msedge.exe (PID: 3444)
      • msedge.exe (PID: 2972)
      • msedge.exe (PID: 3820)
      • msedge.exe (PID: 3316)
      • msedge.exe (PID: 1780)
      • msedge.exe (PID: 4020)
      • msedge.exe (PID: 3416)
      • msedge.exe (PID: 1140)
      • msedge.exe (PID: 3648)
      • msedge.exe (PID: 1020)
      • msedge.exe (PID: 2104)
      • msedge.exe (PID: 1456)
      • msedge.exe (PID: 2760)
      • msedge.exe (PID: 3744)
      • msedge.exe (PID: 2820)
      • msedge.exe (PID: 3448)
      • msedge.exe (PID: 3520)
      • MicrosoftEdgeUpdate.exe (PID: 3508)
      • msedge.exe (PID: 544)
      • MicrosoftEdgeUpdateBroker.exe (PID: 3332)
      • MicrosoftEdgeUpdate.exe (PID: 3436)
      • MicrosoftEdgeUpdate.exe (PID: 2368)
    • Drops executable file immediately after starts

      • downloadEdge.aspx.exe (PID: 2372)
      • MicrosoftEdgeUpdateSetup.exe (PID: 2128)
      • MicrosoftEdgeUpdate.exe (PID: 1080)
      • MicrosoftEdge_X86_87.0.664.47.exe (PID: 2524)
    • Loads the Task Scheduler COM API

      • MicrosoftEdgeUpdate.exe (PID: 1080)
      • MicrosoftEdgeUpdate.exe (PID: 1948)
    • Changes settings of System certificates

      • MicrosoftEdgeUpdate.exe (PID: 3220)
      • MicrosoftEdgeUpdate.exe (PID: 1948)
    • Actions looks like stealing of personal data

      • MicrosoftEdge_X86_87.0.664.47.exe (PID: 2524)
      • setup.exe (PID: 2964)
      • setup.exe (PID: 3944)
      • msedge.exe (PID: 3816)
      • msedge.exe (PID: 2972)
    • Changes the autorun value in the registry

      • setup.exe (PID: 2964)
  • SUSPICIOUS

    • Creates a directory in Program Files

      • MicrosoftEdgeUpdateSetup.exe (PID: 2128)
      • MicrosoftEdgeUpdate.exe (PID: 1080)
      • MicrosoftEdgeUpdate.exe (PID: 1948)
      • setup.exe (PID: 2964)
    • Executable content was dropped or overwritten

      • downloadEdge.aspx.exe (PID: 2372)
      • MicrosoftEdgeUpdateSetup.exe (PID: 2128)
      • MicrosoftEdgeUpdate.exe (PID: 1080)
      • MicrosoftEdge_X86_87.0.664.47.exe (PID: 2524)
      • setup.exe (PID: 2964)
    • Drops a file with a compile date too recent

      • downloadEdge.aspx.exe (PID: 2372)
      • MicrosoftEdgeUpdateSetup.exe (PID: 2128)
      • MicrosoftEdgeUpdate.exe (PID: 1080)
      • MicrosoftEdge_X86_87.0.664.47.exe (PID: 2524)
      • setup.exe (PID: 2964)
    • Drops a file that was compiled in debug mode

      • downloadEdge.aspx.exe (PID: 2372)
      • MicrosoftEdgeUpdateSetup.exe (PID: 2128)
      • MicrosoftEdgeUpdate.exe (PID: 1080)
      • MicrosoftEdge_X86_87.0.664.47.exe (PID: 2524)
      • setup.exe (PID: 2964)
    • Creates files in the program directory

      • MicrosoftEdgeUpdate.exe (PID: 1080)
      • MicrosoftEdgeUpdateSetup.exe (PID: 2128)
      • MicrosoftEdgeUpdate.exe (PID: 1948)
      • setup.exe (PID: 3944)
      • setup.exe (PID: 2964)
    • Disables SEHOP

      • MicrosoftEdgeUpdate.exe (PID: 1080)
    • Starts itself from another location

      • MicrosoftEdgeUpdate.exe (PID: 1080)
      • setup.exe (PID: 2964)
    • Executed as Windows Service

      • MicrosoftEdgeUpdate.exe (PID: 1948)
      • MicrosoftEdgeUpdate.exe (PID: 3508)
      • MicrosoftEdgeUpdate.exe (PID: 2368)
    • Creates COM task schedule object

      • MicrosoftEdgeUpdate.exe (PID: 3524)
      • setup.exe (PID: 2964)
    • Creates a software uninstall entry

      • MicrosoftEdgeUpdate.exe (PID: 1080)
      • setup.exe (PID: 2964)
    • Adds / modifies Windows certificates

      • MicrosoftEdgeUpdate.exe (PID: 3220)
      • MicrosoftEdgeUpdate.exe (PID: 1948)
    • Creates files in the Windows directory

      • setup.exe (PID: 3752)
      • MicrosoftEdgeUpdate.exe (PID: 2160)
    • Application launched itself

      • setup.exe (PID: 2964)
      • MicrosoftEdgeUpdate.exe (PID: 1948)
      • setup.exe (PID: 3944)
      • msedge.exe (PID: 3816)
      • msedge.exe (PID: 2972)
    • Creates files in the user directory

      • setup.exe (PID: 2964)
    • Drops a file with too old compile date

      • setup.exe (PID: 2964)
    • Modifies the open verb of a shell class

      • setup.exe (PID: 2964)
    • Executed via COM

      • MicrosoftEdgeUpdateOnDemand.exe (PID: 2400)
      • MicrosoftEdgeUpdateBroker.exe (PID: 3332)
    • Removes files from Windows directory

      • MicrosoftEdgeUpdate.exe (PID: 2160)
  • INFO

    • Reads settings of System Certificates

      • MicrosoftEdgeUpdate.exe (PID: 1948)
      • msedge.exe (PID: 3816)
      • msedge.exe (PID: 1780)
    • Dropped object may contain Bitcoin addresses

      • setup.exe (PID: 2964)
      • msedge.exe (PID: 3816)
    • Reads the hosts file

      • msedge.exe (PID: 3816)
      • msedge.exe (PID: 2572)
      • msedge.exe (PID: 2972)
      • msedge.exe (PID: 1780)
    • Manual execution by user

      • msedge.exe (PID: 2972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:10:31 20:03:03+01:00
PEType: PE32
LinkerVersion: 14.26
CodeSize: 105472
InitializedDataSize: 1661440
UninitializedDataSize: -
EntryPoint: 0x73d0
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.3.137.99
ProductVersionNumber: 1.3.137.99
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Microsoft Edge Update Setup
FileVersion: 1.3.137.99
InternalName: Microsoft Edge Update Setup
LegalCopyright: Copyright Microsoft Corporation
OriginalFileName: MicrosoftEdgeUpdateSetup.exe
ProductName: Microsoft Edge Update
ProductVersion: 1.3.137.99
UpstreamVersion: 1.3.99.0
LanguageId: en

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Oct-2020 19:03:03
Detected languages:
  • Afrikaans - South Africa
  • Albanian - Albania
  • Arabic - Saudi Arabia
  • Azeri - Azerbaijan (Latin)
  • Basque - Spain
  • Bulgarian - Bulgaria
  • Catalan - Spain
  • Chinese - PRC
  • Chinese - Taiwan
  • Croatian - Croatia
  • Czech - Czech Republic
  • Danish - Denmark
  • Dutch - Netherlands
  • English - United Kingdom
  • English - United States
  • Estonian - Estonia
  • F.Y.R.O. Macedonia - F.Y.R.O. Macedonia
  • Farsi - Iran
  • Finnish - Finland
  • French - Canada
  • French - France
  • Galician - Spain
  • Georgian - Georgia
  • German - Germany
  • Greek - Greece
  • Gujarati - India
  • Hebrew - Israel
  • Hindi - India
  • Hungarian - Hungary
  • Icelandic - Iceland
  • Indonesian - Indonesia (Bahasa)
  • Italian - Italy
  • Japanese - Japan
  • Kannada - India (Kannada script)
  • Kazakh - Kazakstan
  • Konkani - India
  • Korean - Korea
  • Latvian - Latvia
  • Lithuanian - Lithuania
  • Malay - Malaysia
  • Marathi - India
  • Norwegian - Norway (Bokmal)
  • Norwegian - Norway (Nynorsk)
  • Polish - Poland
  • Portuguese - Brazil
  • Portuguese - Portugal
  • Punjabi - India (Gurmukhi script)
  • Romanian - Romania
  • Russian - Russia
  • Serbian - Serbia (Latin)
  • Slovak - Slovakia
  • Slovenian - Slovenia
  • Spanish - Mexico
  • Spanish - Spain (International sort)
  • Swedish - Sweden
  • Tamil - India
  • Tatar - Tatarstan
  • Telugu - India (Telugu script)
  • Thai - Thailand
  • Turkish - Turkey
  • Ukrainian - Ukraine
  • Urdu - Pakistan
  • Vietnamese - Viet Nam
Debug artifacts:
  • mi_exe_stub.pdb
CompanyName: Microsoft Corporation
FileDescription: Microsoft Edge Update Setup
FileVersion: 1.3.137.99
InternalName: Microsoft Edge Update Setup
LegalCopyright: Copyright Microsoft Corporation
OriginalFilename: MicrosoftEdgeUpdateSetup.exe
ProductName: Microsoft Edge Update
ProductVersion: 1.3.137.99
UpstreamVersion: 1.3.99.0
LanguageId: en

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 31-Oct-2020 19:03:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00019A0F
0x00019C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.66046
.rdata
0x0001B000
0x00008642
0x00008800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.07614
.data
0x00024000
0x0000145C
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.31921
.rsrc
0x00026000
0x0018B070
0x0018B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.98708
.reloc
0x001B2000
0x00001468
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.39221

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.24273
1196
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
4.13669
1384
Latin 1 / Western European
English - United States
RT_ICON
3
3.91985
744
Latin 1 / Western European
English - United States
RT_ICON
4
4.83772
2216
Latin 1 / Western European
English - United States
RT_ICON
5
3.68656
1640
Latin 1 / Western European
English - United States
RT_ICON
6
4.50268
3752
Latin 1 / Western European
English - United States
RT_ICON
101
2.86669
90
Latin 1 / Western European
English - United States
RT_GROUP_ICON
102
7.99989
1573555
Latin 1 / Western European
UNKNOWN
B
1223
3.7326
378
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

ADVAPI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll (delay-loaded)
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
88
Monitored processes
45
Malicious processes
18
Suspicious processes
21

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start downloadedge.aspx.exe microsoftedgeupdate.exe no specs microsoftedgeupdatesetup.exe microsoftedgeupdate.exe microsoftedgeupdate.exe no specs microsoftedgeupdate.exe no specs microsoftedgeupdate.exe microsoftedgeupdate.exe no specs microsoftedgeupdate.exe microsoftedge_x86_87.0.664.47.exe setup.exe setup.exe no specs wevtutil.exe no specs setup.exe setup.exe no specs microsoftedgeupdateondemand.exe no specs microsoftedgeupdate.exe microsoftedgeupdate.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs microsoftedgeupdatebroker.exe no specs msedge.exe no specs microsoftedgeupdate.exe no specs microsoftedgeupdate.exe no specs microsoftedgeupdate.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2372"C:\Users\admin\Desktop\downloadEdge.aspx.exe" C:\Users\admin\Desktop\downloadEdge.aspx.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge Update Setup
Exit code:
0
Version:
1.3.137.99
2356C:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\MicrosoftEdgeUpdate.exe /installsource taggedmi /install "appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}&appname=Microsoft%20Edge&needsadmin=prefers&usagestats=0&lang=en"C:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\MicrosoftEdgeUpdate.exedownloadEdge.aspx.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge Update
Exit code:
0
Version:
1.3.137.99
2128"C:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\MicrosoftEdgeUpdateSetup.exe" /installsource taggedmi /install "appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}&appname=Microsoft%20Edge&needsadmin=prefers&usagestats=0&lang=en" /installelevated /nomitagC:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\MicrosoftEdgeUpdateSetup.exe
MicrosoftEdgeUpdate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge Update Setup
Exit code:
0
Version:
1.3.137.99
1080"C:\Program Files\Microsoft\Temp\EUB196.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}&appname=Microsoft%20Edge&needsadmin=prefers&usagestats=0&lang=en" /installelevatedC:\Program Files\Microsoft\Temp\EUB196.tmp\MicrosoftEdgeUpdate.exe
MicrosoftEdgeUpdateSetup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2244"C:\Program Files\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvcC:\Program Files\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge Update
Exit code:
0
Version:
1.3.137.99
3524"C:\Program Files\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserverC:\Program Files\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge Update
Exit code:
0
Version:
1.3.137.99
3220"C:\Program Files\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-C:\Program Files\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
MicrosoftEdgeUpdate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge Update
Exit code:
0
Version:
1.3.137.99
3300"C:\Program Files\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}&appname=Microsoft%20Edge&needsadmin=prefers&usagestats=0&lang=en" /installsource taggedmi /sessionid "{5A12104F-E51F-4722-B419-EEF55D282BED}"C:\Program Files\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge Update
Exit code:
0
Version:
1.3.137.99
1948"C:\Program Files\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svcC:\Program Files\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Edge Update
Exit code:
0
Version:
1.3.137.99
2524"C:\Program Files\Microsoft\EdgeUpdate\Install\{39C5418F-92FC-4FF6-8603-C599FBD1E3EC}\MicrosoftEdge_X86_87.0.664.47.exe" --msedge --verbose-logging --do-not-launch-msedge --system-levelC:\Program Files\Microsoft\EdgeUpdate\Install\{39C5418F-92FC-4FF6-8603-C599FBD1E3EC}\MicrosoftEdge_X86_87.0.664.47.exe
MicrosoftEdgeUpdate.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge Installer
Exit code:
0
Version:
87.0.664.47
Total events
4 033
Read events
1 189
Write events
0
Delete events
0

Modification events

No data
Executable files
335
Suspicious files
432
Text files
117
Unknown types
133

Dropped files

PID
Process
Filename
Type
2372downloadEdge.aspx.exeC:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\psuser_64.dllexecutable
MD5:82A62936E896F4A4BA684754D1659F4C
SHA256:92687D57AFC3867B3C1E11E7702BA07C382F3A0B1824A4B9F16538634FDE0837
2372downloadEdge.aspx.exeC:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\psmachine_64.dllexecutable
MD5:FEA0F57F8F7E5FEF9B51BB93C319BCDA
SHA256:F0B999E479B2A8E1B73403B4F84FC8FFD4B071D5C3B9AD2D979259CB88BDD305
2372downloadEdge.aspx.exeC:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\msedgeupdate.dllexecutable
MD5:5B2DFDD2F3C8442C61E0D4CC729BA3FB
SHA256:2BDE8F77AB06D7F5EEE2527D3F2E274BAFAF1CB35AC51B5D5EC71729CBAB00FD
2372downloadEdge.aspx.exeC:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\msedgeupdateres_ca.dllexecutable
MD5:49ED4C8249438B7EDE2F683AD4E2E37F
SHA256:5F3F4AA3EF8682B908A3CD6CBFA9DD21B2A49A0A06ADD70151FCEE86C21CE559
2372downloadEdge.aspx.exeC:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\psmachine.dllexecutable
MD5:BF869291D71F3B62BEEEC0C222476A1C
SHA256:C323FBB964B0E98AB46807B21511E547029D6BCC6E98BAFD77FE4824960914AE
2372downloadEdge.aspx.exeC:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\MicrosoftEdgeUpdateOnDemand.exeexecutable
MD5:D0754787B588307CA412DB148E80609A
SHA256:BD1FA7C94B969D20E29C0AF070EF0C6FF6C52592A6A757BC23318071E474D67A
2372downloadEdge.aspx.exeC:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\NOTICE.TXTtext
MD5:6DD5BF0743F2366A0BDD37E302783BCD
SHA256:91D3FC490565DED7621FF5198960E501B6DB857D5DD45AF2FE7C3ECD141145F5
2372downloadEdge.aspx.exeC:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\MicrosoftEdgeUpdateBroker.exeexecutable
MD5:3872C9ECE065627870B5271582390F4D
SHA256:1B3DA97EE38BE98E2F7ACC0B3A64023A6F6DBFA4CDAC737004FB5BBED8BB6B62
2372downloadEdge.aspx.exeC:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeexecutable
MD5:066B242766BE752673F009C533D603EB
SHA256:46671B9909AC9D91C8837AFC72A2DA2C87A275E53FB2B5B3F0BCFED95C287B5E
2372downloadEdge.aspx.exeC:\Users\admin\AppData\Local\Temp\EUA9C6.tmp\psuser.dllexecutable
MD5:8562B92AD0AAB262FA2AE64FBE9742A9
SHA256:4E3C67BB2469E4772D9C24128FEA99B3CC4662F3E048A938DEA04D7E3CE23BCF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
64
DNS requests
50
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
152.199.19.161:80
http://msedge.f.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fea3a64b-d4f0-42c3-a25f-d14a3a7f0a16?P1=1607288419&P2=402&P3=2&P4=RoVuvOHxiaCRhoHOg3uV3CL8VSgnOd2kgAro%2fP5vBOL0T88dG5g5C3W57qCQUwG%2bkL4m4q93PP7AqyweJzfGtw%3d%3d
US
whitelisted
3816
msedge.exe
GET
200
104.18.24.243:80
http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sACtnwdNPmOm%2BiK5UAAAAK2fA%3D
US
der
1.75 Kb
whitelisted
GET
200
152.199.19.161:80
http://msedge.f.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fea3a64b-d4f0-42c3-a25f-d14a3a7f0a16?P1=1607288419&P2=402&P3=2&P4=RoVuvOHxiaCRhoHOg3uV3CL8VSgnOd2kgAro%2fP5vBOL0T88dG5g5C3W57qCQUwG%2bkL4m4q93PP7AqyweJzfGtw%3d%3d
US
executable
80.0 Mb
whitelisted
3816
msedge.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D
US
der
1.47 Kb
whitelisted
3220
MicrosoftEdgeUpdate.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAqvpsXKY8RRQeo74ffHUxc%3D
US
der
471 b
whitelisted
2160
MicrosoftEdgeUpdate.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAqvpsXKY8RRQeo74ffHUxc%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2160
MicrosoftEdgeUpdate.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3816
msedge.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3220
MicrosoftEdgeUpdate.exe
138.91.136.108:443
self.events.data.microsoft.com
Microsoft Corporation
US
unknown
2160
MicrosoftEdgeUpdate.exe
52.114.159.32:443
self.events.data.microsoft.com
Microsoft Corporation
US
suspicious
152.199.19.161:80
msedge.f.tlu.dl.delivery.mp.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1948
MicrosoftEdgeUpdate.exe
40.81.30.53:443
msedge.api.cdp.microsoft.com
Microsoft Corporation
US
unknown
3220
MicrosoftEdgeUpdate.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3816
msedge.exe
104.18.24.243:80
ocsp.msocsp.com
Cloudflare Inc
US
shared
3816
msedge.exe
137.117.228.253:443
nav.smartscreen.microsoft.com
Microsoft Corporation
NL
unknown
2972
msedge.exe
40.85.83.182:443
nav.smartscreen.microsoft.com
Microsoft Corporation
IE
unknown

DNS requests

Domain
IP
Reputation
self.events.data.microsoft.com
  • 138.91.136.108
  • 52.114.159.32
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
msedge.api.cdp.microsoft.com
  • 40.81.30.53
whitelisted
msedge.f.tlu.dl.delivery.mp.microsoft.com
  • 152.199.19.161
whitelisted
nav.smartscreen.microsoft.com
  • 137.117.228.253
  • 40.85.83.182
  • 23.102.47.40
whitelisted
ocsp.msocsp.com
  • 104.18.24.243
  • 104.18.25.243
whitelisted
smartscreen-prod.microsoft.com
  • 40.85.83.182
  • 23.102.47.40
whitelisted
ntp.msn.com
  • 204.79.197.203
whitelisted
config.edge.skype.com
  • 13.107.42.23
whitelisted
assets.msn.com
  • 2.23.13.34
  • 2.23.13.37
  • 2.23.13.24
  • 2.23.13.44
  • 2.23.13.14
  • 2.23.13.16
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info