analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.2-spyware.com/remove-id5-sync-com.html

Full analysis: https://app.any.run/tasks/6eaea66e-7d59-4c80-8d42-d6127621b608
Verdict: Malicious activity
Analysis date: August 02, 2024, 13:54:03
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
adware
pua
Indicators:
MD5:

81EDC707BDC92631565799E800FCC6E4

SHA1:

E573FF3EA3C1BEC7405BBBE91F3D6C1E02C59961

SHA256:

E06252D3F8523D6CB946072CAED5F6AD9711F04D793FCAECACA4944477548805

SSDEEP:

3:N8DSLYvudn4MxmILU0n:2OLY2iC/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • ADWARE has been detected (SURICATA)

      • msedge.exe (PID: 6608)
      • svchost.exe (PID: 2256)
      • Fortect.exe (PID: 6516)
      • MainDaemon.exe (PID: 5060)
      • MainDaemon.exe (PID: 6912)
      • FortectMain.exe (PID: 8064)
      • MainService.exe (PID: 3540)
    • Drops the executable file immediately after the start

      • Fortect.exe (PID: 7076)
      • Fortect.exe (PID: 6516)
      • FortectMain.exe (PID: 7888)
    • Changes the autorun value in the registry

      • Fortect.exe (PID: 6516)
  • SUSPICIOUS

    • Access to an unwanted program domain was detected

      • msedge.exe (PID: 6608)
      • Fortect.exe (PID: 6516)
      • svchost.exe (PID: 2256)
      • MainDaemon.exe (PID: 5060)
      • MainDaemon.exe (PID: 6912)
      • FortectMain.exe (PID: 8064)
      • MainService.exe (PID: 3540)
    • Reads security settings of Internet Explorer

      • Fortect.exe (PID: 7076)
      • Fortect.exe (PID: 6516)
      • MainDaemon.exe (PID: 5060)
    • The process creates files with name similar to system file names

      • Fortect.exe (PID: 7076)
    • Executable content was dropped or overwritten

      • Fortect.exe (PID: 7076)
      • Fortect.exe (PID: 6516)
      • FortectMain.exe (PID: 7888)
    • Reads the date of Windows installation

      • Fortect.exe (PID: 7076)
      • Fortect.exe (PID: 6516)
      • MainService.exe (PID: 3540)
    • Application launched itself

      • Fortect.exe (PID: 7076)
      • FortectMain.exe (PID: 7888)
    • Checks Windows Trust Settings

      • Fortect.exe (PID: 6516)
      • MainDaemon.exe (PID: 5060)
      • MainService.exe (PID: 3540)
    • Drops 7-zip archiver for unpacking

      • Fortect.exe (PID: 6516)
    • Executes as Windows Service

      • MainDaemon.exe (PID: 6912)
      • MainService.exe (PID: 3540)
    • Creates a software uninstall entry

      • Fortect.exe (PID: 6516)
    • Searches for installed software

      • MainDaemon.exe (PID: 6912)
      • MainService.exe (PID: 3540)
    • Reads the BIOS version

      • MainService.exe (PID: 3540)
    • Read disk information to detect sandboxing environments

      • MainService.exe (PID: 3540)
  • INFO

    • Reads Microsoft Office registry keys

      • msedge.exe (PID: 6252)
    • Reads Environment values

      • identity_helper.exe (PID: 188)
      • Fortect.exe (PID: 6516)
      • MainDaemon.exe (PID: 5060)
      • MainDaemon.exe (PID: 6912)
      • MainService.exe (PID: 2272)
      • MainService.exe (PID: 3540)
      • FortectMain.exe (PID: 7888)
    • Checks supported languages

      • identity_helper.exe (PID: 188)
      • Fortect.exe (PID: 7076)
      • Fortect.exe (PID: 6516)
      • MainDaemon.exe (PID: 5060)
      • MainService.exe (PID: 2272)
      • MainDaemon.exe (PID: 6912)
      • MainService.exe (PID: 3540)
      • FortectMain.exe (PID: 7888)
      • FortectTray.exe (PID: 4920)
      • FortectMain.exe (PID: 8072)
      • FortectMain.exe (PID: 8064)
      • FortectMain.exe (PID: 6404)
    • Reads the computer name

      • identity_helper.exe (PID: 188)
      • Fortect.exe (PID: 7076)
      • Fortect.exe (PID: 6516)
      • MainDaemon.exe (PID: 5060)
      • MainDaemon.exe (PID: 6912)
      • MainService.exe (PID: 3540)
      • MainService.exe (PID: 2272)
      • FortectMain.exe (PID: 7888)
      • FortectMain.exe (PID: 8064)
      • FortectMain.exe (PID: 8072)
    • Application launched itself

      • msedge.exe (PID: 6252)
    • Drops the executable file immediately after the start

      • msedge.exe (PID: 6252)
      • msedge.exe (PID: 6608)
    • Executable content was dropped or overwritten

      • msedge.exe (PID: 6608)
      • msedge.exe (PID: 6252)
    • The process uses the downloaded file

      • msedge.exe (PID: 6252)
      • msedge.exe (PID: 7924)
      • Fortect.exe (PID: 7076)
      • Fortect.exe (PID: 6516)
    • Create files in a temporary directory

      • Fortect.exe (PID: 7076)
      • Fortect.exe (PID: 6516)
      • FortectMain.exe (PID: 7888)
    • Process checks computer location settings

      • Fortect.exe (PID: 7076)
      • Fortect.exe (PID: 6516)
      • FortectMain.exe (PID: 7888)
      • FortectMain.exe (PID: 6404)
    • Creates files or folders in the user directory

      • Fortect.exe (PID: 6516)
      • FortectMain.exe (PID: 7888)
      • FortectMain.exe (PID: 8064)
    • Reads the machine GUID from the registry

      • Fortect.exe (PID: 6516)
      • MainDaemon.exe (PID: 5060)
      • MainDaemon.exe (PID: 6912)
      • MainService.exe (PID: 3540)
      • FortectMain.exe (PID: 7888)
    • Checks proxy server information

      • Fortect.exe (PID: 6516)
      • FortectMain.exe (PID: 7888)
    • Reads the software policy settings

      • Fortect.exe (PID: 6516)
      • MainDaemon.exe (PID: 5060)
      • FortectMain.exe (PID: 7888)
      • MainService.exe (PID: 3540)
    • Creates files in the program directory

      • Fortect.exe (PID: 6516)
      • MainDaemon.exe (PID: 5060)
      • MainDaemon.exe (PID: 6912)
      • MainService.exe (PID: 2272)
      • MainService.exe (PID: 3540)
    • Manual execution by a user

      • FortectMain.exe (PID: 7888)
    • Reads product name

      • FortectMain.exe (PID: 7888)
      • MainService.exe (PID: 3540)
    • Reads CPU info

      • MainService.exe (PID: 3540)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
198
Monitored processes
58
Malicious processes
11
Suspicious processes
0

Behavior graph

Click at the process to see the details
start msedge.exe msedge.exe no specs msedge.exe no specs #ADWARE msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs fortect.exe #ADWARE fortect.exe #ADWARE svchost.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs #ADWARE maindaemon.exe #ADWARE maindaemon.exe mainservice.exe no specs #ADWARE mainservice.exe fortecttray.exe no specs fortectmain.exe fortectmain.exe no specs #ADWARE fortectmain.exe fortectmain.exe no specs msedge.exe no specs fortectmain.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6252"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.2-spyware.com/remove-id5-sync-com.html"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6396"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.59 --initial-client-data=0x300,0x304,0x308,0x2f8,0x310,0x7fffcb775fd8,0x7fffcb775fe4,0x7fffcb775ff0C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6600"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2352 --field-trial-handle=2368,i,13808453640599303508,17451283028171774406,262144 --variations-seed-version /prefetch:2C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6608"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2612 --field-trial-handle=2368,i,13808453640599303508,17451283028171774406,262144 --variations-seed-version /prefetch:3C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
msedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6632"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2784 --field-trial-handle=2368,i,13808453640599303508,17451283028171774406,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6820"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2900 --field-trial-handle=2368,i,13808453640599303508,17451283028171774406,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6844"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3644 --field-trial-handle=2368,i,13808453640599303508,17451283028171774406,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6924"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --extension-process --renderer-sub-type=extension --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4048 --field-trial-handle=2368,i,13808453640599303508,17451283028171774406,262144 --variations-seed-version /prefetch:2C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6932"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=4284 --field-trial-handle=2368,i,13808453640599303508,17451283028171774406,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1432"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5224 --field-trial-handle=2368,i,13808453640599303508,17451283028171774406,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
955 569
Read events
955 356
Write events
192
Delete events
21

Modification events

(PID) Process:(6252) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(6252) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(6252) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(6252) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(6252) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(6252) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\EdgeUpdate\ClientState\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}
Operation:writeName:dr
Value:
1
(PID) Process:(6252) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(6252) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge
Operation:writeName:UsageStatsInSample
Value:
1
(PID) Process:(6252) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
9F21DFF1497D2F00
(PID) Process:(6252) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}
Operation:writeName:usagestats
Value:
0
Executable files
69
Suspicious files
295
Text files
125
Unknown types
7

Dropped files

PID
Process
Filename
Type
6252msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RFe54d2.TMP
MD5:
SHA256:
6252msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
6252msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old~RFe54e2.TMP
MD5:
SHA256:
6252msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
6252msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old~RFe54d2.TMP
MD5:
SHA256:
6252msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
6252msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old~RFe54d2.TMP
MD5:
SHA256:
6252msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
6252msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RFe54f2.TMP
MD5:
SHA256:
6252msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
35
TCP/UDP connections
137
DNS requests
97
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5336
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
unknown
7380
svchost.exe
HEAD
200
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/820a23ba-bd71-40b7-8cae-4903ba074f95?P1=1723190757&P2=404&P3=2&P4=iAqMva4VZ39IZFZVTVkifI%2fch3iQdSOPyJYkpiXB2HRLmLd3%2ffTbEoL7HX7Uzs0oqwgzTDGnsEox0l5SkAWQgA%3d%3d
unknown
unknown
7380
svchost.exe
GET
206
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/820a23ba-bd71-40b7-8cae-4903ba074f95?P1=1723190757&P2=404&P3=2&P4=iAqMva4VZ39IZFZVTVkifI%2fch3iQdSOPyJYkpiXB2HRLmLd3%2ffTbEoL7HX7Uzs0oqwgzTDGnsEox0l5SkAWQgA%3d%3d
unknown
unknown
6188
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
unknown
7380
svchost.exe
GET
206
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/820a23ba-bd71-40b7-8cae-4903ba074f95?P1=1723190757&P2=404&P3=2&P4=iAqMva4VZ39IZFZVTVkifI%2fch3iQdSOPyJYkpiXB2HRLmLd3%2ffTbEoL7HX7Uzs0oqwgzTDGnsEox0l5SkAWQgA%3d%3d
unknown
unknown
7380
svchost.exe
GET
206
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/820a23ba-bd71-40b7-8cae-4903ba074f95?P1=1723190757&P2=404&P3=2&P4=iAqMva4VZ39IZFZVTVkifI%2fch3iQdSOPyJYkpiXB2HRLmLd3%2ffTbEoL7HX7Uzs0oqwgzTDGnsEox0l5SkAWQgA%3d%3d
unknown
unknown
7380
svchost.exe
GET
206
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/820a23ba-bd71-40b7-8cae-4903ba074f95?P1=1723190757&P2=404&P3=2&P4=iAqMva4VZ39IZFZVTVkifI%2fch3iQdSOPyJYkpiXB2HRLmLd3%2ffTbEoL7HX7Uzs0oqwgzTDGnsEox0l5SkAWQgA%3d%3d
unknown
unknown
7380
svchost.exe
GET
206
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/820a23ba-bd71-40b7-8cae-4903ba074f95?P1=1723190757&P2=404&P3=2&P4=iAqMva4VZ39IZFZVTVkifI%2fch3iQdSOPyJYkpiXB2HRLmLd3%2ffTbEoL7HX7Uzs0oqwgzTDGnsEox0l5SkAWQgA%3d%3d
unknown
unknown
7380
svchost.exe
HEAD
200
152.199.19.161:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/369e8e41-5ce3-4eb8-9826-427d58ae27b0?P1=1723182532&P2=404&P3=2&P4=gXZMG2mweBQ34HMGnUJPbuTBRgxd0u3tYBWm1ucBnpPGcZoT1hg37yAOt1G02h%2fQW5F7lK1lm7E0qqYR%2fSFl1w%3d%3d
unknown
unknown
2044
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3140
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3888
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
1420
RUXIMICS.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2120
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6608
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
6252
msedge.exe
239.255.255.250:1900
whitelisted
6608
msedge.exe
172.67.73.23:443
www.2-spyware.com
CLOUDFLARENET
US
unknown
6608
msedge.exe
204.79.197.239:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown
6608
msedge.exe
13.107.246.67:443
edge-mobile-static.azureedge.net
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.124.78.146
whitelisted
google.com
  • 172.217.18.110
whitelisted
config.edge.skype.com
  • 13.107.42.16
whitelisted
www.2-spyware.com
  • 172.67.73.23
  • 104.26.4.66
  • 104.26.5.66
whitelisted
edge.microsoft.com
  • 204.79.197.239
  • 13.107.21.239
whitelisted
edge-mobile-static.azureedge.net
  • 13.107.246.67
unknown
business.bing.com
  • 13.107.6.158
whitelisted
bzib.nelreports.net
  • 2.19.126.152
  • 2.19.126.145
whitelisted
www.google-analytics.com
  • 142.250.185.238
whitelisted
www.bing.com
  • 2.23.209.187
  • 2.23.209.189
  • 2.23.209.185
  • 2.23.209.183
  • 2.23.209.177
  • 2.23.209.131
  • 2.23.209.140
  • 2.23.209.181
  • 2.23.209.182
  • 142.250.185.99
  • 2.23.209.168
  • 2.23.209.156
  • 2.23.209.162
  • 2.23.209.166
  • 2.23.209.154
  • 2.23.209.171
  • 2.23.209.167
  • 2.23.209.150
  • 2.23.209.158
  • 2.23.209.173
  • 2.23.209.175
  • 2.23.209.130
  • 2.23.209.176
  • 2.23.209.143
  • 2.23.209.160
  • 2.23.209.141
  • 184.86.251.9
  • 184.86.251.21
  • 184.86.251.19
  • 184.86.251.29
  • 184.86.251.14
  • 184.86.251.11
  • 184.86.251.25
  • 184.86.251.28
  • 184.86.251.24
whitelisted

Threats

PID
Process
Class
Message
6608
msedge.exe
Possibly Unwanted Program Detected
ET ADWARE_PUP Observed DNS Query to PC Optimizer Software Domain (fortect .com)
6608
msedge.exe
Possibly Unwanted Program Detected
ET ADWARE_PUP Observed PC Optimizer Software Domain (fortect .com in TLS SNI)
6608
msedge.exe
Possibly Unwanted Program Detected
ET ADWARE_PUP Observed DNS Query to PC Optimizer Software Domain (fortect .com)
6608
msedge.exe
Possibly Unwanted Program Detected
ET ADWARE_PUP Observed DNS Query to PC Optimizer Software Domain (fortect .com)
6608
msedge.exe
Possibly Unwanted Program Detected
ET ADWARE_PUP Observed DNS Query to PC Optimizer Software Domain (fortect .com)
6608
msedge.exe
Possibly Unwanted Program Detected
ET ADWARE_PUP Observed DNS Query to PC Optimizer Software Domain (fortect .com)
6608
msedge.exe
Possibly Unwanted Program Detected
ET ADWARE_PUP Observed DNS Query to PC Optimizer Software Domain (fortect .com)
2256
svchost.exe
Possibly Unwanted Program Detected
ET ADWARE_PUP Observed DNS Query to PC Optimizer Software Domain (fortect .com)
6516
Fortect.exe
Possibly Unwanted Program Detected
ET ADWARE_PUP Observed PC Optimizer Software Domain (fortect .com in TLS SNI)
2256
svchost.exe
Possibly Unwanted Program Detected
ET ADWARE_PUP Observed DNS Query to PC Optimizer Software Domain (fortect .com)
Process
Message
Fortect.exe
ExecShellAsUser: got desktop
Fortect.exe
ExecShellAsUser: elevated process detected
Fortect.exe
ExecShellAsUser: thread finished
Fortect.exe
ExecShellAsUser: DLL_PROCESS_DETACH