File name:

AE-Setup.exe

Full analysis: https://app.any.run/tasks/55df6e89-80e2-484e-b6c6-9e7f241eed7c
Verdict: Malicious activity
Analysis date: February 24, 2024, 17:08:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D97283061514C75F1D9A5B55A1C52DBD

SHA1:

834A52B63B15C4D13CF47C9C672D2991E9562610

SHA256:

D633D10734D4C4D80BEFE4D7F03CB6542F551C4D3D13672729D700A38B169086

SSDEEP:

98304:HSRted+iJjL5PX8yhvwt6ikAxUkbJfZFiahUcKRKwgN+HkRAkyqCT6AWL6I1QCYM:QWBoYBF0Nd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • AE-Setup.exe (PID: 2964)
    • Creates a writable file in the system directory

      • AE-Setup.exe (PID: 2964)
    • Uses Task Scheduler to autorun other applications

      • AE-Setup.exe (PID: 2964)
  • SUSPICIOUS

    • Creates a software uninstall entry

      • AE-Setup.exe (PID: 2964)
    • Process drops legitimate windows executable

      • AE-Setup.exe (PID: 2964)
    • Executable content was dropped or overwritten

      • AE-Setup.exe (PID: 2964)
    • The process creates files with name similar to system file names

      • AE-Setup.exe (PID: 2964)
    • Checks Windows Trust Settings

      • Update.exe (PID: 2596)
    • Process uses IPCONFIG to clear DNS cache

      • BgProcess.exe (PID: 796)
    • Reads the Internet Settings

      • Update.exe (PID: 2596)
      • AE-Setup.exe (PID: 2964)
      • AntiExplorator.exe (PID: 1824)
      • Update.exe (PID: 3624)
      • Update.exe (PID: 3080)
      • Update.exe (PID: 3944)
    • Reads security settings of Internet Explorer

      • Update.exe (PID: 2596)
      • Update.exe (PID: 3624)
      • Update.exe (PID: 3944)
      • Update.exe (PID: 3080)
    • Creates/Modifies COM task schedule object

      • AE-Setup.exe (PID: 2964)
    • Uses TASKKILL.EXE to kill process

      • BgProcess.exe (PID: 796)
    • Reads settings of System Certificates

      • Update.exe (PID: 2596)
    • Adds/modifies Windows certificates

      • Update.exe (PID: 2596)
  • INFO

    • Creates files in the program directory

      • AE-Setup.exe (PID: 2964)
      • AntiExplorator.exe (PID: 1824)
      • BgProcess.exe (PID: 796)
    • Checks supported languages

      • AE-Setup.exe (PID: 2964)
      • AntiExplorator.exe (PID: 1824)
      • BgProcess.exe (PID: 796)
      • Update.exe (PID: 2596)
      • Update.exe (PID: 3624)
      • Update.exe (PID: 3080)
      • Update.exe (PID: 3944)
    • Reads the computer name

      • AntiExplorator.exe (PID: 1824)
      • AE-Setup.exe (PID: 2964)
      • BgProcess.exe (PID: 796)
      • Update.exe (PID: 2596)
      • Update.exe (PID: 3624)
      • Update.exe (PID: 3080)
      • Update.exe (PID: 3944)
    • Reads the machine GUID from the registry

      • AntiExplorator.exe (PID: 1824)
      • BgProcess.exe (PID: 796)
      • Update.exe (PID: 2596)
      • Update.exe (PID: 3624)
      • Update.exe (PID: 3080)
      • Update.exe (PID: 3944)
    • Create files in a temporary directory

      • AntiExplorator.exe (PID: 1824)
      • BgProcess.exe (PID: 796)
      • Update.exe (PID: 2596)
      • Update.exe (PID: 3624)
      • Update.exe (PID: 3944)
      • Update.exe (PID: 3080)
    • Manual execution by a user

      • msedge.exe (PID: 2620)
    • Checks proxy server information

      • Update.exe (PID: 2596)
      • AntiExplorator.exe (PID: 1824)
      • Update.exe (PID: 3080)
      • Update.exe (PID: 3624)
      • Update.exe (PID: 3944)
    • Application launched itself

      • msedge.exe (PID: 2620)
      • msedge.exe (PID: 2900)
    • Reads the software policy settings

      • Update.exe (PID: 2596)
    • Creates files or folders in the user directory

      • Update.exe (PID: 2596)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:08:16 04:42:04+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 802816
InitializedDataSize: 7258112
UninitializedDataSize: -
EntryPoint: 0x1aa4
OSVersion: 4
ImageVersion: 2.1
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 2.1.0.0
ProductVersionNumber: 2.1.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Anti Explorator ApS
FileDescription: Anti Explorator
LegalCopyright: © Anti Explorator ApS
ProductName: Anti Explorator
FileVersion: 2.01
ProductVersion: 2.01
InternalName: SETUP
OriginalFileName: SETUP.EXE
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
82
Monitored processes
35
Malicious processes
4
Suspicious processes
3

Behavior graph

Click at the process to see the details
start ae-setup.exe schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs antiexplorator.exe no specs bgprocess.exe no specs taskkill.exe no specs update.exe ipconfig.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs update.exe update.exe msedge.exe no specs update.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs ae-setup.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
316"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3248 --field-trial-handle=1276,i,2981395471495451762,11096657823434267235,131072 /prefetch:8C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
480"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1208 --field-trial-handle=1332,i,2583112756625278965,2653380697239822276,131072 /prefetch:3C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
572"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=renderer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2240 --field-trial-handle=1276,i,2981395471495451762,11096657823434267235,131072 /prefetch:1C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
764"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=109.0.5414.149 "--annotation=exe=C:\Program Files\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win32 "--annotation=prod=Microsoft Edge" --annotation=ver=109.0.1518.115 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xdc,0x69edf598,0x69edf5a8,0x69edf5b4C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
796"C:\Program Files\Anti Explorator\BgProcess.exe" -EmbeddingC:\Program Files\Anti Explorator\BgProcess.exeAntiExplorator.exe
User:
admin
Company:
Anti Explorator ApS
Integrity Level:
HIGH
Description:
BgProcess
Exit code:
0
Version:
2.01
Modules
Images
c:\program files\anti explorator\bgprocess.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
1232"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1296 --field-trial-handle=1332,i,2583112756625278965,2653380697239822276,131072 /prefetch:2C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1380"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=renderer --first-renderer-process --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2220 --field-trial-handle=1276,i,2981395471495451762,11096657823434267235,131072 /prefetch:1C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1692schtasks /create /sc onlogon /tn "AVEXTONENGX" /rl highest /tr "'C:\Program Files\Anti Explorator\BgProcess.exe' -Embedding" /ru Users /fC:\Windows\System32\schtasks.exeAE-Setup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
1824"C:\Program Files\Anti Explorator\AntiExplorator.exe"C:\Program Files\Anti Explorator\AntiExplorator.exeAE-Setup.exe
User:
admin
Company:
Anti Explorator ApS
Integrity Level:
HIGH
Description:
Anti Explorator
Exit code:
0
Version:
2.01
Modules
Images
c:\program files\anti explorator\antiexplorator.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
1836"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3548 --field-trial-handle=1276,i,2981395471495451762,11096657823434267235,131072 /prefetch:8C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
21 785
Read events
21 293
Write events
408
Delete events
84

Modification events

(PID) Process:(2964) AE-Setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E2015E9-9DC8-4066-988A-43B7476CE125}\TypeLib
Operation:writeName:Version
Value:
1.2
(PID) Process:(2964) AE-Setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CFA593F6-CA48-4A95-98A7-86DF81BCAB56}\TypeLib
Operation:writeName:Version
Value:
1.2
(PID) Process:(2964) AE-Setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9BC8C4AB-7C85-4D1C-A2DD-7EA13928A942}\TypeLib
Operation:writeName:Version
Value:
1.2
(PID) Process:(2964) AE-Setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{52B7AE94-83FC-45E6-9A54-E23CE0086DE1}\TypeLib
Operation:writeName:Version
Value:
1.2
(PID) Process:(2964) AE-Setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FE04D833-A5D3-4D70-B341-98620DD6F2AC}\TypeLib
Operation:writeName:Version
Value:
1.2
(PID) Process:(2964) AE-Setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3AA45B2D-7725-4D86-AD7D-34D057C781F0}\TypeLib
Operation:writeName:Version
Value:
1.2
(PID) Process:(2964) AE-Setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6FED11D8-EA11-4F5E-BD6D-4F6F65B08412}\TypeLib
Operation:writeName:Version
Value:
1.2
(PID) Process:(2964) AE-Setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E6207BFB-6934-47E0-80FB-472012A5CD19}\TypeLib
Operation:writeName:Version
Value:
1.2
(PID) Process:(2964) AE-Setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{349DF6A8-3B1B-48DE-BAE6-55F330F4BA0A}\TypeLib
Operation:writeName:Version
Value:
1.2
(PID) Process:(2964) AE-Setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6FB1F0AD-B2DD-41FF-9FD9-EEDE1C851AAE}\TypeLib
Operation:writeName:Version
Value:
1.2
Executable files
27
Suspicious files
43
Text files
100
Unknown types
69

Dropped files

PID
Process
Filename
Type
2964AE-Setup.exeC:\Program Files\Anti Explorator\Help\da-DK\activate.htmlhtml
MD5:FF3AC88DF395BF2B1BA40FFA0CEEF49A
SHA256:034A8402C8A47794C687E1701C56D3E56597F6C5DFDB7C4DE4D057C17F4CC596
2964AE-Setup.exeC:\Windows\Temp\inst_soft_package.tmpcompressed
MD5:412804613EB2312AC5298AAB6E7C7559
SHA256:DAFB069A61133C64A181DA614D8C1B81A81D5EE870F9DD9F4153950FB041E277
2964AE-Setup.exeC:\Program Files\Anti Explorator\AntiExplorator.exeexecutable
MD5:23740954C0892A8E7C989E40B8F66A07
SHA256:1B41B48DC2A5E807D4EF2A542572B52F0E49E3B808912D2A21123D37912134B2
2964AE-Setup.exeC:\Program Files\Anti Explorator\Help\da-DK\pushmsgs.htmlhtml
MD5:604ADAE033787BB8A8F4445F69C8EB58
SHA256:1A251EAFD97CC2E7FE3A3F9A33BD1D167019F5E0859B6D1D004DB5A11CE1C1B4
2964AE-Setup.exeC:\Program Files\Anti Explorator\Help\da-DK\improve.htmlhtml
MD5:96E107AB7344DA3C689D8496172F44B1
SHA256:E1EAD5B5EF7974EAF2B6744BA1777BBD0A2F4095B3312098D25E70B02F177016
2964AE-Setup.exeC:\Windows\System32\winarchextrcmod.dllexecutable
MD5:C97F49F22861FF826883EF84A020EDE5
SHA256:43CED30A4E5A98EBD8C79FA87529B519A04887A886A743488571A819721D5660
2964AE-Setup.exeC:\Program Files\Anti Explorator\Help\da-DK\scandone.htmlhtml
MD5:FB3009CE7ED4E90639DDA97201D94867
SHA256:BB5A68204BE354E6EDE9ED3A8539F3E22C006B0634EB8DD4052B5CCF7B097AB0
2964AE-Setup.exeC:\Program Files\Anti Explorator\Help\da-DK\setup.htmlhtml
MD5:51AA9AF160E38E1BB3AA73D9C96DDB4A
SHA256:F690B07C769B0ADD91CB08B65E7BEA0A9246F1D1DB2D794DB6CA8E54F11B0B28
2964AE-Setup.exeC:\Program Files\Anti Explorator\Help\da-DK\scantypes.htmlhtml
MD5:E3261D8FBBF75DFAFB5A50A17EF5DFA1
SHA256:4BFBD5C06AF39CE85B80ADF1339EC198125429A1A19C34A2EC2886106B5EDFFF
2964AE-Setup.exeC:\Program Files\Anti Explorator\Help\da-DK\update.htmlhtml
MD5:9E2126024667EEEE0C73F27215A29C40
SHA256:E0936D36C24D7E1A9398AD3FE5668537E190335B5B6FB033D1FF2331947D6C3A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
33
DNS requests
50
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2596
Update.exe
GET
200
104.108.145.136:80
http://x1.c.lencr.org/
unknown
binary
717 b
unknown
2596
Update.exe
GET
304
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?f662c1db8f54f176
unknown
unknown
2596
Update.exe
GET
200
23.217.106.17:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgPdqN5Uw6nzYJEOVjWdZCO%2FpA%3D%3D
unknown
binary
503 b
unknown
2596
Update.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?afa14730405214d1
unknown
compressed
65.2 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1080
svchost.exe
224.0.0.252:5355
unknown
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
2596
Update.exe
18.184.117.135:443
anti-explorator.com
AMAZON-02
DE
unknown
2620
msedge.exe
239.255.255.250:1900
unknown
2596
Update.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted
2984
msedge.exe
18.184.117.135:443
anti-explorator.com
AMAZON-02
DE
unknown
2984
msedge.exe
204.79.197.239:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown
2984
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2596
Update.exe
104.108.145.136:80
x1.c.lencr.org
AKAMAI-AS
DE
unknown

DNS requests

Domain
IP
Reputation
anti-explorator.com
  • 18.184.117.135
unknown
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
www.anti-explorator.com
  • 18.184.117.135
unknown
edge.microsoft.com
  • 204.79.197.239
whitelisted
config.edge.skype.com
  • 13.107.42.16
whitelisted
x1.c.lencr.org
  • 104.108.145.136
whitelisted
r3.o.lencr.org
  • 23.217.106.17
shared
www.bing.com
  • 88.221.221.136
whitelisted
ajax.googleapis.com
  • 142.250.184.202
whitelisted
fonts.googleapis.com
  • 142.250.186.170
whitelisted

Threats

No threats detected
No debug info