URL:

google.ex

Full analysis: https://app.any.run/tasks/7c6b9aed-2607-4bac-bb96-f8c9cd9ad014
Verdict: Malicious activity
Analysis date: May 28, 2025, 06:04:42
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
arch-doc
Indicators:
MD5:

000522EC2393BAC20C2CB6045041C32D

SHA1:

289D0C88D9AC00AFB8E4A1BCD98D59C254582712

SHA256:

C173F94F5397BF0931969959FB921C7689DE7EA9C636C04D2EF66FE28F13A35F

SSDEEP:

3:du4n:I4n

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detects Cygwin installation

      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 3012)
      • powershell.exe (PID: 8700)
      • powershell.exe (PID: 1004)
      • powershell.exe (PID: 5544)
      • powershell.exe (PID: 4692)
      • powershell.exe (PID: 6240)
  • SUSPICIOUS

    • Malware-specific behavior (creating "System.dll" in Temp)

      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • npcap-1.78.exe (PID: 8652)
      • Wireshark-4.4.1-x64.exe (PID: 7156)
    • The process creates files with name similar to system file names

      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • npcap-1.78.exe (PID: 8652)
    • Executable content was dropped or overwritten

      • vc_redist.x64.exe (PID: 4980)
      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • vc_redist.x64.exe (PID: 6876)
      • npcap-1.78.exe (PID: 8652)
      • drvinst.exe (PID: 6480)
      • Wireshark-4.4.1-x64.exe (PID: 7156)
      • vc_redist.x64.exe (PID: 240)
      • vc_redist.x64.exe (PID: 9108)
      • NPFInstall.exe (PID: 7704)
      • VC_redist.x64.exe (PID: 6256)
      • VC_redist.x64.exe (PID: 8800)
      • VC_redist.x64.exe (PID: 7788)
    • Starts a Microsoft application from unusual location

      • vc_redist.x64.exe (PID: 4980)
      • vc_redist.x64.exe (PID: 6876)
      • vc_redist.x64.exe (PID: 9108)
      • VC_redist.x64.exe (PID: 6256)
    • There is functionality for taking screenshot (YARA)

      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • Wireshark-4.4.1-x64.exe (PID: 7156)
    • Process drops legitimate windows executable

      • vc_redist.x64.exe (PID: 4980)
      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • vc_redist.x64.exe (PID: 240)
      • vc_redist.x64.exe (PID: 9108)
      • VC_redist.x64.exe (PID: 6256)
      • msiexec.exe (PID: 7100)
      • VC_redist.x64.exe (PID: 7788)
      • Wireshark-4.4.1-x64.exe (PID: 7156)
    • Searches for installed software

      • vc_redist.x64.exe (PID: 6876)
    • The process drops C-runtime libraries

      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • msiexec.exe (PID: 7100)
    • Process drops python dynamic module

      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
    • Creates a software uninstall entry

      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • npcap-1.78.exe (PID: 8652)
    • Drops a system driver (possible attempt to evade defenses)

      • npcap-1.78.exe (PID: 8652)
      • drvinst.exe (PID: 6480)
      • NPFInstall.exe (PID: 7704)
    • The process hide an interactive prompt from the user

      • npcap-1.78.exe (PID: 8652)
    • The process bypasses the loading of PowerShell profile settings

      • npcap-1.78.exe (PID: 8652)
    • Starts POWERSHELL.EXE for commands execution

      • npcap-1.78.exe (PID: 8652)
    • Returns all items found within a container (POWERSHELL)

      • powershell.exe (PID: 8700)
      • powershell.exe (PID: 3012)
      • powershell.exe (PID: 5544)
      • powershell.exe (PID: 1004)
    • Removes files via Powershell

      • powershell.exe (PID: 5544)
      • powershell.exe (PID: 3012)
    • Starts itself from another location

      • vc_redist.x64.exe (PID: 9108)
    • Executes as Windows Service

      • VSSVC.exe (PID: 4652)
    • Application launched itself

      • VC_redist.x64.exe (PID: 6276)
      • VC_redist.x64.exe (PID: 8800)
  • INFO

    • Application launched itself

      • msedge.exe (PID: 7312)
    • Reads Environment values

      • identity_helper.exe (PID: 960)
    • Checks supported languages

      • identity_helper.exe (PID: 960)
      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • vc_redist.x64.exe (PID: 4980)
      • npcap-1.78.exe (PID: 8652)
      • vc_redist.x64.exe (PID: 6876)
      • NPFInstall.exe (PID: 7196)
    • Reads the computer name

      • identity_helper.exe (PID: 960)
      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • vc_redist.x64.exe (PID: 6876)
      • npcap-1.78.exe (PID: 8652)
      • NPFInstall.exe (PID: 7196)
    • Executable content was dropped or overwritten

      • msedge.exe (PID: 7312)
      • msedge.exe (PID: 7556)
      • msedge.exe (PID: 4016)
      • msiexec.exe (PID: 7100)
    • Reads the software policy settings

      • slui.exe (PID: 8060)
      • slui.exe (PID: 8584)
    • Launch of the file from Downloads directory

      • msedge.exe (PID: 8848)
    • Create files in a temporary directory

      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • vc_redist.x64.exe (PID: 6876)
      • npcap-1.78.exe (PID: 8652)
    • The sample compiled with english language support

      • vc_redist.x64.exe (PID: 4980)
      • vc_redist.x64.exe (PID: 6876)
      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • msedge.exe (PID: 4016)
      • npcap-1.78.exe (PID: 8652)
      • Wireshark-4.4.1-x64.exe (PID: 7156)
      • vc_redist.x64.exe (PID: 240)
      • vc_redist.x64.exe (PID: 9108)
      • VC_redist.x64.exe (PID: 6256)
      • msiexec.exe (PID: 7100)
      • VC_redist.x64.exe (PID: 8800)
      • VC_redist.x64.exe (PID: 7788)
    • Creates files in the program directory

      • GNS3-2.2.53-all-in-one.exe (PID: 6248)
      • npcap-1.78.exe (PID: 8652)
      • NPFInstall.exe (PID: 7196)
    • Checks proxy server information

      • slui.exe (PID: 8584)
    • Returns hidden items found within a container (POWERSHELL)

      • conhost.exe (PID: 9044)
      • conhost.exe (PID: 2780)
      • conhost.exe (PID: 9164)
      • conhost.exe (PID: 9160)
      • conhost.exe (PID: 8044)
      • conhost.exe (PID: 5280)
      • conhost.exe (PID: 4628)
      • conhost.exe (PID: 8336)
      • conhost.exe (PID: 8048)
      • conhost.exe (PID: 8688)
      • conhost.exe (PID: 6388)
      • conhost.exe (PID: 2780)
      • conhost.exe (PID: 6560)
      • conhost.exe (PID: 4016)
      • powershell.exe (PID: 6240)
      • conhost.exe (PID: 6872)
      • conhost.exe (PID: 8156)
    • Manages system restore points

      • SrTasks.exe (PID: 3176)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
297
Monitored processes
149
Malicious processes
4
Suspicious processes
6

Behavior graph

Click at the process to see the details
start msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs sppextcomobj.exe no specs slui.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs slui.exe msedge.exe no specs gns3-2.2.53-all-in-one.exe no specs gns3-2.2.53-all-in-one.exe msedge.exe no specs vc_redist.x64.exe vc_redist.x64.exe msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs npcap-1.78.exe msedge.exe no specs npfinstall.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs msedge.exe no specs powershell.exe no specs conhost.exe no specs certutil.exe no specs certutil.exe no specs conhost.exe no specs certutil.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs certutil.exe no specs certutil.exe no specs conhost.exe no specs certutil.exe no specs conhost.exe no specs certutil.exe no specs conhost.exe no specs npfinstall.exe no specs conhost.exe no specs pnputil.exe no specs conhost.exe no specs npfinstall.exe no specs conhost.exe no specs npfinstall.exe conhost.exe no specs msedge.exe no specs drvinst.exe powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs wireshark-4.4.1-x64.exe msedge.exe no specs vc_redist.x64.exe vc_redist.x64.exe vc_redist.x64.exe SPPSurrogate no specs vssvc.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe msedge.exe no specs msedge.exe no specs vc_redist.x64.exe no specs vc_redist.x64.exe vc_redist.x64.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
240"C:\Program Files\Wireshark\vc_redist.x64.exe" /install /quiet /norestartC:\Program Files\Wireshark\vc_redist.x64.exe
Wireshark-4.4.1-x64.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.40.33816
Exit code:
3010
Version:
14.40.33816.0
Modules
Images
c:\program files\wireshark\vc_redist.x64.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
444"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=8592 --field-trial-handle=2552,i,5738213963524679123,10877422299351705405,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
496"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6192 --field-trial-handle=2552,i,5738213963524679123,10877422299351705405,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
736"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=6848 --field-trial-handle=2552,i,5738213963524679123,10877422299351705405,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
840"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=8976 --field-trial-handle=2552,i,5738213963524679123,10877422299351705405,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
896"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --mojo-platform-channel-handle=5260 --field-trial-handle=2552,i,5738213963524679123,10877422299351705405,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
960"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.59\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5920 --field-trial-handle=2552,i,5738213963524679123,10877422299351705405,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.59\identity_helper.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
PWA Identity Proxy Host
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\identity_helper.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
960"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6588 --field-trial-handle=2552,i,5738213963524679123,10877422299351705405,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1004powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Get-ChildItem Cert:\LocalMachine\Root | Where-Object {$_.Thumbprint -eq '5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25'} | Sort-Object -Descending -Property FriendlyName | Select-Object -Skip 1 | Remove-Item"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exenpcap-1.78.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1012"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6768 --field-trial-handle=2552,i,5738213963524679123,10877422299351705405,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
68 824
Read events
67 667
Write events
766
Delete events
391

Modification events

(PID) Process:(7312) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(7312) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(7312) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(7312) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(7312) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
4DABD93DC2942F00
(PID) Process:(7312) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
6CBCE23DC2942F00
(PID) Process:(7312) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:MicrosoftEdgeAutoLaunch_29EBC4579851B72EE312C449CF839B1A
Value:
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
(PID) Process:(7312) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\EdgeUpdate\Clients\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\Commands\on-logon-autolaunch
Operation:writeName:Enabled
Value:
0
(PID) Process:(7312) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262922
Operation:writeName:WindowTabManagerFileMappingId
Value:
{A78A3628-9123-4B2A-B134-9AF17C12520B}
(PID) Process:(7312) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262922
Operation:writeName:WindowTabManagerFileMappingId
Value:
{A5CEF75C-0F8E-41E4-8BCC-802FC4FA14DE}
Executable files
427
Suspicious files
1 091
Text files
1 888
Unknown types
3

Dropped files

PID
Process
Filename
Type
7312msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old~RF10b72c.TMP
MD5:
SHA256:
7312msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old~RF10b73c.TMP
MD5:
SHA256:
7312msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
7312msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RF10b74c.TMP
MD5:
SHA256:
7312msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
7312msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old~RF10b72c.TMP
MD5:
SHA256:
7312msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
7312msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RF10b75b.TMP
MD5:
SHA256:
7312msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
7312msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
59
TCP/UDP connections
306
DNS requests
408
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.16.241.19:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4164
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
4164
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
HEAD
200
199.232.210.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/241074c3-f448-482a-8c90-855c388ea76a?P1=1748969550&P2=404&P3=2&P4=LmBv7aWxq49HqEZu8ekjvSqju0ea1yEvvkfUhqkT9ZMrkucUHex5hGtWZLZK3htXNUvr5NfluvenTrQzrqJb2A%3d%3d
unknown
whitelisted
8668
svchost.exe
GET
206
199.232.210.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/241074c3-f448-482a-8c90-855c388ea76a?P1=1748969550&P2=404&P3=2&P4=LmBv7aWxq49HqEZu8ekjvSqju0ea1yEvvkfUhqkT9ZMrkucUHex5hGtWZLZK3htXNUvr5NfluvenTrQzrqJb2A%3d%3d
unknown
whitelisted
8668
svchost.exe
GET
206
199.232.210.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/241074c3-f448-482a-8c90-855c388ea76a?P1=1748969550&P2=404&P3=2&P4=LmBv7aWxq49HqEZu8ekjvSqju0ea1yEvvkfUhqkT9ZMrkucUHex5hGtWZLZK3htXNUvr5NfluvenTrQzrqJb2A%3d%3d
unknown
whitelisted
8668
svchost.exe
GET
206
199.232.210.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/241074c3-f448-482a-8c90-855c388ea76a?P1=1748969550&P2=404&P3=2&P4=LmBv7aWxq49HqEZu8ekjvSqju0ea1yEvvkfUhqkT9ZMrkucUHex5hGtWZLZK3htXNUvr5NfluvenTrQzrqJb2A%3d%3d
unknown
whitelisted
8668
svchost.exe
GET
206
199.232.210.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/241074c3-f448-482a-8c90-855c388ea76a?P1=1748969550&P2=404&P3=2&P4=LmBv7aWxq49HqEZu8ekjvSqju0ea1yEvvkfUhqkT9ZMrkucUHex5hGtWZLZK3htXNUvr5NfluvenTrQzrqJb2A%3d%3d
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2104
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.16.241.19:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
4
System
192.168.100.255:138
whitelisted
7312
msedge.exe
239.255.255.250:1900
whitelisted
7556
msedge.exe
13.107.43.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7556
msedge.exe
150.171.30.11:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7556
msedge.exe
13.107.6.158:443
business.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 51.124.78.146
whitelisted
crl.microsoft.com
  • 2.16.241.19
  • 2.16.241.12
  • 23.216.77.6
  • 23.216.77.28
whitelisted
www.microsoft.com
  • 2.23.246.101
  • 23.35.229.160
whitelisted
google.com
  • 142.250.186.142
  • 216.58.212.238
whitelisted
config.edge.skype.com
  • 13.107.43.16
whitelisted
google.ex
unknown
edge.microsoft.com
  • 150.171.30.11
  • 150.171.29.11
  • 150.171.28.11
  • 150.171.27.11
whitelisted
business.bing.com
  • 13.107.6.158
whitelisted
edge-mobile-static.azureedge.net
  • 13.107.253.45
whitelisted
update.googleapis.com
  • 172.217.16.195
whitelisted

Threats

PID
Process
Class
Message
7556
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Tag Manager analytics (googletagmanager .com)
7556
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Hosted Libraries (ajax .googleapis .com)
7556
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Hosted Libraries (ajax .googleapis .com)
7556
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Tag Manager analytics (googletagmanager .com)
7556
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Hosted Libraries (ajax .googleapis .com)
7556
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Tag Manager analytics (googletagmanager .com)
7556
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Tag Manager analytics (googletagmanager .com)
7556
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Google Hosted Libraries (ajax .googleapis .com)
Process
Message
msiexec.exe
Failed to release Service