File name:

taskfree.exe

Full analysis: https://app.any.run/tasks/6355c3ae-4c17-48ef-9497-77439a4489fa
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: May 31, 2025, 13:45:57
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
auto-reg
auto-sch
screenconnect
rat
antivm
winring0x64-sys
vuln-driver
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections
MD5:

73493EE93A0A5BE10908A8C2CB5A8557

SHA1:

63E59141ABA45F8B86FC149F83B23FC97E1C9CA4

SHA256:

8507526B209551E01093EF6991491A1ED2EF1BD83A3011A593763D1B2481C858

SSDEEP:

98304:SsntLW/re3eoLQky4jMWSPWBK7rnogQsL76y2yla/gDHoHRnp6+OxwASFt6QGjR5:tbVrc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to autorun other applications

      • anvirlauncher.exe (PID: 7528)
    • Changes the autorun value in the registry

      • taskfree.exe (PID: 4400)
    • Vulnerable driver has been detected

      • OpenHardwareMonitor.exe (PID: 8396)
  • SUSPICIOUS

    • Malware-specific behavior (creating "System.dll" in Temp)

      • taskfree.exe (PID: 4400)
    • Creates a software uninstall entry

      • taskfree.exe (PID: 4400)
      • AnVir.exe (PID: 3124)
    • There is functionality for taking screenshot (YARA)

      • taskfree.exe (PID: 4400)
      • OpenHardwareMonitor.exe (PID: 8396)
    • Executable content was dropped or overwritten

      • taskfree.exe (PID: 4400)
      • OpenHardwareMonitor.exe (PID: 8396)
      • csc.exe (PID: 8552)
    • Searches for installed software

      • AnVir.exe (PID: 3124)
    • The process creates files with name similar to system file names

      • taskfree.exe (PID: 4400)
    • Reads security settings of Internet Explorer

      • taskfree.exe (PID: 4400)
      • AnVir.exe (PID: 3124)
    • There is functionality for VM detection VirtualBox (YARA)

      • AnVir.exe (PID: 3124)
    • Drops a system driver (possible attempt to evade defenses)

      • OpenHardwareMonitor.exe (PID: 8396)
    • Detects ScreenConnect RAT (YARA)

      • AnVir.exe (PID: 3124)
    • There is functionality for VM detection Parallels (YARA)

      • AnVir.exe (PID: 3124)
    • There is functionality for VM detection antiVM strings (YARA)

      • AnVir.exe (PID: 3124)
    • There is functionality for VM detection VMWare (YARA)

      • AnVir.exe (PID: 3124)
  • INFO

    • Reads the computer name

      • taskfree.exe (PID: 4400)
      • AnVir.exe (PID: 3124)
      • identity_helper.exe (PID: 6880)
      • anvir64.exe (PID: 5608)
    • Checks supported languages

      • taskfree.exe (PID: 4400)
      • AnVir.exe (PID: 6828)
      • anvirlauncher.exe (PID: 7528)
      • AnVir.exe (PID: 3124)
      • identity_helper.exe (PID: 6880)
      • anvir64.exe (PID: 5608)
      • AnVir.exe (PID: 6560)
    • Creates files in the program directory

      • taskfree.exe (PID: 4400)
    • Create files in a temporary directory

      • taskfree.exe (PID: 4400)
    • The sample compiled with english language support

      • taskfree.exe (PID: 4400)
    • Checks proxy server information

      • taskfree.exe (PID: 4400)
    • Launch of the file from Registry key

      • taskfree.exe (PID: 4400)
    • Application launched itself

      • msedge.exe (PID: 3192)
      • msedge.exe (PID: 7036)
    • Manual execution by a user

      • msedge.exe (PID: 7036)
      • anvirlauncher.exe (PID: 6028)
      • msedge.exe (PID: 5956)
      • AnVir.exe (PID: 6560)
    • Creates files or folders in the user directory

      • taskfree.exe (PID: 4400)
      • AnVir.exe (PID: 3124)
    • Reads Environment values

      • identity_helper.exe (PID: 6880)
    • Reads the machine GUID from the registry

      • AnVir.exe (PID: 3124)
    • Reads the software policy settings

      • AnVir.exe (PID: 3124)
    • The sample compiled with japanese language support

      • OpenHardwareMonitor.exe (PID: 8396)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:01:30 03:57:41+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 26112
InitializedDataSize: 141824
UninitializedDataSize: 2048
EntryPoint: 0x34a5
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
189
Monitored processes
55
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start taskfree.exe anvir.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs #SCREENCONNECT anvir.exe anvirlauncher.exe schtasks.exe no specs conhost.exe no specs anvir64.exe no specs anvir.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs anvirlauncher.exe no specs msedge.exe no specs THREAT openhardwaremonitor.exe mofcomp.exe no specs conhost.exe no specs csc.exe conhost.exe no specs cvtres.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs slui.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs taskfree.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1676"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=2508 --field-trial-handle=2348,i,17534143962704767811,6227015058699341862,262144 --variations-seed-version /prefetch:3C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1760"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=6360 --field-trial-handle=2356,i,10941488965532275614,7087162067510594127,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2136"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --extension-process --renderer-sub-type=extension --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4104 --field-trial-handle=2356,i,10941488965532275614,7087162067510594127,262144 --variations-seed-version /prefetch:2C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2416"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.59 --initial-client-data=0x314,0x318,0x31c,0x30c,0x330,0x7ffc89cc5fd8,0x7ffc89cc5fe4,0x7ffc89cc5ff0C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
2656"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.59\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=5584 --field-trial-handle=2356,i,10941488965532275614,7087162067510594127,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.59\identity_helper.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
PWA Identity Proxy Host
Exit code:
3221226029
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\identity_helper.exe
c:\windows\system32\ntdll.dll
3124"C:\Program Files (x86)\AnVir Task Manager Free\anvir.exe" /firstlaunchC:\Program Files (x86)\AnVir Task Manager Free\AnVir.exe
taskfree.exe
User:
admin
Company:
AnVir Software
Integrity Level:
HIGH
Description:
AnVir Task Manager Free
Version:
9.4.0.0
Modules
Images
c:\program files (x86)\anvir task manager free\anvir.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\shell32.dll
3192"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.anvir.com/install.htm?prod=tfC:\Program Files (x86)\Microsoft\Edge\Application\msedge.exetaskfree.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
3300"C:\Users\admin\Desktop\taskfree.exe" C:\Users\admin\Desktop\taskfree.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\desktop\taskfree.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
3868"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=5292 --field-trial-handle=2356,i,10941488965532275614,7087162067510594127,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4180schtasks /Create /SC ONLOGON /TN "Anvirlauncher" /TR """"C:\Program Files (x86)\AnVir Task Manager Free\anvirlauncher.exe""" " /F /RL HIGHESTC:\Windows\SysWOW64\schtasks.exeanvirlauncher.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
Total events
57 110
Read events
56 867
Write events
200
Delete events
43

Modification events

(PID) Process:(4400) taskfree.exeKey:HKEY_CURRENT_USER\SOFTWARE\AnVir
Operation:writeName:InstalledPath Task Manager Free
Value:
C:\Program Files (x86)\AnVir Task Manager Free
(PID) Process:(4400) taskfree.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AnVir Task Manager Free
Operation:writeName:DisplayName
Value:
AnVir Task Manager Free
(PID) Process:(4400) taskfree.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AnVir Task Manager Free
Operation:writeName:UninstallString
Value:
C:\Program Files (x86)\AnVir Task Manager Free\uninstall.exe
(PID) Process:(4400) taskfree.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AnVir Task Manager Free
Operation:writeName:DisplayIcon
Value:
C:\Program Files (x86)\AnVir Task Manager Free\anvir.exe
(PID) Process:(4400) taskfree.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AnVir Task Manager Free
Operation:writeName:InstallLocation
Value:
C:\Program Files (x86)\AnVir Task Manager Free\
(PID) Process:(4400) taskfree.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AnVir Task Manager Free
Operation:writeName:URLInfoAbout
Value:
http://www.anvir.com/
(PID) Process:(4400) taskfree.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AnVir Task Manager Free
Operation:writeName:Publisher
Value:
AnVir Software
(PID) Process:(4400) taskfree.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AnVir Task Manager Free
Operation:writeName:InstallDate
Value:
20250531
(PID) Process:(4400) taskfree.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:AnVir Task Manager Free
Value:
"C:\Program Files (x86)\AnVir Task Manager Free\anvir.exe" Minimized
(PID) Process:(4400) taskfree.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
Executable files
24
Suspicious files
164
Text files
37
Unknown types
2

Dropped files

PID
Process
Filename
Type
4400taskfree.exeC:\Program Files (x86)\AnVir Task Manager Free\OpenHardwareMonitor\OxyPlot.WindowsForms.dllexecutable
MD5:689121CA3540A36B3829FD887635756F
SHA256:C92CFE4026EF2319C84AAB392F274EBDEB135DB85123FF0E44EDF4A99B05C7D0
4400taskfree.exeC:\Program Files (x86)\AnVir Task Manager Free\OpenHardwareMonitor\OpenHardwareMonitorLib.dllexecutable
MD5:84F1D429196CC4E89D22B2652E65F669
SHA256:EF02B0991AAC678052BB79DFDFD5BFA0B42B1F34B209E35819BA606909655F58
4400taskfree.exeC:\Program Files (x86)\AnVir Task Manager Free\OpenHardwareMonitor\OxyPlot.dllexecutable
MD5:F07E485AB092D993A4B2BFBABF6B1D75
SHA256:D3A00F3B9FBF82C4EE9FCF495A0FCC80F9F26711B4BB4FE15E0B769D47488B50
4400taskfree.exeC:\Program Files (x86)\AnVir Task Manager Free\Languages\anvir_Dutch.txttext
MD5:29FA66319A385408CD2DD91E8D08459A
SHA256:2F5FA3215461C89C60C0EB04E2EC1F84AD49F0867E20E97C9A3F4EB08A878687
4400taskfree.exeC:\Program Files (x86)\AnVir Task Manager Free\Languages\anvir_Finnish.txttext
MD5:E414E0174CB0A841FEDED552AAE7A532
SHA256:6BCAF6988F9C2A604B551BADE6ED2345AF4805BD3A489FE15A6DEB54711018FA
4400taskfree.exeC:\Program Files (x86)\AnVir Task Manager Free\Languages\anvir_Italian.txttext
MD5:3AD0615E2B3D922058652828D7B69513
SHA256:33E1AA1DC21DD35C29D68B8F8D3FB0FC48F530CDE768E1C5CB23D5E2EC33DF90
4400taskfree.exeC:\Program Files (x86)\AnVir Task Manager Free\Languages\anvir_Croatian.txttext
MD5:FE0CD1E796C8C1C79AA93F726A55754B
SHA256:216D7918EDDB9D973C158EBB49684C84616FE8F574D132F7240BD9932BE6573F
4400taskfree.exeC:\Program Files (x86)\AnVir Task Manager Free\Languages\anvir_Danish.txttext
MD5:E658CE6CCC07AAC4936EE20C9CE9D395
SHA256:8C93B6556CB54FF4D7866BAC499D67A9A688C5BACD74600103C2FB8EE981E52E
4400taskfree.exeC:\Program Files (x86)\AnVir Task Manager Free\Languages\anvir_French.txttext
MD5:4DB7E1B564639873A402413C14FCA66C
SHA256:3247502731F242C521B4ABF6D7488844B1FC8AAAEE1FBFCD0258F26025C0CE13
4400taskfree.exeC:\Program Files (x86)\AnVir Task Manager Free\OpenHardwareMonitor\Aga.Controls.dllexecutable
MD5:F17BE368ADE3F7CFBB6AA9DD734CE328
SHA256:830E520CAF3E89DCCAA3C12E3BFC992221C164F2319A2BA57E402499C24290E3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
110
TCP/UDP connections
104
DNS requests
64
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
4400
taskfree.exe
GET
200
216.58.212.142:80
http://www.google-analytics.com/collect?v=1&tid=UA-2758427-1&cid=649566714&t=event&ec=InstallerNsi&ea=tf
unknown
whitelisted
GET
200
150.171.28.11:443
https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=122.0.2365.59&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D317%2526e%253D1
unknown
xml
413 b
whitelisted
GET
200
13.107.42.16:443
https://config.edge.skype.com/config/v1/Edge/122.0.2365.59?clientId=4489578223053569932&agents=Edge%2CEdgeConfig%2CEdgeServices%2CEdgeFirstRun%2CEdgeFirstRunConfig&osname=win&client=edge&channel=stable&scpfre=0&osarch=x86_64&osver=10.0.19045&wu=1&devicefamily=desktop&uma=0&sessionid=48&mngd=0&installdate=1661339457&edu=0&bphint=2&soobedate=1504771245&fg=1
unknown
binary
5.55 Kb
whitelisted
GET
200
13.107.42.16:443
https://config.edge.skype.com/config/v1/Edge/122.0.2365.59?clientId=4489578223053569932&agents=EdgeRuntime%2CEdgeRuntimeConfig%2CEdgeDomainActions&osname=win&client=edge&channel=stable&scpfre=0&osarch=x86_64&osver=10.0.19045&wu=1&devicefamily=desktop&uma=0&sessionid=48&mngd=0&installdate=1661339457&edu=0&bphint=2&soobedate=1504771245&fg=1
unknown
binary
43.0 Kb
whitelisted
7824
msedge.exe
GET
301
217.114.5.166:80
http://www.anvir.com/install.htm?prod=tf
unknown
unknown
POST
200
20.190.160.67:443
https://login.live.com/RST2.srf
unknown
xml
11.0 Kb
whitelisted
POST
200
20.190.160.5:443
https://login.live.com/RST2.srf
unknown
xml
11.0 Kb
whitelisted
POST
200
20.190.159.73:443
https://login.live.com/RST2.srf
unknown
xml
10.3 Kb
whitelisted
POST
200
20.190.159.73:443
https://login.live.com/RST2.srf
unknown
xml
10.3 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
6544
svchost.exe
20.190.159.71:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
5496
MoUsoCoreWorker.exe
2.16.168.114:80
crl.microsoft.com
Akamai International B.V.
RU
whitelisted
5496
MoUsoCoreWorker.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
5496
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
7552
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
login.live.com
  • 20.190.159.71
  • 40.126.31.130
  • 20.190.159.0
  • 40.126.31.67
  • 20.190.159.131
  • 20.190.159.64
  • 20.190.159.68
  • 20.190.159.73
whitelisted
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
whitelisted
google.com
  • 142.250.185.206
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
crl.microsoft.com
  • 2.16.168.114
  • 2.16.168.124
whitelisted
www.microsoft.com
  • 2.23.246.101
  • 95.101.149.131
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
config.edge.skype.com
  • 13.107.42.16
whitelisted
edge.microsoft.com
  • 150.171.28.11
  • 150.171.27.11
whitelisted
www.anvir.com
  • 217.114.5.166
unknown

Threats

PID
Process
Class
Message
4400
taskfree.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
No debug info