File name:

r8nj8f.secro671779420

Full analysis: https://app.any.run/tasks/0fcc3b77-d626-47c4-9732-c895384ef1f6
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: February 21, 2025, 12:15:49
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
ims-api
generic
evasion
discord
exfiltration
stealer
remote
xworm
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

923C01E71A0EDC6348FEF42A96232F4D

SHA1:

AC386FE76ED8448975EEEE75B6343EFD0E45A47E

SHA256:

C8925393C4FA911D438A5412A06AD0CE38289592C8B1FABCB2AD0D0E06D01205

SSDEEP:

6144:8PYzgBUTl4cqxGJnb8AnrjI8egUFIujqREJKq1Tr:8DBUZ4cqxGxtrjIKuUq1Tr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • dllhost.exe (PID: 3808)
    • Changes powershell execution policy (Bypass)

      • r8nj8f.secro671779420.exe (PID: 4952)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 628)
      • powershell.exe (PID: 364)
    • Adds path to the Windows Defender exclusion list

      • r8nj8f.secro671779420.exe (PID: 4952)
    • Adds process to the Windows Defender exclusion list

      • r8nj8f.secro671779420.exe (PID: 4952)
    • Create files in the Startup directory

      • dasHost.exe (PID: 5200)
    • XWORM has been detected (SURICATA)

      • dasHost.exe (PID: 5200)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • r8nj8f.secro671779420.exe (PID: 1144)
      • r8nj8f.secro671779420.exe (PID: 4952)
    • Reads the date of Windows installation

      • r8nj8f.secro671779420.exe (PID: 1144)
      • r8nj8f.secro671779420.exe (PID: 4952)
    • Probably UAC bypass using CMSTP.exe (Connection Manager service profile)

      • r8nj8f.secro671779420.exe (PID: 1144)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 5316)
      • r8nj8f.secro671779420.exe (PID: 4952)
    • Runs shell command (SCRIPT)

      • mshta.exe (PID: 5316)
      • mshta.exe (PID: 3992)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • r8nj8f.secro671779420.exe (PID: 1144)
      • r8nj8f.secro671779420.exe (PID: 4952)
      • dasHost.exe (PID: 5200)
    • Checks for external IP

      • r8nj8f.secro671779420.exe (PID: 4952)
      • svchost.exe (PID: 2192)
    • Starts POWERSHELL.EXE for commands execution

      • r8nj8f.secro671779420.exe (PID: 4952)
    • The process connected to a server suspected of theft

      • r8nj8f.secro671779420.exe (PID: 4952)
    • Executes as Windows Service

      • VSSVC.exe (PID: 2548)
    • Script adds exclusion path to Windows Defender

      • r8nj8f.secro671779420.exe (PID: 4952)
    • Script adds exclusion process to Windows Defender

      • r8nj8f.secro671779420.exe (PID: 4952)
    • Uses TASKKILL.EXE to kill process

      • mshta.exe (PID: 3992)
    • Executable content was dropped or overwritten

      • r8nj8f.secro671779420.exe (PID: 4952)
      • dasHost.exe (PID: 5200)
    • The process creates files with name similar to system file names

      • r8nj8f.secro671779420.exe (PID: 4952)
    • The process executes via Task Scheduler

      • dasHost.exe (PID: 5200)
    • Executing commands from a ".bat" file

      • r8nj8f.secro671779420.exe (PID: 4952)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 1416)
    • Connects to unusual port

      • dasHost.exe (PID: 5200)
    • Contacting a server suspected of hosting an CnC

      • dasHost.exe (PID: 5200)
  • INFO

    • Process checks computer location settings

      • r8nj8f.secro671779420.exe (PID: 1144)
      • r8nj8f.secro671779420.exe (PID: 4952)
    • Reads the computer name

      • r8nj8f.secro671779420.exe (PID: 1144)
      • r8nj8f.secro671779420.exe (PID: 4952)
      • dasHost.exe (PID: 5200)
    • Checks supported languages

      • r8nj8f.secro671779420.exe (PID: 1144)
      • r8nj8f.secro671779420.exe (PID: 4952)
      • dasHost.exe (PID: 5200)
    • Reads the machine GUID from the registry

      • r8nj8f.secro671779420.exe (PID: 1144)
      • r8nj8f.secro671779420.exe (PID: 4952)
      • dasHost.exe (PID: 5200)
    • Checks transactions between databases Windows and Oracle

      • cmstp.exe (PID: 2728)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 5316)
      • mshta.exe (PID: 3992)
    • Disables trace logs

      • r8nj8f.secro671779420.exe (PID: 4952)
      • cmstp.exe (PID: 2728)
    • Reads Environment values

      • r8nj8f.secro671779420.exe (PID: 4952)
    • Checks proxy server information

      • r8nj8f.secro671779420.exe (PID: 4952)
    • Reads the software policy settings

      • r8nj8f.secro671779420.exe (PID: 4952)
    • Creates files in the program directory

      • dllhost.exe (PID: 3808)
      • r8nj8f.secro671779420.exe (PID: 4952)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 628)
      • powershell.exe (PID: 364)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 628)
      • powershell.exe (PID: 364)
    • Create files in a temporary directory

      • r8nj8f.secro671779420.exe (PID: 4952)
    • Creates files or folders in the user directory

      • dasHost.exe (PID: 5200)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:02:21 10:37:33+00:00
ImageFileCharacteristics: Executable
PEType: PE32
LinkerVersion: 8
CodeSize: 275456
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x453aa
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 1.0.0.0
InternalName: DiscordNuker.exe
LegalCopyright:
OriginalFileName: DiscordNuker.exe
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
143
Monitored processes
21
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start r8nj8f.secro671779420.exe no specs cmstp.exe no specs CMSTPLUA mshta.exe no specs cmd.exe no specs conhost.exe no specs r8nj8f.secro671779420.exe mshta.exe no specs svchost.exe taskkill.exe no specs conhost.exe no specs SPPSurrogate no specs vssvc.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs #XWORM dashost.exe cmd.exe no specs conhost.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
336timeout 3 C:\Windows\System32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
timeout - pauses command processing
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
364"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'dasHost.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exer8nj8f.secro671779420.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
c:\windows\system32\combase.dll
396C:\WINDOWS\system32\DllHost.exe /Processid:{F32D97DF-E3E5-4CB9-9E3E-0EB5B4E49801}C:\Windows\System32\dllhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\bcryptprimitives.dll
628"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\dasHost.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exer8nj8f.secro671779420.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
836"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\admin\Desktop\r8nj8f.secro671779420.exe"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1144"C:\Users\admin\Desktop\r8nj8f.secro671779420.exe" C:\Users\admin\Desktop\r8nj8f.secro671779420.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\r8nj8f.secro671779420.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1416C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmp3883.tmp.bat""C:\Windows\System32\cmd.exer8nj8f.secro671779420.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
c:\windows\system32\advapi32.dll
1544\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2448\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
18 411
Read events
18 336
Write events
75
Delete events
0

Modification events

(PID) Process:(2728) cmstp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2728) cmstp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(2728) cmstp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2728) cmstp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
Operation:writeName:FileTracingMask
Value:
(PID) Process:(2728) cmstp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(2728) cmstp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2728) cmstp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2728) cmstp.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network\Network Connections
Operation:writeName:DesktopShortcut
Value:
0
(PID) Process:(3808) dllhost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\cmmgr32.exe
Operation:writeName:ProfileInstallPath
Value:
C:\ProgramData\Microsoft\Network\Connections\Cm
(PID) Process:(5316) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
Executable files
3
Suspicious files
2
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
364powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_ula1lz0a.qsa.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
5200dasHost.exeC:\Users\admin\Xspayexecutable
MD5:923C01E71A0EDC6348FEF42A96232F4D
SHA256:C8925393C4FA911D438A5412A06AD0CE38289592C8B1FABCB2AD0D0E06D01205
628powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_ycnfoez5.x1l.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
628powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_3il4by1o.bqi.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
364powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_v1rz3hkv.fv5.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
1144r8nj8f.secro671779420.exeC:\Windows\Temp\52rjn5pj.inftext
MD5:0ABC7D371102FEC21D455240C4B7FCDA
SHA256:DCA15298434247B659A18FC1F41874E59B07F8430EAE6F76A82F4DF474858BAF
4952r8nj8f.secro671779420.exeC:\ProgramData\dasHost.exeexecutable
MD5:923C01E71A0EDC6348FEF42A96232F4D
SHA256:C8925393C4FA911D438A5412A06AD0CE38289592C8B1FABCB2AD0D0E06D01205
628powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:12BB6DEECE5591424400110B6A55A9CE
SHA256:68272A01DF11446F4A5B4A4F31BC1CEBB5F6FCBF3666DBC2F5AAFA0C6E26331F
5200dasHost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xspay.lnkbinary
MD5:0CFF738F6DA0EC2FFCA3C5339E99D83C
SHA256:ECB33F2E9F9FE3188C0CB6632030D1B3DF11582BEC3CBE6BF1D38E7F087F1F18
4952r8nj8f.secro671779420.exeC:\Users\admin\AppData\Local\Temp\tmp3883.tmp.battext
MD5:C729EBC2E1DDF090A3CA3F81B0D94FF5
SHA256:8732E2102B11CE30B130FCCF265184819477866BFBEBAEA8F1A225D39A1E28F9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
26
DNS requests
10
Threats
9

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
95.101.54.128:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4952
r8nj8f.secro671779420.exe
GET
200
208.95.112.1:80
http://ip-api.com/csv/?fields=status,query
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
440
svchost.exe
GET
200
95.101.54.128:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
436
RUXIMICS.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
440
svchost.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
POST
204
92.123.104.66:443
https://www.bing.com/threshold/xls.aspx
unknown
whitelisted
POST
204
162.159.128.233:443
https://discord.com/api/webhooks/1342444829509943359/VmEES51Exkdm2Sierq4CnqAraTeWAyI35xMLRjznkF8GXY9_D5Qje_cL5J_sHhnDeBVh
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
440
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
436
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4712
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.19.122.30:443
www.bing.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
440
svchost.exe
95.101.54.128:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
95.101.54.128:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
440
svchost.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
4712
MoUsoCoreWorker.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.104.136.2
whitelisted
www.bing.com
  • 2.19.122.30
  • 2.19.122.20
  • 2.19.122.21
  • 2.19.122.32
  • 2.19.122.25
  • 2.19.122.22
  • 2.19.122.28
  • 2.19.122.23
  • 2.19.122.26
whitelisted
google.com
  • 142.250.184.206
whitelisted
crl.microsoft.com
  • 95.101.54.128
  • 95.101.54.122
whitelisted
www.microsoft.com
  • 2.23.246.101
whitelisted
ip-api.com
  • 208.95.112.1
whitelisted
discord.com
  • 162.159.136.232
  • 162.159.138.232
  • 162.159.135.232
  • 162.159.137.232
  • 162.159.128.233
whitelisted
25.ip.gl.ply.gg
  • 147.185.221.25
malicious
self.events.data.microsoft.com
  • 104.208.16.91
whitelisted

Threats

PID
Process
Class
Message
2192
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
2192
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
4952
r8nj8f.secro671779420.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
2192
svchost.exe
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discord .com)
4952
r8nj8f.secro671779420.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
4952
r8nj8f.secro671779420.exe
Successful Credential Theft Detected
STEALER [ANY.RUN] Attempt to exfiltrate via Discord
2192
svchost.exe
A Network Trojan was detected
MALWARE [ANY.RUN] Suspected domain Associated with Malware Distribution (.ply .gg)
2192
svchost.exe
Misc activity
ET TA_ABUSED_SERVICES Tunneling Service in DNS Lookup (* .ply .gg)
5200
dasHost.exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
No debug info