File name:

SecuriteInfo.com.Variant.Zusy.591475.496.2268

Full analysis: https://app.any.run/tasks/16756bee-3833-4449-af33-02284ed1712b
Verdict: Malicious activity
Threats:

DBatLoader is a loader malware used for distributing payloads of different types, including WarzoneRAT and Formbook. It is employed in multi-stage attacks that usually start with a phishing email carrying a malicious attachment.

Analysis date: May 24, 2025, 17:05:18
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
delphi
dbatloader
loader
rat
remcos
remote
stealer
mpress
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 9 sections
MD5:

76948A3D73D218B995DE64206B580C07

SHA1:

247E9F85126CBE4E93185F83A43B64D0646A2F1E

SHA256:

66BC91399D2182893517C0D7AECDCABB23925C6B01EE0BD73C957AC4A2B46760

SSDEEP:

49152:HkwCRn8kf/yhLez375tEWK2+sABHbAeVgXpy11479GBI2E5RH7iE8ERqdTCTrrrY:Y+kHD375+sAFbAeSpyfw8I26w1ERKFnP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • DBATLOADER has been detected (YARA)

      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 7212)
    • REMCOS has been detected (SURICATA)

      • SndVol.exe (PID: 2384)
    • Actions looks like stealing of personal data

      • SndVol.exe (PID: 2384)
    • Steals credentials from Web Browsers

      • svchost.exe (PID: 6744)
      • SndVol.exe (PID: 2384)
    • REMCOS has been detected (YARA)

      • SndVol.exe (PID: 2384)
  • SUSPICIOUS

    • There is functionality for taking screenshot (YARA)

      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
      • SndVol.exe (PID: 2384)
    • Executing commands from ".cmd" file

      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
    • Starts CMD.EXE for commands execution

      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
    • Reads security settings of Internet Explorer

      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
    • Likely accesses (executes) a file from the Public directory

      • esentutl.exe (PID: 8084)
      • alpha.pif (PID: 8132)
      • alpha.pif (PID: 8152)
    • Drops a file with a rarely used extension (PIF)

      • esentutl.exe (PID: 8084)
      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 7980)
    • Executable content was dropped or overwritten

      • esentutl.exe (PID: 8084)
      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
      • SndVol.exe (PID: 2384)
    • Starts itself from another location

      • cmd.exe (PID: 7944)
    • Created directory related to system

      • alpha.pif (PID: 8132)
    • Starts a Microsoft application from unusual location

      • alpha.pif (PID: 8152)
      • alpha.pif (PID: 8132)
    • Connects to unusual port

      • SndVol.exe (PID: 2384)
    • Contacting a server suspected of hosting an CnC

      • SndVol.exe (PID: 2384)
    • Starts application with an unusual extension

      • cmd.exe (PID: 7944)
  • INFO

    • Reads the computer name

      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
    • Creates files in the program directory

      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
    • Checks supported languages

      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
      • alpha.pif (PID: 8152)
      • alpha.pif (PID: 8132)
    • Checks proxy server information

      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
      • SndVol.exe (PID: 2384)
    • Compiled with Borland Delphi (YARA)

      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
    • The sample compiled with english language support

      • esentutl.exe (PID: 8084)
      • SndVol.exe (PID: 2384)
    • Reads the machine GUID from the registry

      • SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe (PID: 7336)
    • Reads security settings of Internet Explorer

      • SndVol.exe (PID: 2384)
    • Creates files or folders in the user directory

      • SndVol.exe (PID: 2384)
    • Create files in a temporary directory

      • svchost.exe (PID: 5392)
      • svchost.exe (PID: 3100)
      • SndVol.exe (PID: 2384)
      • svchost.exe (PID: 6744)
    • Application launched itself

      • msedge.exe (PID: 4620)
    • Mpress packer has been detected

      • SndVol.exe (PID: 2384)
    • Reads the software policy settings

      • slui.exe (PID: 7456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Remcos

(PID) Process(2384) SndVol.exe
C2 (3)45.141.233.95:8801
leak-shop.cc:8109
minerasicvalue.com:7501
BotnetMoneyy03
Options
Connect_interval1
Install_flagFalse
Install_HKCU\RunTrue
Install_HKLM\RunTrue
Install_HKLM\Explorer\Run1
Install_HKLM\Winlogon\Shell100000
Setup_path%LOCALAPPDATA%
Copy_fileremcos.exe
Startup_valueFalse
Hide_fileFalse
Mutex_name-6571FO
Keylog_flag1
Keylog_path%TEMP%
Keylog_file90s.dat
Keylog_cryptFalse
Hide_keylogFalse
Screenshot_flagFalse
Screenshot_time5
Take_ScreenshotFalse
Screenshot_path%APPDATA%
Screenshot_fileScreenshots
Screenshot_cryptFalse
Mouse_optionFalse
Delete_fileFalse
Audio_record_time5
Audio_path1
Audio_dirMicRecords
Connect_delay0
Copy_dirRemcos
Keylog_dirappstore
No Malware configuration.

TRiD

.exe | Win32 EXE PECompact compressed (generic) (52.3)
.exe | Win32 Executable Delphi generic (17.8)
.scr | Windows screen saver (16.4)
.exe | Win32 Executable (generic) (5.6)
.exe | Win16/32 Executable Delphi generic (2.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:19 22:22:17+00:00
ImageFileCharacteristics: Executable, No line numbers, No symbols, Bytes reversed lo, 32-bit, Bytes reversed hi
PEType: PE32
LinkerVersion: 2.25
CodeSize: 530944
InitializedDataSize: 1193984
UninitializedDataSize: -
EntryPoint: 0x82888
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
153
Monitored processes
24
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #DBATLOADER securiteinfo.com.variant.zusy.591475.496.2268.exe sppextcomobj.exe no specs slui.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs esentutl.exe alpha.pif no specs alpha.pif no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs #REMCOS sndvol.exe svchost.exe svchost.exe svchost.exe no specs svchost.exe no specs svchost.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
516C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\admin\AppData\Local\Temp\hpop"C:\Windows\SysWOW64\svchost.exeSndVol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\th2ae7.tmp
c:\windows\syswow64\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
1676schtasks /create /sc minute /mo 10 /tn "Splhwdim" /tr C:\\ProgramData\\Splhwdim.url"C:\Windows\SysWOW64\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2384C:\Windows\System32\SndVol.exeC:\Windows\SysWOW64\SndVol.exe
SecuriteInfo.com.Variant.Zusy.591475.496.2268.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Volume Mixer
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\sndvol.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\gdi32.dll
Remcos
(PID) Process(2384) SndVol.exe
C2 (3)45.141.233.95:8801
leak-shop.cc:8109
minerasicvalue.com:7501
BotnetMoneyy03
Options
Connect_interval1
Install_flagFalse
Install_HKCU\RunTrue
Install_HKLM\RunTrue
Install_HKLM\Explorer\Run1
Install_HKLM\Winlogon\Shell100000
Setup_path%LOCALAPPDATA%
Copy_fileremcos.exe
Startup_valueFalse
Hide_fileFalse
Mutex_name-6571FO
Keylog_flag1
Keylog_path%TEMP%
Keylog_file90s.dat
Keylog_cryptFalse
Hide_keylogFalse
Screenshot_flagFalse
Screenshot_time5
Take_ScreenshotFalse
Screenshot_path%APPDATA%
Screenshot_fileScreenshots
Screenshot_cryptFalse
Mouse_optionFalse
Delete_fileFalse
Audio_record_time5
Audio_path1
Audio_dirMicRecords
Connect_delay0
Copy_dirRemcos
Keylog_dirappstore
3100C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\admin\AppData\Local\Temp\hpop"C:\Windows\SysWOW64\svchost.exeSndVol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\th2ae7.tmp
c:\windows\syswow64\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
4620"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --user-data-dir="C:\Users\admin\AppData\Local\Temp\TmpUserData" --profile-directory="Default" --remote-debugging-port=9222 --headlessC:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSndVol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5392C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\admin\AppData\Local\Temp\wviwpspgemzgqzpqsoyamvjyzrhtvbhm"C:\Windows\SysWOW64\svchost.exeSndVol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\th2ad7.tmp
c:\windows\syswow64\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
6744C:\Windows\SysWOW64\svchost.exe /stext "C:\Users\admin\AppData\Local\Temp\utddpaemqdhtfltmbdmybqwhydpkc"C:\Windows\SysWOW64\svchost.exe
SndVol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\th2ac6.tmp
c:\windows\syswow64\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
7200\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7212C:\WINDOWS\system32\cmd.exe /c C:\\ProgramData\\713.cmdC:\Windows\SysWOW64\cmd.exeSecuriteInfo.com.Variant.Zusy.591475.496.2268.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
Total events
3 564
Read events
3 554
Write events
10
Delete events
0

Modification events

(PID) Process:(2384) SndVol.exeKey:HKEY_CURRENT_USER\SOFTWARE\-6571FO
Operation:writeName:time
Value:
(PID) Process:(2384) SndVol.exeKey:HKEY_CURRENT_USER\SOFTWARE\-6571FO
Operation:writeName:UID
Value:
130553425
(PID) Process:(2384) SndVol.exeKey:HKEY_CURRENT_USER\SOFTWARE\-6571FO
Operation:writeName:exepath
Value:
38D61339AAA3E1CF6F25CC75AB0905987F45DC724DEC7605DAC21EAAFC260AA0B1A0D8E8469253724286CF13C147C3307FE29AB1FA017C65434804780FAE
(PID) Process:(2384) SndVol.exeKey:HKEY_CURRENT_USER\SOFTWARE\-6571FO
Operation:writeName:licence
Value:
F1C75DCE8659C63B12FD101846DAF7E8
(PID) Process:(2384) SndVol.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2384) SndVol.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2384) SndVol.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(4620) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(4620) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(4620) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
Executable files
5
Suspicious files
21
Text files
15
Unknown types
0

Dropped files

PID
Process
Filename
Type
6744svchost.exeC:\Users\admin\AppData\Local\Temp\bhv2B05.tmp
MD5:
SHA256:
8084esentutl.exeC:\Users\Public\alpha.pifexecutable
MD5:D3348AC2130C7E754754A6E9CB053B09
SHA256:E9EF013238495BFFCE7459E059BFFE340A0F08B439EC94E7D4436F4E13714ECD
4620msedge.exeC:\Users\admin\AppData\Local\Temp\TmpUserData\DevToolsActivePorttext
MD5:5DF6FF8084DADFAF0154551046FA5BB5
SHA256:2B1B47BF19ADEAE7C4A0D2E339739774AEF85D6224DE493E8FF3EA304BD0EB32
7336SecuriteInfo.com.Variant.Zusy.591475.496.2268.exeC:\ProgramData\9682.cmdtext
MD5:1DF650CCA01129127D30063634AB5C03
SHA256:EDD4094E7A82A6FF8BE65D6B075E9513BD15A6B74F8032B5C10CE18F7191FA60
7336SecuriteInfo.com.Variant.Zusy.591475.496.2268.exeC:\ProgramData\713.cmdtext
MD5:542B39E2D97486425AE02E3FD27D4582
SHA256:1EC1C4264796EC78126E9B74CCACF484A15928A6D889910D79C072FFDD025702
2384SndVol.exeC:\Users\admin\AppData\Local\Temp\TmpUserData\Local Statebinary
MD5:1051384B8864AC718AE413E9B1D309A5
SHA256:3FC536607727B6030F7B4714D6E03B4CA040B2EBDBE81B74538F345432207360
2384SndVol.exeC:\Users\admin\AppData\Local\Temp\TH2AE7.tmpexecutable
MD5:C2FF41EE5E0C9B1259F263ADC8A52363
SHA256:3455CB53E4BD4BE7279D770ED6C45004FA5B10C0CED2B2F110BB1E5DC8CE972B
7336SecuriteInfo.com.Variant.Zusy.591475.496.2268.exeC:\Users\admin\Links\Splhwdim.PIFexecutable
MD5:76948A3D73D218B995DE64206B580C07
SHA256:66BC91399D2182893517C0D7AECDCABB23925C6B01EE0BD73C957AC4A2B46760
2384SndVol.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2384SndVol.exeC:\Users\admin\AppData\Local\Temp\appstore\90s.datbinary
MD5:B99CAB9538ECB939E6658CF51150B7EB
SHA256:01FCCD82505DF4AA823000ABC7E6F5CF20732ED1F87FEF4E7525791ADF40D463
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
33
DNS requests
19
Threats
10

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.32.238.34:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
2.16.253.202:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
23.32.238.34:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
2.16.253.202:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
1272
SIHClient.exe
GET
200
23.219.150.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1272
SIHClient.exe
GET
200
23.219.150.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
2384
SndVol.exe
GET
200
178.237.33.50:80
http://geoplugin.net/json.gp
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2104
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
23.32.238.34:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.32.238.34:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
2.16.253.202:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
2.16.253.202:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
5496
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2112
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 40.127.240.158
  • 4.231.128.59
whitelisted
crl.microsoft.com
  • 23.32.238.34
  • 2.19.198.194
whitelisted
www.microsoft.com
  • 2.16.253.202
  • 23.219.150.101
whitelisted
google.com
  • 142.250.185.238
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
login.live.com
  • 40.126.32.76
  • 20.190.160.4
  • 40.126.32.134
  • 40.126.32.72
  • 20.190.160.64
  • 20.190.160.66
  • 20.190.160.128
  • 20.190.160.132
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
leak-shop.cc
  • 45.141.233.95
malicious
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted

Threats

PID
Process
Class
Message
2384
SndVol.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 5
2196
svchost.exe
Potentially Bad Traffic
ET DNS Query for .cc TLD
2384
SndVol.exe
A Network Trojan was detected
REMOTE [ANY.RUN] REMCOS TLS Connection JA3 Hash
2384
SndVol.exe
Malware Command and Control Activity Detected
ET JA3 Hash - Remcos 3.x/4.x TLS Connection
2384
SndVol.exe
A Network Trojan was detected
REMOTE [ANY.RUN] REMCOS TLS Connection JA3 Hash
2384
SndVol.exe
A Network Trojan was detected
REMOTE [ANY.RUN] REMCOS TLS Connection JA3 Hash
2384
SndVol.exe
A Network Trojan was detected
REMOTE [ANY.RUN] REMCOS TLS Connection JA3 Hash
2384
SndVol.exe
Malware Command and Control Activity Detected
ET JA3 Hash - Remcos 3.x/4.x TLS Connection
2384
SndVol.exe
Malware Command and Control Activity Detected
ET JA3 Hash - Remcos 3.x/4.x TLS Connection
2384
SndVol.exe
Malware Command and Control Activity Detected
ET JA3 Hash - Remcos 3.x/4.x TLS Connection
No debug info