File name:

c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl

Full analysis: https://app.any.run/tasks/e2e0aafa-0b2e-45ea-96e6-e545f56b9fff
Verdict: Malicious activity
Threats:

Chaos ransomware is a malware family known for its destructive capabilities and diverse variants. It first appeared in 2021 as a ransomware builder and later acted as a wiper. Unlike most ransomware strains that encrypt data to extort payment, early Chaos variants permanently corrupted files, while later versions adopted more conventional encryption techniques.

Analysis date: June 21, 2025, 18:45:07
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
ransomware
auto-startup
crypto-regex
chaos
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

8536FA1FE6C23759BA25BAD70155145D

SHA1:

66EE059092E55BE43DC11C67F448AE8467525A30

SHA256:

C8269B6919B50F1400134E84D343E70C886C024A6E9282463832D81815195897

SSDEEP:

384:5kI0QP86k3GbneeUD5bb0reJEY8fVQ3F:5kBQP50Gqn5bmwNEVe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • CHAOS has been detected (YARA)

      • svchost.exe (PID: 1056)
    • Renames files like ransomware

      • svchost.exe (PID: 1056)
    • RANSOMWARE has been detected

      • svchost.exe (PID: 1056)
    • Create files in the Startup directory

      • svchost.exe (PID: 1056)
    • Deletes shadow copies

      • cmd.exe (PID: 1496)
      • cmd.exe (PID: 6796)
    • Using BCDEDIT.EXE to modify recovery options

      • cmd.exe (PID: 2216)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
      • svchost.exe (PID: 1056)
    • The process creates files with name similar to system file names

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
    • Executable content was dropped or overwritten

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
    • Reads the date of Windows installation

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
      • svchost.exe (PID: 1056)
    • Starts itself from another location

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
    • Found regular expressions for crypto-addresses (YARA)

      • svchost.exe (PID: 1056)
    • Write to the desktop.ini file (may be used to cloak folders)

      • svchost.exe (PID: 1056)
    • Starts CMD.EXE for commands execution

      • svchost.exe (PID: 1056)
    • Executes as Windows Service

      • VSSVC.exe (PID: 3108)
      • wbengine.exe (PID: 6360)
      • vds.exe (PID: 5908)
    • Start notepad (likely ransomware note)

      • svchost.exe (PID: 1056)
  • INFO

    • Reads the computer name

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
      • svchost.exe (PID: 1056)
    • Checks supported languages

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
      • svchost.exe (PID: 1056)
    • Reads the machine GUID from the registry

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
      • svchost.exe (PID: 1056)
    • Reads Environment values

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
      • svchost.exe (PID: 1056)
    • Disables trace logs

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
      • svchost.exe (PID: 1056)
    • Checks proxy server information

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
      • svchost.exe (PID: 1056)
      • slui.exe (PID: 324)
    • Reads the software policy settings

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
      • svchost.exe (PID: 1056)
      • slui.exe (PID: 324)
    • Creates files or folders in the user directory

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
      • svchost.exe (PID: 1056)
    • Process checks computer location settings

      • c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe (PID: 3780)
      • svchost.exe (PID: 1056)
    • Launching a file from the Startup directory

      • svchost.exe (PID: 1056)
    • Manual execution by a user

      • rundll32.exe (PID: 3000)
      • notepad.exe (PID: 4880)
      • rundll32.exe (PID: 5372)
      • rundll32.exe (PID: 1328)
      • rundll32.exe (PID: 4868)
      • rundll32.exe (PID: 4968)
      • notepad.exe (PID: 5248)
      • rundll32.exe (PID: 1760)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 7108)
      • notepad.exe (PID: 5248)
      • notepad.exe (PID: 6368)
    • Reads Microsoft Office registry keys

      • svchost.exe (PID: 1056)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:06:21 16:58:37+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 11
CodeSize: 20992
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x706e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: game.exe
LegalCopyright:
OriginalFileName: game.exe
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
163
Monitored processes
28
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe THREAT svchost.exe rundll32.exe no specs rundll32.exe no specs notepad.exe no specs rundll32.exe no specs rundll32.exe no specs notepad.exe no specs rundll32.exe no specs rundll32.exe no specs rundll32.exe no specs cmd.exe no specs conhost.exe no specs vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs bcdedit.exe no specs bcdedit.exe no specs cmd.exe no specs conhost.exe no specs wbadmin.exe wbengine.exe no specs vdsldr.exe no specs vds.exe no specs notepad.exe no specs slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
324C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
1056"C:\Users\admin\AppData\Roaming\svchost.exe" C:\Users\admin\AppData\Roaming\svchost.exe
c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe
User:
admin
Integrity Level:
HIGH
Description:
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1328"C:\WINDOWS\System32\rundll32.exe" "C:\Program Files\Windows Photo Viewer\PhotoViewer.dll", ImageView_Fullscreen C:\Users\admin\Downloads\titlesphentermine.jpgC:\Windows\System32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
1496"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy deleteC:\Windows\System32\cmd.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1760"C:\WINDOWS\System32\rundll32.exe" "C:\Program Files\Windows Photo Viewer\PhotoViewer.dll", ImageView_Fullscreen C:\Users\admin\Downloads\technicalartist.jpgC:\Windows\System32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
1896\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2076\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2216"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled noC:\Windows\System32\cmd.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
3000"C:\WINDOWS\System32\rundll32.exe" "C:\Program Files\Windows Photo Viewer\PhotoViewer.dll", ImageView_Fullscreen C:\Users\admin\Downloads\tenprivacy.jpgC:\Windows\System32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shcore.dll
c:\windows\system32\imagehlp.dll
3108C:\WINDOWS\system32\vssvc.exeC:\Windows\System32\VSSVC.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
16 316
Read events
16 267
Write events
31
Delete events
18

Modification events

(PID) Process:(3780) c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3780) c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(3780) c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3780) c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3780) c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(3780) c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3780) c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3780) c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3780) c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(3780) c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
1
Suspicious files
1
Text files
618
Unknown types
0

Dropped files

PID
Process
Filename
Type
1056svchost.exeC:\Users\admin\Desktop\desktop.ini.8z2stext
MD5:BBC2F2F820EBB86E14A7A38FA4DB6F0A
SHA256:EDDC6ED85FC9130811AACDB22F2D9ECC14A829FA7ABD87A339E2A4CDB242D11A
1056svchost.exeC:\Users\admin\Desktop\desktop.initext
MD5:BBC2F2F820EBB86E14A7A38FA4DB6F0A
SHA256:EDDC6ED85FC9130811AACDB22F2D9ECC14A829FA7ABD87A339E2A4CDB242D11A
1056svchost.exeC:\Users\admin\Desktop\read_it.txttext
MD5:7059210FB852321B5E82F6FAD379CDCB
SHA256:A16E064B66C20714F483EE277B6EBF1EE707D09EDC920971EA39B9A1FCC41949
1056svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.urlbinary
MD5:83660DEB1A47E0B191FDA82BDFD61827
SHA256:87089BD6FEDDA43B5E4D738B5BF246BA1B2E5C248B9220F0D1E742B827F30B0D
1056svchost.exeC:\Users\admin\Desktop\childjan.jpgtext
MD5:D6EBCB1CE2E5426DED4764829241E724
SHA256:92923D71FF4CFA72002969F00CF37D470EA7F35658A17E1260E557FC0149C83C
3780c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:8536FA1FE6C23759BA25BAD70155145D
SHA256:C8269B6919B50F1400134E84D343E70C886C024A6E9282463832D81815195897
1056svchost.exeC:\Users\admin\Desktop\childjan.jpg.wi30text
MD5:D6EBCB1CE2E5426DED4764829241E724
SHA256:92923D71FF4CFA72002969F00CF37D470EA7F35658A17E1260E557FC0149C83C
1056svchost.exeC:\Users\admin\Desktop\fineexchange.rtf.ejtstext
MD5:52C09FC114A5405E6DD8E919B52CB2C9
SHA256:657EDEA0A048CC3D80B545696A1EAD8126BB2F16B0F785A5830671ECE19143F9
1056svchost.exeC:\Users\admin\Desktop\itslinks.jpgtext
MD5:80F07DA3866EFDDBA8FF935A537FF5AA
SHA256:3E841AF8724DBD89B56538C33AAD9E46D14699261AD38E13AE63B681B5725E62
1056svchost.exeC:\Users\admin\Desktop\isbndrive.rtftext
MD5:DF22EB9B9CF23E86B09C379BECA20F17
SHA256:E8B14961A1502CF20697E7D31EC6F567140D22A76B6BA24C0961470F9406764F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
24
DNS requests
7
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
104.26.3.158:443
https://computernewb.com/~elijah/bw/bundle.js
unknown
binary
62.5 Kb
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
23.55.104.190:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.55.104.190:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
7052
RUXIMICS.exe
GET
200
23.55.104.190:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
7052
RUXIMICS.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
GET
200
104.26.3.158:443
https://computernewb.com/~elijah/bw/bundle.js
unknown
binary
62.5 Kb
whitelisted
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
7052
RUXIMICS.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1268
svchost.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
3780
c8269b6919b50f1400134e84d343e70c886c024a6e9282463832d81815195897rl.exe
104.26.3.158:443
computernewb.com
CLOUDFLARENET
US
whitelisted
1268
svchost.exe
23.55.104.190:80
crl.microsoft.com
Akamai International B.V.
US
whitelisted
5944
MoUsoCoreWorker.exe
23.55.104.190:80
crl.microsoft.com
Akamai International B.V.
US
whitelisted
7052
RUXIMICS.exe
23.55.104.190:80
crl.microsoft.com
Akamai International B.V.
US
whitelisted
1268
svchost.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.110
whitelisted
computernewb.com
  • 104.26.3.158
  • 172.67.74.244
  • 104.26.2.158
whitelisted
crl.microsoft.com
  • 23.55.104.190
  • 23.55.104.172
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted
self.events.data.microsoft.com
  • 51.132.193.104
whitelisted

Threats

PID
Process
Class
Message
Misc activity
SUSPICIOUS [ANY.RUN] JavaScript Obfuscation (ParseInt)
Misc activity
SUSPICIOUS [ANY.RUN] JavaScript Obfuscation (ParseInt)
Process
Message
wbadmin.exe
Invalid parameter passed to C runtime function.