File name:

Loader.exe

Full analysis: https://app.any.run/tasks/a599314e-c52a-40e3-a430-a8d75d4175f9
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 07, 2025, 21:24:42
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
stealer
rhadamanthys
shellcode
loader
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections
MD5:

45E2A58514C55EFA5F48EEBA8DB998ED

SHA1:

EDA91B1C9AE6BD51061B6B0F88C9DD74C7EED98B

SHA256:

CDBF9A58DB0103523A46015B417969DB62B983CC6D20A0CEB74A46F39E803664

SSDEEP:

98304:2XExeEJy9oPkMWE1iQJ5tnezCz0oNdrGldrT2YmOucG/YyGsMkS5B949K09CHsr3:Dl8DehLmDd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • OOBE-Maintenance.exe (PID: 2152)
    • RHADAMANTHYS has been detected (YARA)

      • OOBE-Maintenance.exe (PID: 2152)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 7172)
    • Changes the Windows auto-update feature

      • cWF59eP5.exe (PID: 3784)
    • Starts CMD.EXE for self-deleting

      • W8I81@.exe (PID: 4736)
      • cWF59eP5.exe (PID: 3784)
    • Adds path to the Windows Defender exclusion list

      • cWF59eP5.exe (PID: 3784)
    • Changes Windows Defender settings

      • cWF59eP5.exe (PID: 3784)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 716)
      • cWF59eP5.exe (PID: 3784)
    • Uninstalls Malicious Software Removal Tool (MRT)

      • cmd.exe (PID: 6800)
    • Deletes shadow copies

      • cmd.exe (PID: 7900)
  • SUSPICIOUS

    • Connects to unusual port

      • OpenWith.exe (PID: 644)
      • OOBE-Maintenance.exe (PID: 2152)
      • dllhost.exe (PID: 7504)
    • The process checks if it is being run in the virtual environment

      • OpenWith.exe (PID: 644)
    • Reads security settings of Internet Explorer

      • msedge.exe (PID: 4776)
    • Process requests binary or script from the Internet

      • OOBE-Maintenance.exe (PID: 2152)
    • Reads Mozilla Firefox installation path

      • msedge.exe (PID: 4776)
    • Loads DLL from Mozilla Firefox

      • OOBE-Maintenance.exe (PID: 2152)
    • Searches for installed software

      • OOBE-Maintenance.exe (PID: 2152)
    • Starts NET.EXE to display or manage information about active sessions

      • cmd.exe (PID: 7572)
      • cmd.exe (PID: 7428)
      • net.exe (PID: 6108)
      • net.exe (PID: 4192)
    • Multiple wallet extension IDs have been found

      • OOBE-Maintenance.exe (PID: 2152)
    • Potential Corporate Privacy Violation

      • OOBE-Maintenance.exe (PID: 2152)
    • Connects to the server without a host name

      • OOBE-Maintenance.exe (PID: 2152)
    • Executable content was dropped or overwritten

      • OOBE-Maintenance.exe (PID: 2152)
      • W8I81@.exe (PID: 4736)
      • cWF59eP5.exe (PID: 3784)
    • Starts CMD.EXE for commands execution

      • cWF59eP5.exe (PID: 2340)
      • powershell.exe (PID: 7172)
      • cWF59eP5.exe (PID: 3784)
      • W8I81@.exe (PID: 4736)
      • UserOOBEBroker.exe (PID: 2092)
    • Reads the BIOS version

      • cWF59eP5.exe (PID: 2340)
      • cWF59eP5.exe (PID: 3784)
      • W8I81@.exe (PID: 4736)
    • Starts POWERSHELL.EXE for commands execution

      • cWF59eP5.exe (PID: 2340)
      • cWF59eP5.exe (PID: 3784)
    • The executable file from the user directory is run by the CMD process

      • cWF59eP5.exe (PID: 3784)
    • Stops a currently running service

      • sc.exe (PID: 2432)
      • sc.exe (PID: 7528)
      • sc.exe (PID: 7568)
      • sc.exe (PID: 232)
      • sc.exe (PID: 1616)
    • Starts SC.EXE for service management

      • cWF59eP5.exe (PID: 3784)
    • Starts process via Powershell

      • powershell.exe (PID: 7172)
    • Windows service management via SC.EXE

      • sc.exe (PID: 4220)
      • sc.exe (PID: 536)
      • sc.exe (PID: 7700)
      • sc.exe (PID: 4164)
      • sc.exe (PID: 3100)
    • The process deletes folder without confirmation

      • cWF59eP5.exe (PID: 3784)
    • Query Microsoft Defender preferences

      • cWF59eP5.exe (PID: 3784)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 5452)
      • cmd.exe (PID: 2320)
    • Script adds exclusion path to Windows Defender

      • cWF59eP5.exe (PID: 3784)
    • Executes application which crashes

      • OOBE-Maintenance.exe (PID: 2152)
    • The process executes via Task Scheduler

      • UserOOBEBroker.exe (PID: 2092)
    • Process drops legitimate windows executable

      • W8I81@.exe (PID: 4736)
      • cWF59eP5.exe (PID: 3784)
    • Hides command output

      • cmd.exe (PID: 5452)
      • cmd.exe (PID: 2320)
    • Process uninstalls Windows update

      • wusa.exe (PID: 5760)
    • Uses powercfg.exe to modify the power settings

      • cmd.exe (PID: 4220)
      • cmd.exe (PID: 8060)
      • cmd.exe (PID: 6712)
      • cmd.exe (PID: 5568)
      • cmd.exe (PID: 7764)
    • Lists all scheduled tasks

      • schtasks.exe (PID: 7720)
    • Executes as Windows Service

      • VSSVC.exe (PID: 8064)
  • INFO

    • Manual execution by a user

      • OpenWith.exe (PID: 644)
      • OOBE-Maintenance.exe (PID: 2152)
    • Checks supported languages

      • Loader.exe (PID: 1168)
      • chrome.exe (PID: 5540)
      • msedge.exe (PID: 4776)
      • cWF59eP5.exe (PID: 2340)
      • cWF59eP5.exe (PID: 3784)
      • wmplayer.exe (PID: 7460)
      • W8I81@.exe (PID: 4736)
    • Reads the computer name

      • chrome.exe (PID: 5540)
      • msedge.exe (PID: 4776)
      • W8I81@.exe (PID: 4736)
    • Reads Environment values

      • chrome.exe (PID: 5540)
      • msedge.exe (PID: 4776)
    • Checks proxy server information

      • chrome.exe (PID: 5540)
      • msedge.exe (PID: 4776)
    • Create files in a temporary directory

      • OOBE-Maintenance.exe (PID: 2152)
      • chrome.exe (PID: 5540)
      • msedge.exe (PID: 4776)
    • Reads the machine GUID from the registry

      • chrome.exe (PID: 5540)
      • msedge.exe (PID: 4776)
      • wmplayer.exe (PID: 7460)
      • W8I81@.exe (PID: 4736)
    • Process checks computer location settings

      • chrome.exe (PID: 5540)
      • msedge.exe (PID: 4776)
    • Application launched itself

      • chrome.exe (PID: 5540)
      • msedge.exe (PID: 4776)
    • The sample compiled with english language support

      • OOBE-Maintenance.exe (PID: 2152)
      • W8I81@.exe (PID: 4736)
      • cWF59eP5.exe (PID: 3784)
    • Process checks whether UAC notifications are on

      • msedge.exe (PID: 4776)
      • cWF59eP5.exe (PID: 3784)
    • Reads the software policy settings

      • slui.exe (PID: 7148)
    • Creates files or folders in the user directory

      • OOBE-Maintenance.exe (PID: 2152)
    • Creates files in the program directory

      • W8I81@.exe (PID: 4736)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 3180)
      • powershell.exe (PID: 6540)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6540)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:05:13 11:58:23+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.37
CodeSize: 104960
InitializedDataSize: 371200
UninitializedDataSize: -
EntryPoint: 0x680441
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
261
Monitored processes
126
Malicious processes
9
Suspicious processes
2

Behavior graph

Click at the process to see the details
start loader.exe no specs sppextcomobj.exe no specs slui.exe openwith.exe #RHADAMANTHYS oobe-maintenance.exe conhost.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cwf59ep5.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs powershell.exe no specs conhost.exe no specs slui.exe no specs w8i81@.exe cmd.exe conhost.exe no specs cwf59ep5.exe cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs sc.exe no specs wmplayer.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs dllhost.exe powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs werfault.exe no specs useroobebroker.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs wusa.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs vssadmin.exe no specs vssvc.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
232"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2720 --field-trial-handle=2356,i,11689281674409159106,14633752762590195420,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
232sc.exe stop dosvcC:\Windows\System32\sc.execWF59eP5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
1062
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
236\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
516"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --extension-process --renderer-sub-type=extension --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5256 --field-trial-handle=2356,i,11689281674409159106,14633752762590195420,262144 --variations-seed-version /prefetch:2C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
536sc.exe config bits start= disabledC:\Windows\System32\sc.execWF59eP5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
644"C:\WINDOWS\system32\openwith.exe"C:\Windows\SysWOW64\OpenWith.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Pick an app
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\openwith.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
716"cmd.exe" /c schtasks /create /tn "WinServiceTask" /tr "C:\ProgramData\WindowsService.{D20EA4E1-3957-11D2-A40B-0C5020524153}\UserOOBEBroker.exe" /SC MINUTE /MO 1 /IT /FC:\Windows\SysWOW64\cmd.exeW8I81@.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
732\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
924\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1056"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4124 --field-trial-handle=1944,i,8102264584333001808,12554137185260947794,262144 --variations-seed-version /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
Total events
44 369
Read events
44 346
Write events
22
Delete events
1

Modification events

(PID) Process:(5540) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(5540) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\PreferenceMACs\Default\extensions.settings
Operation:delete keyName:(default)
Value:
(PID) Process:(5540) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(5540) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(5540) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(5540) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(4776) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(4776) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(4776) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(4776) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
Executable files
10
Suspicious files
208
Text files
90
Unknown types
0

Dropped files

PID
Process
Filename
Type
5540chrome.exeC:\Users\admin\AppData\Local\Temp\chrAA90.tmp\Default\History-journal
MD5:
SHA256:
5540chrome.exeC:\Users\admin\AppData\Local\Temp\chrAA90.tmp\Local Statebinary
MD5:5C3A53AD70778CCF42927783C83E0DC9
SHA256:13BF0C69CB9DB685B389235FCC6F02D9CE29E8543D27BF754BAE8375AE32B8E5
5540chrome.exeC:\Users\admin\AppData\Local\Temp\chrAA90.tmp\Crashpad\settings.datbinary
MD5:7852363EA5807505BC50014FB9DE3249
SHA256:389520298CF3E9373A766F107FBF8E6ED70502E14E082834489F30BB8B0CAB80
5540chrome.exeC:\Users\admin\AppData\Local\Temp\chrAA90.tmp\Variationsbinary
MD5:961E3604F228B0D10541EBF921500C86
SHA256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
5540chrome.exeC:\Users\admin\AppData\Local\Temp\chrAA90.tmp\Last Versiontext
MD5:FCE53E052E5CF7C20819320F374DEA88
SHA256:CD95DE277E746E92CC2C53D9FC92A8F6F0C3EDFB7F1AD9A4E9259F927065BC89
5540chrome.exeC:\Users\admin\AppData\Local\Temp\chrAA90.tmp\Default\Code Cache\js\indexbinary
MD5:54CB446F628B2EA4A5BCE5769910512E
SHA256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
5540chrome.exeC:\Users\admin\AppData\Local\Temp\chrAA90.tmp\Default\Sync Data\LevelDB\CURRENTtext
MD5:46295CAC801E5D4857D09837238A6394
SHA256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
5540chrome.exeC:\Users\admin\AppData\Local\Temp\chrAA90.tmp\26b7cd01-70b7-4eed-8c3c-c6fa41027a8f.tmpbinary
MD5:5C3A53AD70778CCF42927783C83E0DC9
SHA256:13BF0C69CB9DB685B389235FCC6F02D9CE29E8543D27BF754BAE8375AE32B8E5
5540chrome.exeC:\Users\admin\AppData\Local\Temp\chrAA90.tmp\Default\bd76fc7a-a0ec-4570-be0a-c24977100b47.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:
5540chrome.exeC:\Users\admin\AppData\Local\Temp\chrAA90.tmp\Default\Code Cache\wasm\indexbinary
MD5:54CB446F628B2EA4A5BCE5769910512E
SHA256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
54
DNS requests
56
Threats
9

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
2.16.241.19:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
7964
svchost.exe
GET
200
2.16.241.19:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
7964
svchost.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1852
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1852
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
7340
chrome.exe
GET
302
142.250.184.206:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
unknown
whitelisted
2152
OOBE-Maintenance.exe
GET
200
62.60.226.200:80
http://62.60.226.200/work/addon2.exe
unknown
unknown
2152
OOBE-Maintenance.exe
GET
200
62.60.226.200:80
http://62.60.226.200/work/addon.exe
unknown
unknown
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
7276
RUXIMICS.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5496
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
7964
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5496
MoUsoCoreWorker.exe
2.16.241.19:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
7964
svchost.exe
2.16.241.19:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
7964
svchost.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
4
System
192.168.100.255:138
whitelisted
6544
svchost.exe
40.126.31.129:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
whitelisted
google.com
  • 142.250.186.110
whitelisted
crl.microsoft.com
  • 2.16.241.19
  • 2.16.241.12
whitelisted
www.microsoft.com
  • 2.23.246.101
whitelisted
login.live.com
  • 40.126.31.129
  • 20.190.159.64
  • 20.190.159.2
  • 40.126.31.130
  • 20.190.159.23
  • 40.126.31.69
  • 20.190.159.68
  • 20.190.159.130
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
slscr.update.microsoft.com
  • 4.245.163.56
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted
time-a-g.nist.gov
  • 129.6.15.28
whitelisted

Threats

PID
Process
Class
Message
2152
OOBE-Maintenance.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
2152
OOBE-Maintenance.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 7
2152
OOBE-Maintenance.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
2152
OOBE-Maintenance.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
2152
OOBE-Maintenance.exe
Misc activity
ET INFO Packed Executable Download
2152
OOBE-Maintenance.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
2152
OOBE-Maintenance.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
2152
OOBE-Maintenance.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
7504
dllhost.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 61
No debug info