File name:

f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de

Full analysis: https://app.any.run/tasks/cbf624d8-9007-4afb-9b6a-55a53da7b3a0
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: March 24, 2025, 19:32:50
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
asyncrat
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

19729392D7FA8F43331A3E53BFAEC373

SHA1:

03E029284D59A05984C486BA3E2213DC7EE41219

SHA256:

F85ECF3B90332A6E942C6FBE3DAAB412169A62CEF9413392ECB033D1A64F52DE

SSDEEP:

6144:U4VwWX3AIOdgwhiKkyrndK2dqUhJ4p+k+:Y7GwrkyBKIh+w

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe (PID: 4408)
    • ASYNCRAT has been detected (YARA)

      • RegAsm.exe (PID: 5008)
  • SUSPICIOUS

    • Starts itself from another location

      • f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe (PID: 4408)
    • Executing commands from a ".bat" file

      • f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe (PID: 4408)
    • Reads security settings of Internet Explorer

      • f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe (PID: 4408)
    • Starts CMD.EXE for commands execution

      • f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe (PID: 4408)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 5968)
    • The process checks if it is being run in the virtual environment

      • RegAsm.exe (PID: 5008)
    • Potential Corporate Privacy Violation

      • svchost.exe (PID: 2196)
  • INFO

    • Checks supported languages

      • f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe (PID: 4408)
      • HiPatchService.exe (PID: 780)
      • RegAsm.exe (PID: 5008)
    • Reads the machine GUID from the registry

      • f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe (PID: 4408)
      • HiPatchService.exe (PID: 780)
      • RegAsm.exe (PID: 5008)
    • Creates files or folders in the user directory

      • f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe (PID: 4408)
    • Reads the computer name

      • f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe (PID: 4408)
      • RegAsm.exe (PID: 5008)
      • HiPatchService.exe (PID: 780)
    • Process checks computer location settings

      • f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe (PID: 4408)
    • Reads the software policy settings

      • slui.exe (PID: 1760)
    • Checks proxy server information

      • slui.exe (PID: 1760)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AsyncRat

(PID) Process(5008) RegAsm.exe
C2 (1)corporation.warzonedns.com
Ports (1)9341
Version0.4.9G
BotnetNewj
Options
AutoRunfalse
Mutex480-28105c055659
InstallFolder%AppData%
BSoDfalse
AntiVMfalse
Certificates
Cert1MIIE+DCCAuCgAwIBAgIQAPNFlH8tlGzUrldx/RPOfTANBgkqhkiG9w0BAQ0FADAdMRswGQYDVQQDDBJBc3luY1JBVCBTZXJ2ZXIgQ0EwIBcNMTkwNjAzMTc1ODI0WhgPOTk5OTEyMzEyMzU5NTlaMB0xGzAZBgNVBAMMEkFzeW5jUkFUIFNlcnZlciBDQTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAMwjcrGzM5qdt3vi+X+HInUR/3wqlDNbYCwKzBevCPBcDZ7C8I+oQUn1KHvssIISnZNm...
Server_SignaturejUH/q1ELXf1yW1ggdQ7a47JORxb8YVC+n0bNLozveSyrrs2g7oJj+rSjmqmpKsNhPswQfCh7faQeSc1iLPxJG+Wp2NXN63SJZwDOh7anju5nX4GleNaT3/UTygVps7pV8zDeoGtYidTaVNFt4xXGsVdUw0HrmsJDNT/hU4DRpXbuGeQYIEKjIyfc9D6CN5G7j4WUC6T6ixN5Gio23OM5sI2ibXFCveJJ6y4AgBuvqTLnF0JDxU95csopp0jcvytdn7kUKNxAPa018FjX5UU1TDCl/Ty1HuQzazG4tHcYVNZW...
Keys
AES3e6da243638bbdc19657b329e82a6bcdf57b79c192e5db5195d779ff2e5978ff
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:08:08 00:16:43+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 11
CodeSize: 161792
InitializedDataSize: 102400
UninitializedDataSize: -
EntryPoint: 0x2970e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 5.1.6.3
ProductVersionNumber: 5.1.6.3
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: HiPatchService
CompanyName: Hi-Rez Studios
FileDescription: HiPatchService.exe
FileVersion: 5.1.6.3.
InternalName: Squirt.exe
LegalCopyright: Copyright © Hi-Rez Studios 2011
LegalTrademarks: Copyright © Hi-Rez Studios 2011
OriginalFileName: Squirt.exe
ProductName: HiPatchService
ProductVersion: 5.1.6.3.
AssemblyVersion: 0.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
136
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe hipatchservice.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs #ASYNCRAT regasm.exe no specs svchost.exe slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
780"C:\Users\admin\AppData\Roaming\HiPatch\HiPatchService.exe" C:\Users\admin\AppData\Roaming\HiPatch\HiPatchService.exef85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe
User:
admin
Company:
Hi-Rez Studios
Integrity Level:
MEDIUM
Description:
HiPatchService.exe
Exit code:
0
Version:
5.1.6.3.
Modules
Images
c:\users\admin\appdata\roaming\hipatch\hipatchservice.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
1760C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
3332\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4408"C:\Users\admin\Desktop\f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe" C:\Users\admin\Desktop\f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe
explorer.exe
User:
admin
Company:
Hi-Rez Studios
Integrity Level:
MEDIUM
Description:
HiPatchService.exe
Exit code:
0
Version:
5.1.6.3.
Modules
Images
c:\users\admin\desktop\f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
5008"C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
HiPatchService.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regasm.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
AsyncRat
(PID) Process(5008) RegAsm.exe
C2 (1)corporation.warzonedns.com
Ports (1)9341
Version0.4.9G
BotnetNewj
Options
AutoRunfalse
Mutex480-28105c055659
InstallFolder%AppData%
BSoDfalse
AntiVMfalse
Certificates
Cert1MIIE+DCCAuCgAwIBAgIQAPNFlH8tlGzUrldx/RPOfTANBgkqhkiG9w0BAQ0FADAdMRswGQYDVQQDDBJBc3luY1JBVCBTZXJ2ZXIgQ0EwIBcNMTkwNjAzMTc1ODI0WhgPOTk5OTEyMzEyMzU5NTlaMB0xGzAZBgNVBAMMEkFzeW5jUkFUIFNlcnZlciBDQTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAMwjcrGzM5qdt3vi+X+HInUR/3wqlDNbYCwKzBevCPBcDZ7C8I+oQUn1KHvssIISnZNm...
Server_SignaturejUH/q1ELXf1yW1ggdQ7a47JORxb8YVC+n0bNLozveSyrrs2g7oJj+rSjmqmpKsNhPswQfCh7faQeSc1iLPxJG+Wp2NXN63SJZwDOh7anju5nX4GleNaT3/UTygVps7pV8zDeoGtYidTaVNFt4xXGsVdUw0HrmsJDNT/hU4DRpXbuGeQYIEKjIyfc9D6CN5G7j4WUC6T6ixN5Gio23OM5sI2ibXFCveJJ6y4AgBuvqTLnF0JDxU95csopp0jcvytdn7kUKNxAPa018FjX5UU1TDCl/Ty1HuQzazG4tHcYVNZW...
Keys
AES3e6da243638bbdc19657b329e82a6bcdf57b79c192e5db5195d779ff2e5978ff
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
5544timeout /t 180C:\Windows\SysWOW64\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
5968C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Roaming\HiPatch\HiPatchService.bat""C:\Windows\SysWOW64\cmd.exef85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
Total events
5 734
Read events
5 732
Write events
2
Delete events
0

Modification events

(PID) Process:(4408) f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:HiPatch
Value:
C:\Users\admin\AppData\Roaming\HiPatch\HiPatchService.exe
(PID) Process:(4408) f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
Executable files
0
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
4408f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exeC:\Users\admin\AppData\Roaming\HiPatch\HiPatchService.battext
MD5:54E72853A8CEA99EE118D3FDB49AA2B7
SHA256:3C130F4A2A49D63B36899015F1D3A169AFD32B2F1D5F199052890F49A6AD8404
4408f85ecf3b90332a6e942c6fbe3daab412169a62cef9413392ecb033d1a64f52de.exeC:\Users\admin\AppData\Roaming\HiPatch\HiPatchService.exebinary
MD5:04AD574FD0ACB36CD5E6AEF0FB4D3EFC
SHA256:C93B6B1B98372A4278C0D6F889EED7BC27D553AF1D61B5658505666DAEA1B227
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
32
TCP/UDP connections
50
DNS requests
35
Threats
20

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
304
20.12.23.50:443
https://slscr.update.microsoft.com/SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.4046/0?CH=686&L=en-US&P=&PT=0x30&WUA=10.0.19041.3996&MK=DELL&MD=DELL
unknown
5720
SIHClient.exe
GET
200
69.192.161.161:80
http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.1.crl
unknown
whitelisted
GET
200
52.165.164.15:443
https://fe3cr.delivery.mp.microsoft.com/clientwebservice/ping
unknown
5720
SIHClient.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5720
SIHClient.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl
unknown
whitelisted
5720
SIHClient.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl
unknown
whitelisted
5720
SIHClient.exe
GET
200
69.192.161.161:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
5720
SIHClient.exe
GET
200
69.192.161.161:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Signing%20CA%202.1.crl
unknown
whitelisted
5720
SIHClient.exe
GET
200
69.192.161.161:80
http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.2.crl
unknown
whitelisted
5720
SIHClient.exe
GET
200
69.192.161.161:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Signing%20CA%202.2.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
40.115.3.253:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
20.190.159.131:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2104
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4620
backgroundTaskHost.exe
20.223.36.55:443
arc.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3812
svchost.exe
239.255.255.250:1900
whitelisted
5720
SIHClient.exe
20.12.23.50:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
5720
SIHClient.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 4.231.128.59
whitelisted
google.com
  • 142.250.186.174
whitelisted
client.wns.windows.com
  • 40.115.3.253
whitelisted
login.live.com
  • 20.190.159.131
  • 20.190.159.130
  • 20.190.159.64
  • 20.190.159.71
  • 20.190.159.23
  • 40.126.31.129
  • 20.190.159.4
  • 20.190.159.2
whitelisted
arc.msn.com
  • 20.223.36.55
whitelisted
corporation.warzonedns.com
malicious
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.162
  • 23.48.23.169
  • 23.48.23.141
  • 23.48.23.150
  • 23.48.23.159
  • 23.48.23.161
  • 23.48.23.156
  • 23.48.23.166
whitelisted
www.microsoft.com
  • 69.192.161.161
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.3.187.198
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Possible malicious DNS Query to (.warzonedns .com)
2196
svchost.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Possible malicious DNS Query to (.warzonedns .com)
2196
svchost.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Possible malicious DNS Query to (.warzonedns .com)
2196
svchost.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Possible malicious DNS Query to (.warzonedns .com)
2196
svchost.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Possible malicious DNS Query to (.warzonedns .com)
2196
svchost.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Possible malicious DNS Query to (.warzonedns .com)
2196
svchost.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Possible malicious DNS Query to (.warzonedns .com)
2196
svchost.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Possible malicious DNS Query to (.warzonedns .com)
2196
svchost.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Possible malicious DNS Query to (.warzonedns .com)
2196
svchost.exe
Potential Corporate Privacy Violation
POLICY [ANY.RUN] Possible malicious DNS Query to (.warzonedns .com)
No debug info