File name:

otxb4XB.exe

Full analysis: https://app.any.run/tasks/6879a019-9f0b-40cb-8eac-68ffd5080834
Verdict: Malicious activity
Threats:

Crypto mining malware is a resource-intensive threat that infiltrates computers with the purpose of mining cryptocurrencies. This type of threat can be deployed either on an infected machine or a compromised website. In both cases the miner will utilize the computing power of the device and its network bandwidth.

Analysis date: May 10, 2025, 07:32:36
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
evasion
antivm
miner
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
MD5:

5C17214BD7A6AC4460ABE234DF87EA5B

SHA1:

1DD5937CC0B90BADD1FD5CA845D8013CF3DECB01

SHA256:

D39819072D80BF9BCA8FB82E146F31706A80C26C8DA18A53E1CD77CB318EA06B

SSDEEP:

12288:NwyvOqXn0bekG32hJL6SCpchCpNLCI+XgVs33yrES9JRDlltrU:NwyvOfekG32hJLWeC7eiwS/RDhU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes Windows Defender settings

      • WinTemp-v3.exe (PID: 7184)
    • Known privilege escalation attack

      • dllhost.exe (PID: 6048)
    • Adds process to the Windows Defender exclusion list

      • WinTemp-v3.exe (PID: 7184)
    • Changes the autorun value in the registry

      • WinTemp-v3.exe (PID: 7184)
    • Uses Task Scheduler to autorun other applications

      • WinTemp-v3.exe (PID: 7184)
    • MINER has been detected (SURICATA)

      • cmd.exe (PID: 5228)
    • Connects to the CnC server

      • cmd.exe (PID: 5228)
    • Runs injected code in another process

      • powershell.exe (PID: 8012)
    • Dynamically loads an assembly (POWERSHELL)

      • powershell.exe (PID: 8012)
    • Application was injected by another process

      • winlogon.exe (PID: 6648)
    • Starts REAGENTC.EXE to disable the Windows Recovery Environment

      • ReAgentc.exe (PID: 8176)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • otxb4XB.exe (PID: 4996)
      • WinTemp-v3.exe (PID: 7184)
    • Script adds exclusion path to Windows Defender

      • WinTemp-v3.exe (PID: 7184)
    • Script adds exclusion process to Windows Defender

      • WinTemp-v3.exe (PID: 7184)
    • Starts POWERSHELL.EXE for commands execution

      • WinTemp-v3.exe (PID: 7184)
      • cmd.exe (PID: 8020)
    • There is functionality for VM detection VirtualBox (YARA)

      • WinTemp-v3.exe (PID: 7184)
    • There is functionality for VM detection VMWare (YARA)

      • WinTemp-v3.exe (PID: 7184)
    • Uses ICACLS.EXE to modify access control lists

      • cmd.exe (PID: 6476)
      • cmd.exe (PID: 2392)
    • Uses powercfg.exe to modify the power settings

      • WinTemp-v3.exe (PID: 7184)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • WinTemp-v3.exe (PID: 7184)
    • Hides command output

      • cmd.exe (PID: 7628)
    • Reads security settings of Internet Explorer

      • WinTemp-v3.exe (PID: 7184)
    • Connects to unusual port

      • WinTemp-v3.exe (PID: 7184)
      • cmd.exe (PID: 5228)
    • Potential Corporate Privacy Violation

      • cmd.exe (PID: 5228)
    • Invokes assembly entry point (POWERSHELL)

      • powershell.exe (PID: 8012)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 8020)
    • Executes application which crashes

      • Win-v31.exe (PID: 4892)
    • Executes as Windows Service

      • cmd.exe (PID: 8020)
    • Takes ownership (TAKEOWN.EXE)

      • cmd.exe (PID: 7236)
    • Starts CMD.EXE for commands execution

      • WinTemp-v3.exe (PID: 7184)
  • INFO

    • Reads the computer name

      • otxb4XB.exe (PID: 4996)
      • WinTemp-v3.exe (PID: 7184)
    • Create files in a temporary directory

      • otxb4XB.exe (PID: 4996)
      • WinTemp-v3.exe (PID: 7184)
    • Reads the machine GUID from the registry

      • otxb4XB.exe (PID: 4996)
      • WinTemp-v3.exe (PID: 7184)
    • Checks transactions between databases Windows and Oracle

      • otxb4XB.exe (PID: 4996)
    • Checks supported languages

      • WinTemp-v3.exe (PID: 7184)
      • otxb4XB.exe (PID: 4996)
      • Win-v31.exe (PID: 4892)
    • Reads security settings of Internet Explorer

      • dllhost.exe (PID: 6048)
      • winlogon.exe (PID: 6648)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 7612)
      • powershell.exe (PID: 7220)
      • powershell.exe (PID: 7912)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 7220)
      • powershell.exe (PID: 7612)
      • powershell.exe (PID: 7912)
    • Reads the software policy settings

      • WinTemp-v3.exe (PID: 7184)
    • Checks proxy server information

      • WinTemp-v3.exe (PID: 7184)
    • Uses string split method (POWERSHELL)

      • powershell.exe (PID: 8012)
    • Creates files or folders in the user directory

      • WinTemp-v3.exe (PID: 7184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:05:09 09:45:30+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.43
CodeSize: 286208
InitializedDataSize: 127488
UninitializedDataSize: -
EntryPoint: 0x1e580
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
180
Monitored processes
51
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
start otxb4xb.exe CMSTPLUA wintemp-v3.exe powershell.exe no specs conhost.exe no specs sppextcomobj.exe no specs slui.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reagentc.exe no specs cmd.exe no specs conhost.exe no specs takeown.exe no specs cmd.exe no specs conhost.exe no specs icacls.exe no specs cmd.exe no specs conhost.exe no specs icacls.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs #MINER cmd.exe svchost.exe no specs cmd.exe no specs powershell.exe no specs conhost.exe no specs win-v31.exe werfault.exe no specs svchost.exe winlogon.exe

Process information

PID
CMD
Path
Indicators
Parent process
664powercfg /change standby-timeout-dc 0C:\Windows\System32\powercfg.exeWinTemp-v3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Power Settings Command-Line Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\powercfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
680icacls "C:\WINDOWS\System32\reagentc.exe" /deny Everyone:RXC:\Windows\System32\icacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\icacls.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
780\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1180icacls "C:\WINDOWS\System32\reagentc.exe" /grant Administrators:FC:\Windows\System32\icacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\icacls.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1628powercfg /change standby-timeout-ac 0C:\Windows\System32\powercfg.exeWinTemp-v3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Power Settings Command-Line Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\powercfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1812\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowercfg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2136powercfg /change hibernate-timeout-ac 0C:\Windows\System32\powercfg.exeWinTemp-v3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Power Settings Command-Line Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\powercfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2236powercfg /change monitor-timeout-ac 0C:\Windows\System32\powercfg.exeWinTemp-v3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Power Settings Command-Line Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\powercfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
2392cmd.exe /C icacls "%SystemRoot%\System32\reagentc.exe" /grant Administrators:FC:\Windows\System32\cmd.exeWinTemp-v3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
Total events
26 204
Read events
26 090
Write events
51
Delete events
63

Modification events

(PID) Process:(6048) dllhost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(7184) WinTemp-v3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:v3
Value:
C:\Users\admin\AppData\Local\Microsoft\Windows\Explorer\Win-v33.exe
(PID) Process:(7184) WinTemp-v3.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\$SHconfig\startup
Operation:writeName:v3
Value:
C:\Windows\Win-v31.exe
(PID) Process:(8176) ReAgentc.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{9dea862c-5cdd-4e70-acc1-f32b344d4795}\Elements\11000001
Operation:delete keyName:(default)
Value:
(PID) Process:(8176) ReAgentc.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{9dea862c-5cdd-4e70-acc1-f32b344d4795}\Elements\11000001
Operation:writeName:Element
Value:
0000000000000000000000000000000006000000000000004800000000000000715E5C2FA985EB1190A89A9B763584210000000000000000745E5C2FA985EB1190A89A9B7635842100000000000000000000000000000000
(PID) Process:(8176) ReAgentc.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{9dea862c-5cdd-4e70-acc1-f32b344d4795}\Elements\12000002
Operation:delete keyName:(default)
Value:
(PID) Process:(8176) ReAgentc.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{9dea862c-5cdd-4e70-acc1-f32b344d4795}\Elements\12000002
Operation:writeName:Element
Value:
\EFI\Microsoft\Boot\bootmgfw.efi
(PID) Process:(8176) ReAgentc.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{5b970157-8568-11eb-b45c-806e6f6e6963}\Elements\11000001
Operation:delete keyName:(default)
Value:
(PID) Process:(8176) ReAgentc.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{5b970157-8568-11eb-b45c-806e6f6e6963}\Elements\11000001
Operation:writeName:Element
Value:
0000000000000000000000000000000006000000000000004800000000000000715E5C2FA985EB1190A89A9B763584210000000000000000745E5C2FA985EB1190A89A9B7635842100000000000000000000000000000000
(PID) Process:(8176) ReAgentc.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{5b970157-8568-11eb-b45c-806e6f6e6963}\Elements\12000002
Operation:delete keyName:(default)
Value:
Executable files
6
Suspicious files
10
Text files
15
Unknown types
0

Dropped files

PID
Process
Filename
Type
8176ReAgentc.exeC:\Windows\System32\Recovery\Winre.wim
MD5:
SHA256:
7612powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_4obcfnpt.q30.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7184WinTemp-v3.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\plugin2[1].plg
MD5:
SHA256:
7612powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_qgruhje0.ynq.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7912powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_hitgsh2z.5pf.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7220powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_z5fssybq.nfo.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7184WinTemp-v3.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:5D672DB566BB9AD6DB7218042B21F680
SHA256:7DB0563D47DE2933A4F7D728637A0A94A1E768D7600D5C10D9C06BE1C7B96A99
4996otxb4XB.exeC:\Users\admin\AppData\Local\Temp\WinTemp-v3.exeexecutable
MD5:5F9A101F91A32E13209894AF4EE4FBB7
SHA256:BE1CA7673FE7188E9261185571A79272BB1FDE1E731DC741AA6A42562C5FCBFA
7220powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_qjxib5qy.aqv.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7220powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:6E68BA566B60983661E8C61CEAE8645B
SHA256:AF8ED2ABD2A9E35DC98103131A227A24DD94BD7890E10D5C60BCE2934EAFBFBE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
27
DNS requests
18
Threats
5

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
2.16.164.34:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
7184
WinTemp-v3.exe
GET
200
69.192.161.44:80
http://x1.c.lencr.org/
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7808
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
7184
WinTemp-v3.exe
GET
200
184.24.77.62:80
http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgXMGY89pMuzzKguSgn6fJ%2F%2BKg%3D%3D
unknown
whitelisted
7808
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2104
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5496
MoUsoCoreWorker.exe
2.16.164.34:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
5496
MoUsoCoreWorker.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
40.126.31.131:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
  • 20.73.194.208
whitelisted
crl.microsoft.com
  • 2.16.164.34
  • 2.16.164.112
  • 2.16.164.11
  • 2.16.164.32
  • 2.16.164.120
  • 2.16.164.27
  • 2.16.164.48
  • 2.16.164.24
  • 2.16.164.90
whitelisted
www.microsoft.com
  • 2.23.246.101
  • 23.35.229.160
whitelisted
google.com
  • 216.58.212.174
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 40.126.31.131
  • 40.126.31.3
  • 40.126.31.71
  • 40.126.31.128
  • 20.190.159.2
  • 40.126.31.130
  • 40.126.31.2
  • 20.190.159.71
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
xai830k.com
  • 152.89.61.96
malicious
x1.c.lencr.org
  • 69.192.161.44
whitelisted
r11.o.lencr.org
  • 184.24.77.62
  • 184.24.77.52
  • 184.24.77.83
  • 184.24.77.54
  • 184.24.77.65
  • 184.24.77.48
  • 184.24.77.57
  • 184.24.77.46
  • 184.24.77.79
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO External IP Lookup Domain (ipify .org) in DNS Lookup
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 5
Misc activity
ET INFO External IP Address Lookup Domain (ipify .org) in TLS SNI
Potential Corporate Privacy Violation
ET INFO Cryptocurrency Miner Checkin
Potential Corporate Privacy Violation
ET INFO Cryptocurrency Miner Checkin
No debug info