File name:

174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded

Full analysis: https://app.any.run/tasks/8b46df61-91e0-4c06-bb93-6170f7d98037
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: April 29, 2025, 12:22:11
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
delphi
remcos
rat
remote
auto-sch
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 9 sections
MD5:

5D231B5B2CC7DC6D9DD3CC09A7C5684E

SHA1:

9E2B2FFC47DFBA8CE8277C59C32DCF5B0443A8D9

SHA256:

D90AC5CDD18EE64F62CCE7E5A17A787969C213252552BA1E27A547F196F06831

SSDEEP:

49152:n8gq5+bd/bMVcKqEVCLfpimRnxdKnwUSlaAuLw:TlbV4lVItRaw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2600)
    • REMCOS mutex has been found

      • qdapevrA.pif (PID: 5964)
    • REMCOS has been detected

      • qdapevrA.pif (PID: 5964)
      • qdapevrA.pif (PID: 5964)
    • REMCOS has been detected (SURICATA)

      • qdapevrA.pif (PID: 5964)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
      • qdapevrA.pif (PID: 5964)
    • There is functionality for taking screenshot (YARA)

      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
    • Executing commands from ".cmd" file

      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 4452)
    • Starts CMD.EXE for commands execution

      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
    • Executable content was dropped or overwritten

      • esentutl.exe (PID: 4988)
      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
    • Likely accesses (executes) a file from the Public directory

      • esentutl.exe (PID: 4988)
      • alpha.pif (PID: 1512)
      • alpha.pif (PID: 7012)
    • Starts itself from another location

      • cmd.exe (PID: 4448)
    • Created directory related to system

      • alpha.pif (PID: 1512)
    • Starts a Microsoft application from unusual location

      • alpha.pif (PID: 1512)
      • alpha.pif (PID: 7012)
    • Drops a file with a rarely used extension (PIF)

      • esentutl.exe (PID: 4988)
      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
    • Starts application with an unusual extension

      • cmd.exe (PID: 4448)
      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
    • Connects to unusual port

      • qdapevrA.pif (PID: 5964)
    • Contacting a server suspected of hosting an CnC

      • qdapevrA.pif (PID: 5964)
  • INFO

    • Checks supported languages

      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
      • alpha.pif (PID: 1512)
      • qdapevrA.pif (PID: 5964)
      • alpha.pif (PID: 7012)
    • Reads the computer name

      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
      • qdapevrA.pif (PID: 5964)
    • Checks proxy server information

      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
      • qdapevrA.pif (PID: 5964)
    • Creates files in the program directory

      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
      • qdapevrA.pif (PID: 5964)
    • Compiled with Borland Delphi (YARA)

      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
    • Reads the software policy settings

      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
      • slui.exe (PID: 6988)
    • The sample compiled with english language support

      • esentutl.exe (PID: 4988)
      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
    • Auto-launch of the file from Task Scheduler

      • cmd.exe (PID: 2600)
    • Creates files or folders in the user directory

      • qdapevrA.pif (PID: 5964)
    • Reads the machine GUID from the registry

      • 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe (PID: 6488)
      • qdapevrA.pif (PID: 5964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:19 22:22:17+00:00
ImageFileCharacteristics: Executable, No line numbers, No symbols, Bytes reversed lo, 32-bit, Bytes reversed hi
PEType: PE32
LinkerVersion: 2.25
CodeSize: 428544
InitializedDataSize: 574976
UninitializedDataSize: -
EntryPoint: 0x6980c
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
144
Monitored processes
17
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start 174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe sppextcomobj.exe no specs slui.exe svchost.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs esentutl.exe alpha.pif no specs alpha.pif no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs #REMCOS qdapevra.pif slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1512C:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows " C:\Users\Public\alpha.pifcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\users\public\alpha.pif
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2600C:\WINDOWS\system32\cmd.exe /c C:\\ProgramData\\772.cmdC:\Windows\SysWOW64\cmd.exe174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
2772schtasks /create /sc minute /mo 20 /tn "Arvepadq" /tr C:\\ProgramData\\Arvepadq.url"C:\Windows\SysWOW64\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
4244\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4448C:\WINDOWS\system32\cmd.exe /c C:\\ProgramData\\4967.cmdC:\Windows\SysWOW64\cmd.exe174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
4452C:\WINDOWS\system32\cmd.exe /c C:\\ProgramData\\13983.cmdC:\Windows\SysWOW64\cmd.exe174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
4696\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4988C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o C:\Windows\SysWOW64\esentutl.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extensible Storage Engine Utilities for Microsoft(R) Windows(R)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\esentutl.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
5116\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
1 857
Read events
1 852
Write events
5
Delete events
0

Modification events

(PID) Process:(5964) qdapevrA.pifKey:HKEY_CURRENT_USER\SOFTWARE\Rmc-R5QRIR
Operation:writeName:exepath
Value:
F1E61D1292F5402B0C9AE804AA718A89ADFD524E02781830E845CD115E3F7AD6B9BF7BA474A6E83B99A0C76FC80A891C059376F1857DDE5427B108A23D0A217705A67014
(PID) Process:(5964) qdapevrA.pifKey:HKEY_CURRENT_USER\SOFTWARE\Rmc-R5QRIR
Operation:writeName:licence
Value:
71190D310CA021E52652EE16E36CA3FF
(PID) Process:(5964) qdapevrA.pifKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(5964) qdapevrA.pifKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(5964) qdapevrA.pifKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
Executable files
3
Suspicious files
4
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
6488174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exeC:\ProgramData\4967.cmdtext
MD5:1DF650CCA01129127D30063634AB5C03
SHA256:EDD4094E7A82A6FF8BE65D6B075E9513BD15A6B74F8032B5C10CE18F7191FA60
6488174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exeC:\ProgramData\13983.cmdtext
MD5:9A020804EBA1FFAC2928D7C795144BBF
SHA256:A86C6C7A2BF9E12C45275A5E7EBEBD5E6D2BA302FE0A12600B7C9FDF283D9E63
4988esentutl.exeC:\Users\Public\alpha.pifexecutable
MD5:D3348AC2130C7E754754A6E9CB053B09
SHA256:E9EF013238495BFFCE7459E059BFFE340A0F08B439EC94E7D4436F4E13714ECD
6488174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exeC:\ProgramData\neo.cmdtext
MD5:5BAF253744AD26F35BA17DB6B80763E9
SHA256:9CBB41E6C4F8565A6D121B770FCF3F15A6891C8DF8BFBA6D0414B3AD3298BDBA
6488174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exeC:\ProgramData\Arvepadq.urlbinary
MD5:D29C45B462E283699F36A400EA0F945B
SHA256:4684377EB4D0023EC28639EC12B6758C340EB311CE2758B91A54C846971426F2
6488174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exeC:\Users\admin\Links\Arvepadq.PIFexecutable
MD5:5D231B5B2CC7DC6D9DD3CC09A7C5684E
SHA256:EA7950A3761E0DBCF1C6E3E2A1167EA296D7986864A35BFD260BB6C0E00F4747
6488174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exeC:\Users\admin\Links\qdapevrA.pifexecutable
MD5:3776012E2EF5A5CAE6935853E6CA79B2
SHA256:8E104CC58E62DE0EAB837AC09B01D30E85F79045CC1803FA2EF4EAFBDBD41E8D
6488174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exeC:\Users\admin\Links\Arvepadqbinary
MD5:89F9CC61F24B0551FFC8C110317762CA
SHA256:87DB6C9CF04CCC823DCB7B13748D8D41D9D17846D4E167BE32E393BD27E7759A
6488174592806627ae1b1a96165d0b2baf1677c68cd26037d4646d3a7041d63fc7da8f832d7adf608.dat-decoded.exeC:\ProgramData\772.cmdtext
MD5:2E689D3B03BC948891640877694F8845
SHA256:5620ADE9D7ED2BC37A89A8061E88B6861BFDAD6E6D5A7431EDB52BBBEE0F738A
5964qdapevrA.pifC:\ProgramData\remcos\logs.datbinary
MD5:C420CC86409CA4116C40AC5CAB44786D
SHA256:6E8D89B7B9F5FA7CC369860C8944A2EDCDE8DA9FCD07B119C8B80779909BC231
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
25
DNS requests
19
Threats
12

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.20.245.139:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
920
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
920
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
5964
qdapevrA.pif
GET
200
178.237.33.50:80
http://geoplugin.net/json.gp
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2104
svchost.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2.20.245.139:80
crl.microsoft.com
Akamai International B.V.
SE
whitelisted
5496
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.159.73:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
184.30.131.245:80
ocsp.digicert.com
AKAMAI-AS
US
whitelisted
2112
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2104
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.110
whitelisted
crl.microsoft.com
  • 2.20.245.139
  • 2.20.245.137
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 23.35.229.160
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
login.live.com
  • 20.190.159.73
  • 40.126.31.3
  • 40.126.31.1
  • 20.190.159.71
  • 20.190.159.4
  • 40.126.31.131
  • 20.190.159.64
  • 20.190.159.68
whitelisted
ocsp.digicert.com
  • 184.30.131.245
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted
link.storjshare.io
  • 185.244.226.2
malicious
remcoslogs.duckdns.org
  • 107.175.32.184
unknown
geoplugin.net
  • 178.237.33.50
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET FILE_SHARING File Sharing Service Domain in DNS Lookup (link .storjshare .io)
Potentially Bad Traffic
ET INFO Observed File Sharing Service Domain (link .storjshare .io in TLS SNI)
Misc activity
ET TA_ABUSED_SERVICES Observed Commonly Actor Abused Online Service Domain (storjshare .io in TLS SNI)
Misc activity
ET TA_ABUSED_SERVICES Commonly Actor Abused Online Service Domain (storjshare .io)
Potentially Bad Traffic
ET DYN_DNS DYNAMIC_DNS Query to a *.duckdns .org Domain
Misc activity
ET DYN_DNS DYNAMIC_DNS Query to *.duckdns. Domain
Potentially Bad Traffic
ET DYN_DNS DYNAMIC_DNS Query to a *.duckdns .org Domain
Misc activity
ET DYN_DNS DYNAMIC_DNS Query to *.duckdns. Domain
Potentially Bad Traffic
ET DYN_DNS DYNAMIC_DNS Query to a *.duckdns .org Domain
Misc activity
ET DYN_DNS DYNAMIC_DNS Query to *.duckdns. Domain
No debug info