analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

github.com/microsoft/PowerToys/releases/download/v0.83.0/PowerToysUserSetup-0.83.0-x64.exe

Full analysis: https://app.any.run/tasks/19a49b7a-41fb-421d-a938-09335706b439
Verdict: Malicious activity
Analysis date: August 01, 2024, 15:31:43
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MD5:

D53A80E2D58F5DDD9E7CBC6633B5D8FF

SHA1:

68147C800D1F13EDBEA05130352800E292147B05

SHA256:

A8FE6E7FF53DFAB2D78E6EBB7474C6F7194070542FCF3C2E19AE377CBC29968F

SSDEEP:

3:j4d46WYsiMnKtkCXMwJpnGJL4A:j4u6RsiMnKtWwJpnGJkA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
      • MicrosoftEdgeUpdate.exe (PID: 4484)
  • SUSPICIOUS

    • Starts a Microsoft application from unusual location

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
      • MicrosoftEdgeUpdate.exe (PID: 4484)
    • Executable content was dropped or overwritten

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 7276)
      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
      • MicrosoftEdgeUpdate.exe (PID: 4484)
      • MicrosoftEdgeWebview2Setup.exe (PID: 2068)
    • Searches for installed software

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
    • Executing commands from ".cmd" file

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
    • Starts CMD.EXE for commands execution

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
    • Creates a software uninstall entry

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 7364)
    • Starts itself from another location

      • MicrosoftEdgeUpdate.exe (PID: 4484)
    • Creates/Modifies COM task schedule object

      • MicrosoftEdgeUpdate.exe (PID: 6268)
      • MicrosoftEdgeUpdateComRegisterShell64.exe (PID: 4100)
      • MicrosoftEdgeUpdateComRegisterShell64.exe (PID: 4364)
      • MicrosoftEdgeUpdateComRegisterShell64.exe (PID: 360)
    • Reads security settings of Internet Explorer

      • MicrosoftEdgeUpdate.exe (PID: 4484)
    • Potential Corporate Privacy Violation

      • svchost.exe (PID: 7564)
    • Reads the date of Windows installation

      • MicrosoftEdgeUpdate.exe (PID: 4484)
  • INFO

    • Create files in a temporary directory

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 7276)
      • svchost.exe (PID: 7564)
      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
      • MicrosoftEdgeWebview2Setup.exe (PID: 2068)
      • MicrosoftEdgeUpdate.exe (PID: 4484)
    • The process uses the downloaded file

      • chrome.exe (PID: 532)
      • chrome.exe (PID: 6440)
    • Reads Microsoft Office registry keys

      • chrome.exe (PID: 6440)
    • Checks supported languages

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 7276)
      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
      • MicrosoftEdgeWebview2Setup.exe (PID: 2068)
      • MicrosoftEdgeUpdate.exe (PID: 4484)
      • MicrosoftEdgeUpdate.exe (PID: 6268)
      • MicrosoftEdgeUpdateComRegisterShell64.exe (PID: 4364)
      • MicrosoftEdgeUpdate.exe (PID: 7496)
      • MicrosoftEdgeUpdateComRegisterShell64.exe (PID: 360)
      • MicrosoftEdgeUpdateComRegisterShell64.exe (PID: 4100)
      • MicrosoftEdgeUpdate.exe (PID: 7472)
      • MicrosoftEdgeUpdate.exe (PID: 4924)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 7308)
      • chrome.exe (PID: 6440)
    • Application launched itself

      • chrome.exe (PID: 6440)
    • Reads the computer name

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
      • MicrosoftEdgeUpdate.exe (PID: 4484)
      • MicrosoftEdgeUpdateComRegisterShell64.exe (PID: 360)
      • MicrosoftEdgeUpdateComRegisterShell64.exe (PID: 4100)
      • MicrosoftEdgeUpdate.exe (PID: 6268)
      • MicrosoftEdgeUpdateComRegisterShell64.exe (PID: 4364)
      • MicrosoftEdgeUpdate.exe (PID: 7496)
      • MicrosoftEdgeUpdate.exe (PID: 4924)
      • MicrosoftEdgeUpdate.exe (PID: 7472)
    • Reads Environment values

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
      • MicrosoftEdgeUpdate.exe (PID: 7496)
    • Creates files or folders in the user directory

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
      • MicrosoftEdgeUpdate.exe (PID: 4484)
    • Reads the machine GUID from the registry

      • PowerToysUserSetup-0.83.0-x64.exe (PID: 2064)
    • Checks proxy server information

      • MicrosoftEdgeUpdate.exe (PID: 7496)
      • MicrosoftEdgeUpdate.exe (PID: 4924)
    • Process checks computer location settings

      • MicrosoftEdgeUpdate.exe (PID: 4484)
    • Reads the software policy settings

      • MicrosoftEdgeUpdate.exe (PID: 7496)
      • MicrosoftEdgeUpdate.exe (PID: 4924)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
175
Monitored processes
36
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs powertoysusersetup-0.83.0-x64.exe chrome.exe powertoysusersetup-0.83.0-x64.exe cmd.exe no specs conhost.exe no specs taskkill.exe no specs microsoftedgewebview2setup.exe microsoftedgeupdate.exe microsoftedgeupdate.exe no specs microsoftedgeupdatecomregistershell64.exe no specs microsoftedgeupdatecomregistershell64.exe no specs microsoftedgeupdatecomregistershell64.exe no specs microsoftedgeupdate.exe microsoftedgeupdate.exe no specs microsoftedgeupdate.exe svchost.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6440"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction,OptimizationHints "github.com/microsoft/PowerToys/releases/download/v0.83.0/PowerToysUserSetup-0.83.0-x64.exe"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
6596"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=122.0.6261.70 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7fffd645dc40,0x7fffd645dc4c,0x7fffd645dc58C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
6728"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgABAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1876 --field-trial-handle=1880,i,16473993103935914166,9174902799913106937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
6736"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=2044 --field-trial-handle=1880,i,16473993103935914166,9174902799913106937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version /prefetch:3C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
6760"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=2212 --field-trial-handle=1880,i,16473993103935914166,9174902799913106937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
6824"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2948 --field-trial-handle=1880,i,16473993103935914166,9174902799913106937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
6832"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2988 --field-trial-handle=1880,i,16473993103935914166,9174902799913106937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
7120"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=4312 --field-trial-handle=1880,i,16473993103935914166,9174902799913106937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
7128"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=4464 --field-trial-handle=1880,i,16473993103935914166,9174902799913106937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
5988"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=4788 --field-trial-handle=1880,i,16473993103935914166,9174902799913106937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
Total events
24 740
Read events
22 137
Write events
2 561
Delete events
42

Modification events

(PID) Process:(6440) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(6440) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(6440) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(6440) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(6440) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(6440) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(6440) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(6440) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(6440) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(6440) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
Executable files
211
Suspicious files
141
Text files
55
Unknown types
24

Dropped files

PID
Process
Filename
Type
6440chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
6440chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
6440chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\coupon_db\LOG.old~RFe6359.TMP
MD5:
SHA256:
6440chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\coupon_db\LOG.old
MD5:
SHA256:
6440chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
6440chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old~RFe6359.TMP
MD5:
SHA256:
6440chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
6440chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\chrome_cart_db\LOG.old
MD5:
SHA256:
6440chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:A95974F48FC4A0E16E9D7729D7874157
SHA256:926422473F59B7759EA8EB2064FD6DF9D00A88B548DEF1D5C3E08860357C03A2
6440chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:19D1A06251A8678F85D8DE5BFAB83807
SHA256:AA6E55DCF84CDAF0BD3F913E7B837F65500E9B71A5A7AA773D02FFBC18C7FF01
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
33
TCP/UDP connections
61
DNS requests
38
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
7564
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adlrg3ekshagyzkpmraqfzz3gjkq_2024.7.31.1/jflhchccmppkfebkiaminageehmchikm_2024.07.31.01_all_acjhw4ozc4djlig2gtipwjfd7qaq.crx3
unknown
unknown
7564
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adlrg3ekshagyzkpmraqfzz3gjkq_2024.7.31.1/jflhchccmppkfebkiaminageehmchikm_2024.07.31.01_all_acjhw4ozc4djlig2gtipwjfd7qaq.crx3
unknown
unknown
7564
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adlrg3ekshagyzkpmraqfzz3gjkq_2024.7.31.1/jflhchccmppkfebkiaminageehmchikm_2024.07.31.01_all_acjhw4ozc4djlig2gtipwjfd7qaq.crx3
unknown
unknown
7564
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ad3rm3ciqs3fjr4bc4x5vwuildeq_9.49.1/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.49.1_all_ixzyrcu7pvmgu5pjv6enfqq6wa.crx3
unknown
unknown
7564
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindggfcjicffkgpmnlppeffabd_1.0.2738.0_win64_kj4dp5kifwxbdodqls7e5nzhtm.crx3
unknown
unknown
7564
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
unknown
unknown
7564
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindggfcjicffkgpmnlppeffabd_1.0.2738.0_win64_kj4dp5kifwxbdodqls7e5nzhtm.crx3
unknown
unknown
6156
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
unknown
6440
chrome.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl
unknown
unknown
7564
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adlrg3ekshagyzkpmraqfzz3gjkq_2024.7.31.1/jflhchccmppkfebkiaminageehmchikm_2024.07.31.01_all_acjhw4ozc4djlig2gtipwjfd7qaq.crx3
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3888
svchost.exe
239.255.255.250:1900
unknown
4
System
192.168.100.255:138
unknown
876
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
unknown
2044
RUXIMICS.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
unknown
2120
MoUsoCoreWorker.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
unknown
6440
chrome.exe
239.255.255.250:1900
unknown
6736
chrome.exe
140.82.121.3:80
github.com
GITHUB
US
unknown
6736
chrome.exe
66.102.1.84:443
accounts.google.com
GOOGLE
US
unknown
6736
chrome.exe
140.82.121.3:443
github.com
GITHUB
US
unknown
6736
chrome.exe
185.199.108.133:443
objects.githubusercontent.com
FASTLY
US
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 51.104.136.2
  • 40.127.240.158
unknown
google.com
  • 142.250.181.238
unknown
github.com
  • 140.82.121.3
unknown
accounts.google.com
  • 66.102.1.84
unknown
objects.githubusercontent.com
  • 185.199.108.133
  • 185.199.110.133
  • 185.199.109.133
  • 185.199.111.133
unknown
www.google.com
  • 142.250.185.196
unknown
www.bing.com
  • 2.23.209.187
  • 2.23.209.186
  • 2.23.209.189
  • 2.23.209.130
  • 2.23.209.140
  • 2.23.209.142
  • 2.23.209.133
  • 2.23.209.132
  • 2.23.209.135
unknown
ocsp.digicert.com
  • 192.229.221.95
unknown
login.live.com
  • 20.190.160.14
  • 40.126.32.68
  • 20.190.160.22
  • 40.126.32.136
  • 40.126.32.140
  • 40.126.32.74
  • 40.126.32.76
  • 40.126.32.72
unknown
client.wns.windows.com
  • 40.113.103.199
unknown

Threats

PID
Process
Class
Message
7564
svchost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info