File name:

TGMacro.v2.91.Portable.rar

Full analysis: https://app.any.run/tasks/84205ab4-d256-4561-a98c-f28bde160989
Verdict: Malicious activity
Threats:

XWorm is a remote access trojan (RAT) sold as a malware-as-a-service. It possesses an extensive hacking toolset and is capable of gathering private information and files from the infected computer, hijacking MetaMask and Telegram accounts, and tracking user activity. XWorm is typically delivered to victims' computers through multi-stage attacks that start with phishing emails.

Analysis date: January 31, 2025, 09:43:24
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
arch-exec
remote
xworm
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

FAF566256BB46C925D61B09C18D6DE40

SHA1:

5CBBE524AC7EB51C237CC3968A1277C276EE2035

SHA256:

C07C640B2808E8E2A8199F67EA78C3F5505FEDD6B03D2EF23262DBED9E068F67

SSDEEP:

24576:5rav5KnZskzp8e8/ysexIcFM8SPlwM0/gWYxur8xBqzIu:5rav5KZskzp8e8ysexIcFBS9wM0/gWYM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Generic archive extractor

      • WinRAR.exe (PID: 5092)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 3544)
    • Adds path to the Windows Defender exclusion list

      • CHANCE.exe (PID: 5652)
    • Changes powershell execution policy (Bypass)

      • CHANCE.exe (PID: 5652)
    • Changes the autorun value in the registry

      • CHANCE.exe (PID: 5652)
      • DZADZ.exe (PID: 1144)
    • Uses Task Scheduler to run other applications

      • DZADZ.exe (PID: 1144)
    • Create files in the Startup directory

      • DZADZ.exe (PID: 1144)
    • XWORM has been detected (SURICATA)

      • DZADZ.exe (PID: 1144)
    • XWORM has been detected (YARA)

      • DZADZ.exe (PID: 1144)
  • SUSPICIOUS

    • Reads the date of Windows installation

      • TGMacro.exe (PID: 3524)
      • CHANCE.exe (PID: 5652)
      • Dofus_3.0-x64.exe (PID: 4872)
      • DZADZ.exe (PID: 1144)
      • SZA.png‮.exe (PID: 2436)
    • Reads security settings of Internet Explorer

      • TGMacro.exe (PID: 3524)
      • SZA.png‮.exe (PID: 2436)
      • WinRAR.exe (PID: 5092)
      • CHANCE.exe (PID: 5652)
      • Dofus_3.0-x64.exe (PID: 4872)
      • DZADZ.exe (PID: 1144)
    • Executable content was dropped or overwritten

      • TGMacro.exe (PID: 3524)
      • SZA.png‮.exe (PID: 2436)
      • Dofus_3.0-x64.exe (PID: 4872)
      • CHANCE.exe (PID: 5652)
      • DZADZ.exe (PID: 1144)
    • Executing commands from a ".bat" file

      • WinRAR.exe (PID: 5092)
    • Starts CMD.EXE for commands execution

      • WinRAR.exe (PID: 5092)
    • Starts POWERSHELL.EXE for commands execution

      • CHANCE.exe (PID: 5652)
    • Script adds exclusion path to Windows Defender

      • CHANCE.exe (PID: 5652)
    • There is functionality for taking screenshot (YARA)

      • TGMacro.exe (PID: 1864)
    • The process executes via Task Scheduler

      • SubDir.exe (PID: 5488)
      • SubDir.exe (PID: 2776)
      • SubDir.exe (PID: 4864)
    • Contacting a server suspected of hosting an CnC

      • DZADZ.exe (PID: 1144)
    • Connects to unusual port

      • DZADZ.exe (PID: 1144)
  • INFO

    • Manual execution by a user

      • TGMacro.exe (PID: 3524)
    • Reads the machine GUID from the registry

      • TGMacro.exe (PID: 3524)
      • SZA.png‮.exe (PID: 2436)
      • CHANCE.exe (PID: 5652)
      • Dofus_3.0-x64.exe (PID: 4872)
      • DZADZ.exe (PID: 1144)
      • SubDir.exe (PID: 2776)
      • SubDir.exe (PID: 5488)
      • SubDir.exe (PID: 4864)
    • Process checks computer location settings

      • TGMacro.exe (PID: 3524)
      • SZA.png‮.exe (PID: 2436)
      • CHANCE.exe (PID: 5652)
      • Dofus_3.0-x64.exe (PID: 4872)
      • DZADZ.exe (PID: 1144)
    • Reads the computer name

      • TGMacro.exe (PID: 3524)
      • SZA.png‮.exe (PID: 2436)
      • TGMacro.exe (PID: 1864)
      • CHANCE.exe (PID: 5652)
      • MpCmdRun.exe (PID: 3540)
      • Dofus_3.0-x64.exe (PID: 4872)
      • DZADZ.exe (PID: 1144)
      • MpCmdRun.exe (PID: 5964)
      • SubDir.exe (PID: 2776)
      • SubDir.exe (PID: 5488)
      • SubDir.exe (PID: 4864)
    • Checks supported languages

      • TGMacro.exe (PID: 3524)
      • SZA.png‮.exe (PID: 2436)
      • TGMacro.exe (PID: 1864)
      • MpCmdRun.exe (PID: 3540)
      • Dofus_3.0-x64.exe (PID: 4872)
      • CHANCE.exe (PID: 5652)
      • MpCmdRun.exe (PID: 5964)
      • SubDir.exe (PID: 5488)
      • DZADZ.exe (PID: 1144)
      • SubDir.exe (PID: 2776)
      • SubDir.exe (PID: 4864)
    • Create files in a temporary directory

      • TGMacro.exe (PID: 3524)
      • SZA.png‮.exe (PID: 2436)
      • MpCmdRun.exe (PID: 3540)
      • Dofus_3.0-x64.exe (PID: 4872)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 5092)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 3544)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 3544)
    • Creates files or folders in the user directory

      • CHANCE.exe (PID: 5652)
      • DZADZ.exe (PID: 1144)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(1144) DZADZ.exe
C2mean-signal.gl.at.ply.gg:63011
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.6
MutexiGk9TIiwimGYjj4l
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)

EXIF

ZIP

FileVersion: RAR v5
CompressedSize: 8334
UncompressedSize: 19968
OperatingSystem: Win32
ArchivedFileName: TGMacro.v2.91.Portable/Libs/CSInputs.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
140
Monitored processes
21
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe tgmacro.exe sza.png‮.exe tgmacro.exe no specs chance.exe cmd.exe no specs conhost.exe no specs mpcmdrun.exe no specs powershell.exe no specs conhost.exe no specs dofus_3.0-x64.exe #XWORM dzadz.exe schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs mpcmdrun.exe no specs subdir.exe no specs svchost.exe subdir.exe no specs subdir.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
848"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "SubDir" /tr "C:\Users\admin\AppData\Roaming\SubDir.exe"C:\Windows\System32\schtasks.exeDZADZ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1144"C:\Users\admin\AppData\Local\Temp\DZADZ.exe" C:\Users\admin\AppData\Local\Temp\DZADZ.exe
Dofus_3.0-x64.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\dzadz.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
XWorm
(PID) Process(1144) DZADZ.exe
C2mean-signal.gl.at.ply.gg:63011
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.6
MutexiGk9TIiwimGYjj4l
1864"C:\Users\admin\AppData\Local\Temp\TGMacro.exe" C:\Users\admin\AppData\Local\Temp\TGMacro.exeTGMacro.exe
User:
admin
Company:
trksyln.net
Integrity Level:
MEDIUM
Description:
TGMacro
Version:
2.91
Modules
Images
c:\users\admin\appdata\local\temp\tgmacro.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2436"C:\Users\admin\AppData\Local\Temp\SZA.png‮.exe" C:\Users\admin\AppData\Local\Temp\SZA.png‮.exe
TGMacro.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\sza.png‮.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2776"C:\Users\admin\AppData\Roaming\SubDir.exe"C:\Users\admin\AppData\Roaming\SubDir.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\subdir.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
3436\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3524"C:\Users\admin\Desktop\TGMacro.exe" C:\Users\admin\Desktop\TGMacro.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\tgmacro.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3540"C:\Program Files\Windows Defender\MpCmdRun.exe" -Scan -ScanType 3 -File "C:\Users\admin\AppData\Local\Temp\Rar$VR5092.43225"C:\Program Files\Windows Defender\MpCmdRun.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Malware Protection Command Line Utility
Exit code:
2
Version:
4.18.1909.6 (WinBuild.160101.0800)
Modules
Images
c:\program files\windows defender\mpcmdrun.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
3544"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Roaming\Dofus_3.0-x64.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCHANCE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
Total events
10 946
Read events
10 934
Write events
12
Delete events
0

Modification events

(PID) Process:(5092) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(5092) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(5092) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(5092) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\TGMacro.v2.91.Portable.rar
(PID) Process:(5092) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(5092) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(5092) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(5092) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(5092) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\VirusScan
Operation:writeName:DefScanner
Value:
Windows Defender
(PID) Process:(5652) CHANCE.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Dofus_3.0-x64
Value:
C:\Users\admin\AppData\Roaming\Dofus_3.0-x64.exe
Executable files
11
Suspicious files
3
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
5092WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$VR5092.43225\TGMacro.v2.91.Portable.rar\TGMacro.v2.91.Portable\Libs\CSInputs.dllexecutable
MD5:8BEB7AB2FC0284271E53193CB14F07A8
SHA256:BFB7D28A39E4A401BFD55BB97107A60CF5BBA465B6D6BA28E924F0966703508E
3524TGMacro.exeC:\Users\admin\AppData\Local\Temp\TGMacro.exeexecutable
MD5:4FF446B7336D27D25D15AD328821BDAA
SHA256:2BFC555EE6456B53C2DB200833C70C65D892595F5E584A07123D5CE9E43332A9
3524TGMacro.exeC:\Users\admin\AppData\Local\Temp\SZA.png‮.exeexecutable
MD5:1D59CB42C557C56FEF71DB49CD88693F
SHA256:A81E8997A757427AD54B5535D9D96AC3EF8B8B26767CFFF492D91A7D6B37072C
3524TGMacro.exeC:\Users\admin\AppData\Local\Temp\CSInputs.dllexecutable
MD5:8BEB7AB2FC0284271E53193CB14F07A8
SHA256:BFB7D28A39E4A401BFD55BB97107A60CF5BBA465B6D6BA28E924F0966703508E
5092WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$VR5092.43225\Rar$Scan8341.battext
MD5:C31E0EF56EFC61317ED712F0515BE207
SHA256:CA8C50A57F55E58BC4FB2646888A303BEC9AEEB1B25B3F1375090331B4B1C9A5
2436SZA.png‮.exeC:\Users\admin\AppData\Local\Temp\CHANCE.exeexecutable
MD5:55361EE8A6AE7D88221E9ABE454C4A7B
SHA256:C15CB9153F11756DF0F266E00A6E864B97E6DBF21AC37B77845DE486F91E7EFF
5652CHANCE.exeC:\Users\admin\AppData\Roaming\Dofus_3.0-x64.exeexecutable
MD5:43787C6735C1CA7B674D2AE30CF66637
SHA256:82B86BBBC47845F37155B758B0BAC02F91C1804B4C8C3E16E0E7712B6DF1A8BA
3544powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:46A6F48856BD3A0FA4E474393365B080
SHA256:C9A45EC21CC43296515A4ABE024D060DBA8D58529ADBF3A0D914E33C9EF663BC
1144DZADZ.exeC:\Users\admin\AppData\Roaming\SubDir.exeexecutable
MD5:65C0453D5C2DC8A8187525135B5F50A5
SHA256:03892A9D8CBD339B10024C9164F35EBD6D64BC6A92CE472E416560CD2F4F70F3
1144DZADZ.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SubDir.lnkbinary
MD5:B82C7D777E48780EBCC9C84BFC430B66
SHA256:9641A68C1854B33F68E683B6C14F2425A3291247F65C8826A740E8B657B0ABF0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
18
DNS requests
7
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
2.16.164.43:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
3220
svchost.exe
GET
200
2.16.164.43:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
23.219.150.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3220
svchost.exe
GET
200
23.219.150.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
POST
204
104.126.37.131:443
https://www.bing.com/threshold/xls.aspx
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
4712
MoUsoCoreWorker.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
3220
svchost.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4712
MoUsoCoreWorker.exe
2.16.164.43:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
3220
svchost.exe
2.16.164.43:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
4712
MoUsoCoreWorker.exe
23.219.150.101:80
www.microsoft.com
AKAMAI-AS
CL
whitelisted
3220
svchost.exe
23.219.150.101:80
www.microsoft.com
AKAMAI-AS
CL
whitelisted
4712
MoUsoCoreWorker.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.186.142
whitelisted
crl.microsoft.com
  • 2.16.164.43
  • 2.16.164.66
  • 2.16.164.9
  • 2.16.164.10
  • 2.16.164.24
  • 2.16.164.42
  • 2.16.164.33
  • 2.16.164.131
  • 2.16.164.17
whitelisted
www.microsoft.com
  • 23.219.150.101
whitelisted
settings-win.data.microsoft.com
  • 51.124.78.146
whitelisted
www.bing.com
  • 2.21.65.157
  • 2.21.65.132
  • 2.21.65.154
  • 2.21.65.153
whitelisted
mean-signal.gl.at.ply.gg
  • 147.185.221.24
unknown
self.events.data.microsoft.com
  • 40.79.197.35
whitelisted

Threats

PID
Process
Class
Message
2192
svchost.exe
Potentially Bad Traffic
ET INFO playit .gg Tunneling Domain in DNS Lookup
2192
svchost.exe
Misc activity
ET TA_ABUSED_SERVICES Tunneling Service in DNS Lookup (* .ply .gg)
1144
DZADZ.exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
No debug info