File name:

Xeno-v1.1.85.zip

Full analysis: https://app.any.run/tasks/7accb7c8-f6e8-4711-9899-384cf73434cf
Verdict: Malicious activity
Analysis date: April 28, 2025, 06:44:09
OS: Windows 10 Professional (build: 19044, 64 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract, compression method=store
MD5:

8DC48580B78A0A28852BC36A86FA0CBE

SHA1:

E623288FF807D0A62A770B06BF5B84E1FE3B6A7D

SHA256:

68517F68220A1C0397E29692E6AC5D067844EC8ECF844DBFDF5119F727E0A992

SSDEEP:

98304:/6PD8Q3qq6fphkP6uoeflIZ0aJnPejqlwlA/Kli5zc/Rh8YN73Ng61IYBhQNkn9F:J6Bqr7amFvnC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the login/logoff helper path in the registry

      • XenoUI.exe (PID: 6044)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 1852)
      • cmd.exe (PID: 4868)
    • Changes the AppInit_DLLs value (autorun option)

      • XenoUI.exe (PID: 6044)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7648)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • WinRAR.exe (PID: 7440)
      • Xeno.exe (PID: 5376)
      • Xeno.exe (PID: 8160)
      • XenoUI.exe (PID: 6044)
      • crss.exe (PID: 920)
      • tmpC149.tmp.exe (PID: 7620)
    • Process drops legitimate windows executable

      • WinRAR.exe (PID: 7440)
    • Reads the date of Windows installation

      • Xeno.exe (PID: 8160)
      • Xeno.exe (PID: 5376)
      • XenoUI.exe (PID: 6044)
      • crss.exe (PID: 920)
    • Application launched itself

      • Xeno.exe (PID: 8160)
    • Executable content was dropped or overwritten

      • Xeno.exe (PID: 5376)
      • XenoUI.exe (PID: 6044)
      • crss.exe (PID: 920)
    • Starts CMD.EXE for commands execution

      • XenoUI.exe (PID: 6044)
      • crss.exe (PID: 920)
    • Starts itself from another location

      • XenoUI.exe (PID: 6044)
    • Connects to unusual port

      • crss.exe (PID: 920)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 7560)
    • Starts process via Powershell

      • powershell.exe (PID: 7648)
    • Contacting a server suspected of hosting an CnC

      • crss.exe (PID: 920)
    • SQL CE related mutex has been found

      • tmpC149.tmp.exe (PID: 7620)
    • The process executes via Task Scheduler

      • crss.exe (PID: 1616)
      • crss.exe (PID: 3956)
    • The system shut down or reboot

      • cmd.exe (PID: 7324)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 7440)
    • The sample compiled with english language support

      • WinRAR.exe (PID: 7440)
    • Checks supported languages

      • Xeno.exe (PID: 8160)
      • Xeno.exe (PID: 5376)
      • XenoUI.exe (PID: 6044)
      • Xeno.exe (PID: 7280)
      • crss.exe (PID: 920)
      • tmpC149.tmp.exe (PID: 7620)
      • crss.exe (PID: 1616)
      • crss.exe (PID: 3956)
    • Reads the computer name

      • Xeno.exe (PID: 8160)
      • Xeno.exe (PID: 5376)
      • XenoUI.exe (PID: 6044)
      • Xeno.exe (PID: 7280)
      • crss.exe (PID: 920)
      • tmpC149.tmp.exe (PID: 7620)
      • crss.exe (PID: 1616)
      • crss.exe (PID: 3956)
    • Process checks computer location settings

      • Xeno.exe (PID: 8160)
      • Xeno.exe (PID: 5376)
      • XenoUI.exe (PID: 6044)
      • crss.exe (PID: 920)
    • Reads the machine GUID from the registry

      • Xeno.exe (PID: 5376)
      • XenoUI.exe (PID: 6044)
      • crss.exe (PID: 920)
      • tmpC149.tmp.exe (PID: 7620)
      • crss.exe (PID: 1616)
      • crss.exe (PID: 3956)
    • Create files in a temporary directory

      • Xeno.exe (PID: 5376)
      • crss.exe (PID: 920)
      • tmpC149.tmp.exe (PID: 7620)
    • Creates files in the program directory

      • XenoUI.exe (PID: 6044)
      • tmpC149.tmp.exe (PID: 7620)
    • Reads Environment values

      • crss.exe (PID: 920)
    • The executable file from the user directory is run by the Powershell process

      • tmpC149.tmp.exe (PID: 7620)
    • Creates files or folders in the user directory

      • tmpC149.tmp.exe (PID: 7620)
    • Checks proxy server information

      • tmpC149.tmp.exe (PID: 7620)
      • slui.exe (PID: 5048)
    • Reads the software policy settings

      • crss.exe (PID: 920)
      • slui.exe (PID: 5048)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (36.3)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2025:04:27 12:26:18
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: Xeno-v1.1.85/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
156
Monitored processes
25
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe xeno.exe no specs xeno.exe xenoui.exe xeno.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs crss.exe svchost.exe slui.exe cmd.exe no specs conhost.exe no specs powershell.exe no specs tmpc149.tmp.exe no specs crss.exe no specs crss.exe no specs cmd.exe no specs conhost.exe no specs shutdown.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
920"C:\WINDOWS\crss.exe" C:\Windows\crss.exe
XenoUI.exe
User:
admin
Company:
XenoUI
Integrity Level:
HIGH
Description:
XenoUI
Exit code:
1073807364
Version:
1.1.8.0
Modules
Images
c:\windows\crss.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1616"C:\WINDOWS\crss.exe"C:\Windows\crss.exesvchost.exe
User:
admin
Company:
XenoUI
Integrity Level:
HIGH
Description:
XenoUI
Exit code:
0
Version:
1.1.8.0
Modules
Images
c:\windows\crss.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1852"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "Microsoft\Windows\WAppCrashNvTew" /tr "C:\WINDOWS\crss.exe" /RL HIGHEST & exitC:\Windows\System32\cmd.exeXenoUI.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2236schtasks /create /f /sc minute /mo 30 /tn "Microsoft\MachineCore" /tr "C:\Program Files\CrashReports\RobloxCrashHandler.exe" /RL HIGHEST C:\Windows\System32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3032Shutdown /s /f /t 00C:\Windows\System32\shutdown.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Shutdown and Annotation Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\shutdown.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\shutdownext.dll
3268\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3956"C:\WINDOWS\crss.exe"C:\Windows\crss.exesvchost.exe
User:
admin
Company:
XenoUI
Integrity Level:
HIGH
Description:
XenoUI
Exit code:
0
Version:
1.1.8.0
Modules
Images
c:\windows\crss.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
4180\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4868"cmd" /c schtasks /create /f /sc minute /mo 30 /tn "Microsoft\MachineCore" /tr "C:\Program Files\CrashReports\RobloxCrashHandler.exe" /RL HIGHEST & exitC:\Windows\System32\cmd.exeXenoUI.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
Total events
14 623
Read events
14 543
Write events
79
Delete events
1

Modification events

(PID) Process:(7440) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(7440) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(7440) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(7440) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Xeno-v1.1.85.zip
(PID) Process:(7440) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(7440) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(7440) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(7440) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(7440) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(6044) XenoUI.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:Userinit
Value:
C:\Windows\System32\userinit.exe,C:\WINDOWS\crss.exe
Executable files
30
Suspicious files
12
Text files
20
Unknown types
0

Dropped files

PID
Process
Filename
Type
7440WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb7440.094\Xeno-v1.1.85\api-ms-win-crt-math-l1-1-0.dllexecutable
MD5:E10E077BB06209AEDD0D0D378C758F73
SHA256:8A7BFF1C918539A75C25568DB25933D653C003E016FD7791A37186B42BBB7C20
7440WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb7440.094\Xeno-v1.1.85\bin\Monaco\index.htmlhtml
MD5:001DCBB8F41CDCBF9B4D1E3A0ED4B2D2
SHA256:F1D2C52F2803C29585B81D2EFF74C56242D27E9619EE6D38081D5604C5BB1951
7440WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb7440.094\Xeno-v1.1.85\api-ms-win-crt-runtime-l1-1-0.dllexecutable
MD5:F91E1FF896B5616919AC97C7095C513E
SHA256:07382C0D91DAD2BB6BA8BD06EA02F12C57ABF7C4E5A70672E9F2954D09A4FFD4
7440WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb7440.094\Xeno-v1.1.85\api-ms-win-crt-convert-l1-1-0.dllexecutable
MD5:C8DBF0CA88FACFE87899168A7F7DB52C
SHA256:94B6E91B93C2202DABD659BFF294BEE87C22897A30A6B4930B49051C2FB502DC
7440WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb7440.094\Xeno-v1.1.85\bin\Monaco\vs\editor\editor.main.jsbinary
MD5:2DC0068CDBC03CE43A75AB0B2DF664E2
SHA256:B604B6148F70FE9DB882CCE2A7D327B2422AD2F203A805491002A8C564E3C3FF
7440WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb7440.094\Xeno-v1.1.85\bin\Monaco\vs\base\worker\workerMain.jsbinary
MD5:D0AC5294C58E523CDDF25BC6D785FA48
SHA256:E90D1A8F116FA74431117A3AD78DDE16DDE060A4BF7528DFE3D5A3AD6156504B
7440WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb7440.094\Xeno-v1.1.85\bin\Monaco\vs\editor\editor.main.nls.it.jstext
MD5:18E88F58301AD5AE926204507AB99C6B
SHA256:4FE2C4420294758883E134BDF7DA9E6C2ABF631D3A89C765F32F6C1D0F62653C
7440WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb7440.094\Xeno-v1.1.85\bin\Monaco\vs\editor\editor.main.nls.de.jstext
MD5:D1FD2FB756C73970B9C5E0BA07BFF708
SHA256:CB1C3416FF242A738C45C3B2590D7D222B159A95A69CE3B7B8D7C8D18EA70828
7440WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb7440.094\Xeno-v1.1.85\bin\Monaco\vs\editor\editor.main.nls.fr.jstext
MD5:1A29080733878DD44E0C118E84CD0C39
SHA256:6ED837DC1905C06A20D102921FF06A0BDA003C5368ED0576BF7E69494E889AE8
7440WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb7440.094\Xeno-v1.1.85\bin\Monaco\vs\editor\editor.main.nls.es.jstext
MD5:36F546B28CA17ECE9F8EB9BCF8344E13
SHA256:327437EE3793E9AE0686C78196B459592C282ED2E86F95CE28D32693B76D7654
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
28
DNS requests
18
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.216.77.28:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
8008
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
8008
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
23.216.77.28:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
2112
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.160.4:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
184.30.131.245:80
ocsp.digicert.com
AKAMAI-AS
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 23.216.77.28
  • 23.216.77.42
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
google.com
  • 142.250.181.238
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 20.190.160.4
  • 20.190.160.65
  • 40.126.32.138
  • 40.126.32.133
  • 20.190.160.17
  • 20.190.160.5
  • 20.190.160.20
  • 20.190.160.132
whitelisted
ocsp.digicert.com
  • 184.30.131.245
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 40.69.42.241
whitelisted
java-chassis.gl.at.ply.gg
  • 147.185.221.27
unknown

Threats

PID
Process
Class
Message
2196
svchost.exe
A Network Trojan was detected
MALWARE [ANY.RUN] Suspected domain Associated with Malware Distribution (.ply .gg)
2196
svchost.exe
Potentially Bad Traffic
ET INFO playit .gg Tunneling Domain in DNS Lookup
2196
svchost.exe
Misc activity
ET TA_ABUSED_SERVICES Tunneling Service in DNS Lookup (* .ply .gg)
920
crss.exe
Domain Observed Used for C2 Detected
ET MALWARE Generic AsyncRAT/zgRAT Style SSL Cert
No debug info