URL:

https://dldir1v6.qq.com/weixin/Universal/Windows/WeChatWin.exe

Full analysis: https://app.any.run/tasks/6226077a-a5d9-42f7-abc8-9fbf1e1e65e3
Verdict: Malicious activity
Analysis date: June 15, 2025, 07:08:14
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
squidloader
vmprotect
qrcode
Indicators:
MD5:

89BD1CECF6421CE36E54BF83C2A26E9C

SHA1:

CDCE39FACDBA2E6E21CBE7F3ECEE463A52BE8459

SHA256:

8C4FCEB8B7965B28FF3202410635C51C0A490069FD81A22C43E821A8EE458DD5

SSDEEP:

3:N8R8UTTLHiA9Lf7DJKj8SVfn:2TbigLf7VKj8SVf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • SQUIDLOADER has been detected (YARA)

      • WeChatWin.exe (PID: 7640)
    • Changes the autorun value in the registry

      • WeChatWin.exe (PID: 7640)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WeChatWin.exe (PID: 7640)
    • Uses NETSH.EXE to delete a firewall rule or allowed programs

      • cmd.exe (PID: 4040)
    • Starts CMD.EXE for commands execution

      • WeChatWin.exe (PID: 7640)
    • Drops 7-zip archiver for unpacking

      • WeChatWin.exe (PID: 7640)
    • There is functionality for taking screenshot (YARA)

      • WeChatWin.exe (PID: 7640)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • cmd.exe (PID: 7996)
    • The process verifies whether the antivirus software is installed

      • WeChatWin.exe (PID: 7640)
      • crashpad_handler.exe (PID: 7224)
      • Weixin.exe (PID: 6664)
    • Creates a software uninstall entry

      • WeChatWin.exe (PID: 7640)
    • Process drops legitimate windows executable

      • WeChatWin.exe (PID: 7640)
    • Reads security settings of Internet Explorer

      • Weixin.exe (PID: 6664)
      • WeChatAppEx.exe (PID: 7688)
      • WeChatAppEx.exe (PID: 1136)
    • Reads the date of Windows installation

      • Weixin.exe (PID: 6664)
    • Reads the BIOS version

      • Weixin.exe (PID: 6664)
    • Connects to the server without a host name

      • Weixin.exe (PID: 6664)
      • Weixin.exe (PID: 4828)
    • Application launched itself

      • WeChatAppEx.exe (PID: 7688)
      • WeChatAppEx.exe (PID: 7856)
    • Malware-specific behavior (creating "System.dll" in Temp)

      • WeChatWin.exe (PID: 7640)
    • The process creates files with name similar to system file names

      • WeChatWin.exe (PID: 7640)
  • INFO

    • Application launched itself

      • msedge.exe (PID: 504)
      • msedge.exe (PID: 1096)
    • Reads the computer name

      • identity_helper.exe (PID: 7568)
      • WeChatWin.exe (PID: 7640)
      • Weixin.exe (PID: 6664)
      • WeChatAppEx.exe (PID: 7688)
      • WeChatAppEx.exe (PID: 1136)
    • Checks supported languages

      • WeChatWin.exe (PID: 7640)
      • crashpad_handler.exe (PID: 7224)
      • Weixin.exe (PID: 6664)
      • WeChatAppEx.exe (PID: 7688)
      • WeChatAppEx.exe (PID: 1136)
      • WeChatAppEx.exe (PID: 8000)
      • identity_helper.exe (PID: 7568)
    • Create files in a temporary directory

      • WeChatWin.exe (PID: 7640)
    • Reads the machine GUID from the registry

      • WeChatWin.exe (PID: 7640)
      • Weixin.exe (PID: 6664)
      • WeChatAppEx.exe (PID: 7688)
      • WeChatAppEx.exe (PID: 1136)
    • Creates files or folders in the user directory

      • WeChatWin.exe (PID: 7640)
      • Weixin.exe (PID: 6664)
      • crashpad_handler.exe (PID: 7224)
      • WeChatAppEx.exe (PID: 7688)
    • Creates files in the program directory

      • WeChatWin.exe (PID: 7640)
    • Reads Environment values

      • identity_helper.exe (PID: 7568)
    • The sample compiled with chinese language support

      • WeChatWin.exe (PID: 7640)
    • The sample compiled with english language support

      • WeChatWin.exe (PID: 7640)
    • Launching a file from a Registry key

      • WeChatWin.exe (PID: 7640)
    • Reads CPU info

      • Weixin.exe (PID: 6664)
      • WeChatAppEx.exe (PID: 7688)
      • WeChatAppEx.exe (PID: 1136)
      • WeChatAppEx.exe (PID: 8000)
    • Checks proxy server information

      • Weixin.exe (PID: 6664)
      • WeChatAppEx.exe (PID: 7688)
    • Process checks computer location settings

      • Weixin.exe (PID: 6664)
    • Reads the software policy settings

      • WeChatAppEx.exe (PID: 7688)
      • WeChatAppEx.exe (PID: 1136)
    • Manual execution by a user

      • Weixin.exe (PID: 4828)
      • Taskmgr.exe (PID: 3748)
      • Taskmgr.exe (PID: 4052)
    • VMProtect protector has been detected

      • Weixin.exe (PID: 6664)
    • Executable content was dropped or overwritten

      • msedge.exe (PID: 504)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
225
Monitored processes
75
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs wechatwin.exe no specs #SQUIDLOADER wechatwin.exe cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs slui.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs weixin.exe crashpad_handler.exe no specs wechatappex.exe wechatappex.exe no specs wechatappex.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs wechatappex.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs weixin.exe crashpad_handler.exe no specs wechatappex.exe no specs wechatappex.exe no specs wechatappex.exe no specs wechatappex.exe no specs taskmgr.exe no specs taskmgr.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
416"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=5520,i,4100977214452455198,3897781099270911189,262144 --variations-seed-version --mojo-platform-channel-handle=6200 /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
504"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://dldir1v6.qq.com/weixin/Universal/Windows/WeChatWin.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
592"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --string-annotations --always-read-main-dll --field-trial-handle=2724,i,5769822700744330190,13452090786141039381,262144 --variations-seed-version --mojo-platform-channel-handle=2780 /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
760"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=33 --always-read-main-dll --field-trial-handle=7692,i,4100977214452455198,3897781099270911189,262144 --variations-seed-version --mojo-platform-channel-handle=6956 /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
864"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --disable-quic --message-loop-type-ui --string-annotations --always-read-main-dll --field-trial-handle=5132,i,5769822700744330190,13452090786141039381,262144 --variations-seed-version --mojo-platform-channel-handle=5200 /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1096"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-windowC:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1136netsh advfirewall firewall delete rule name="Weixin" program="C:\Program Files\Tencent\Weixin\Weixin.exe"C:\Windows\SysWOW64\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1136"C:\Users\admin\AppData\Roaming\Tencent\xwechat\xplugin\plugins\RadiumWMPF\13909\extracted\runtime\WeChatAppEx.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --client_version=4065592602 --enable-crash-reporter --wmpf_root_dir="C:\Users\admin\AppData\Roaming\Tencent\xwechat\radium" --product-id=1002 --disable-mojo-broker --field-trial-handle=2448,i,10865936364950050728,10269475304396938549,262144 --enable-features=NetworkServiceMemoryCache,OverlayScrollbar,XWorker --disable-features=AudioServiceOutOfProcess,AutoupgradeMixedContent,BackForwardCache,DigitalGoodsApi,NotificationTriggers,PeriodicBackgroundSync,TFLiteLanguageDetectionEnabled,Vulkan,WebOTP --variations-seed-version --log-level=2 --mojo-platform-channel-handle=2436 /prefetch:3C:\Users\admin\AppData\Roaming\Tencent\xwechat\XPlugin\Plugins\RadiumWMPF\13909\extracted\runtime\WeChatAppEx.exeWeChatAppEx.exe
User:
admin
Company:
Tencent LLC
Integrity Level:
MEDIUM
Description:
WeChatAppEx
Exit code:
0
Version:
2.2.2.13909
Modules
Images
c:\users\admin\appdata\roaming\tencent\xwechat\xplugin\plugins\radiumwmpf\13909\extracted\runtime\wechatappex.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
1752"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --disable-quic --message-loop-type-ui --string-annotations --always-read-main-dll --field-trial-handle=5172,i,5769822700744330190,13452090786141039381,262144 --variations-seed-version --mojo-platform-channel-handle=2700 /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1760"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=3648,i,4100977214452455198,3897781099270911189,262144 --variations-seed-version --mojo-platform-channel-handle=3680 /prefetch:2C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
133.0.3065.92
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\133.0.3065.92\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
33 694
Read events
33 606
Write events
87
Delete events
1

Modification events

(PID) Process:(504) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(504) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(504) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(504) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(504) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(504) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(504) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
1117563A2D962F00
(PID) Process:(504) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262930
Operation:writeName:WindowTabManagerFileMappingId
Value:
{26FCB358-C8A1-4D5A-A815-B5718AF4C82E}
(PID) Process:(504) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\EdgeUpdate\Clients\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\Commands\on-logon-autolaunch
Operation:writeName:Enabled
Value:
0
(PID) Process:(504) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262930
Operation:writeName:WindowTabManagerFileMappingId
Value:
{D4E8813A-B35B-494E-A4BC-66AE4DD2A96E}
Executable files
170
Suspicious files
910
Text files
167
Unknown types
0

Dropped files

PID
Process
Filename
Type
504msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\ClientCertificates\LOG.old~RF17632e.TMP
MD5:
SHA256:
504msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RF17633e.TMP
MD5:
SHA256:
504msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old~RF17633e.TMP
MD5:
SHA256:
504msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
504msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
504msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old~RF17635d.TMP
MD5:
SHA256:
504msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
504msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\ClientCertificates\LOG.old
MD5:
SHA256:
504msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old~RF17639c.TMP
MD5:
SHA256:
504msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
33
TCP/UDP connections
159
DNS requests
177
Threats
6

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3964
msedge.exe
GET
200
150.171.28.11:80
http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:QRjOAltU3oIsXBiHQOxexbve5ztpholLA5pxkJFG7Pw&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
unknown
whitelisted
3676
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
1268
svchost.exe
GET
200
2.16.168.114:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6264
SIHClient.exe
GET
200
23.219.150.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6264
SIHClient.exe
GET
200
23.219.150.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
424
svchost.exe
HEAD
200
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/bf8090eb-6e5c-4c51-9250-5bf9b46cf160?P1=1750546046&P2=404&P3=2&P4=kf7tpYnzfRD5%2fDhafXXhIUF0Y7x2otOYWlfdYc9LItKuNzrA%2bCrevFH6qEyU5h%2b6uuxPNjl%2fnb%2bJB7S%2fLVdVjQ%3d%3d
unknown
whitelisted
424
svchost.exe
GET
206
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/bf8090eb-6e5c-4c51-9250-5bf9b46cf160?P1=1750546046&P2=404&P3=2&P4=kf7tpYnzfRD5%2fDhafXXhIUF0Y7x2otOYWlfdYc9LItKuNzrA%2bCrevFH6qEyU5h%2b6uuxPNjl%2fnb%2bJB7S%2fLVdVjQ%3d%3d
unknown
whitelisted
424
svchost.exe
GET
206
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/bf8090eb-6e5c-4c51-9250-5bf9b46cf160?P1=1750546046&P2=404&P3=2&P4=kf7tpYnzfRD5%2fDhafXXhIUF0Y7x2otOYWlfdYc9LItKuNzrA%2bCrevFH6qEyU5h%2b6uuxPNjl%2fnb%2bJB7S%2fLVdVjQ%3d%3d
unknown
whitelisted
424
svchost.exe
GET
200
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/4c4fdee0-d69c-42b7-bf5c-3ec046e9dfc9?P1=1750546047&P2=404&P3=2&P4=NgYQreADGsMwiahnYpgQ5hURM%2bSJalT7yE989Vyp0CQzI%2boYBgeeEDY84eQanVLhvxWc8c4EiiL1xE8mgKAhCQ%3d%3d
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1268
svchost.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5944
MoUsoCoreWorker.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1508
RUXIMICS.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
3964
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3964
msedge.exe
150.171.28.11:80
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3964
msedge.exe
61.54.94.120:443
dldir1v6.qq.com
CHINA UNICOM China169 Backbone
CN
whitelisted
3964
msedge.exe
150.171.28.11:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3964
msedge.exe
2.23.227.211:443
copilot.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 216.58.206.46
whitelisted
edge.microsoft.com
  • 150.171.28.11
  • 150.171.27.11
whitelisted
config.edge.skype.com
  • 13.107.42.16
whitelisted
dldir1v6.qq.com
  • 61.54.94.120
  • 203.205.137.235
  • 203.205.137.234
  • 42.231.136.42
  • 211.97.84.73
  • 122.188.44.140
  • 122.188.45.181
  • 36.248.43.203
  • 122.188.44.182
  • 119.188.150.202
whitelisted
copilot.microsoft.com
  • 2.23.227.211
  • 2.23.227.199
whitelisted
update.googleapis.com
  • 142.250.186.163
whitelisted
www.bing.com
  • 2.19.96.128
  • 2.19.96.107
  • 92.123.104.19
  • 92.123.104.28
  • 92.123.104.32
  • 92.123.104.11
  • 92.123.104.38
  • 92.123.104.59
  • 92.123.104.34
  • 92.123.104.52
  • 92.123.104.31
  • 92.123.104.63
  • 92.123.104.33
  • 2.23.227.215
  • 2.23.227.208
whitelisted
clients2.googleusercontent.com
  • 142.250.185.97
whitelisted
edgeassetservice.azureedge.net
  • 13.107.246.53
whitelisted
login.live.com
  • 40.126.32.136
  • 20.190.160.128
  • 20.190.160.131
  • 20.190.160.17
  • 40.126.32.138
  • 20.190.160.130
  • 40.126.32.72
  • 20.190.160.67
whitelisted

Threats

PID
Process
Class
Message
6664
Weixin.exe
Potentially Bad Traffic
ET INFO HTTP traffic on port 443 (POST)
6664
Weixin.exe
Potentially Bad Traffic
ET INFO HTTP traffic on port 443 (POST)
3964
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Tag Manager analytics (googletagmanager .com)
3964
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Tag Manager analytics (googletagmanager .com)
3964
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Tag Manager analytics (googletagmanager .com)
3964
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Tag Manager analytics (googletagmanager .com)
No debug info