File name:

RDP-VPS-Tools-by-FHNirob-main.rar

Full analysis: https://app.any.run/tasks/95d90595-32fd-4b08-bc4c-4cf510f3e583
Verdict: Malicious activity
Threats:

XWorm is a remote access trojan (RAT) sold as a malware-as-a-service. It possesses an extensive hacking toolset and is capable of gathering private information and files from the infected computer, hijacking MetaMask and Telegram accounts, and tracking user activity. XWorm is typically delivered to victims' computers through multi-stage attacks that start with phishing emails.

Analysis date: September 28, 2024, 12:42:53
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
telegram
xworm
crypto-regex
ims-api
generic
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

043FE2D98F39BD5DC62368177BD17923

SHA1:

4CE896B7C49BAA31E09F0ECD74D50DFF56BDE076

SHA256:

7C76D87181AB1202FFE723CA1BD7560B738DB88907F1DEDAC2AB820BD894B788

SSDEEP:

6144:AHKPFiR9XGXl1qyy/358y/PMmIYxobAac4U26LDTsgYQ7XmR3mkEz:AHKNU9yqp/Z/PzIYxobTG26LDOCpkEz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • SFMDPRT.EXE (PID: 6000)
    • XWORM has been detected (YARA)

      • SFMDPRT.EXE (PID: 6000)
    • Starts NET.EXE to view/add/change user profiles

      • net.exe (PID: 6836)
      • cmd.exe (PID: 1332)
      • net.exe (PID: 3148)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 1332)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 5584)
  • SUSPICIOUS

    • Executing commands from a ".bat" file

      • RDP-VPS-Tools by FHNirob.exe (PID: 5280)
    • Executable content was dropped or overwritten

      • RDP-VPS-Tools by FHNirob.exe (PID: 1144)
      • powershell.exe (PID: 5584)
    • Reads the date of Windows installation

      • RDP-VPS-Tools by FHNirob.exe (PID: 1144)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • SFMDPRT.EXE (PID: 6000)
    • Found regular expressions for crypto-addresses (YARA)

      • SFMDPRT.EXE (PID: 6000)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • SFMDPRT.EXE (PID: 6000)
    • Connects to unusual port

      • SFMDPRT.EXE (PID: 6000)
    • Drops 7-zip archiver for unpacking

      • powershell.exe (PID: 5584)
    • The process executes via Task Scheduler

      • SFMDPRT.EXE (PID: 1144)
      • SFMDPRT.EXE (PID: 2464)
      • SFMDPRT.EXE (PID: 5044)
      • SFMDPRT.EXE (PID: 5712)
      • SFMDPRT.EXE (PID: 2020)
    • The process executes Powershell scripts

      • cmd.exe (PID: 1332)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 1332)
    • Possibly malicious use of IEX has been detected

      • cmd.exe (PID: 1332)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 1332)
    • Probably download files using WebClient

      • cmd.exe (PID: 1332)
    • Starts CMD.EXE for commands execution

      • RDP-VPS-Tools by FHNirob.exe (PID: 5280)
    • Reads security settings of Internet Explorer

      • RDP-VPS-Tools by FHNirob.exe (PID: 1144)
  • INFO

    • The process uses the downloaded file

      • WinRAR.exe (PID: 6668)
      • RDP-VPS-Tools by FHNirob.exe (PID: 1144)
    • Reads the computer name

      • SFMDPRT.EXE (PID: 6000)
      • RDP-VPS-Tools by FHNirob.exe (PID: 1144)
    • Process checks computer location settings

      • RDP-VPS-Tools by FHNirob.exe (PID: 1144)
    • Checks supported languages

      • RDP-VPS-Tools by FHNirob.exe (PID: 5280)
      • RDP-VPS-Tools by FHNirob.exe (PID: 1144)
      • SFMDPRT.EXE (PID: 6000)
    • Create files in a temporary directory

      • RDP-VPS-Tools by FHNirob.exe (PID: 5280)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 6668)
    • Reads the machine GUID from the registry

      • RDP-VPS-Tools by FHNirob.exe (PID: 1144)
      • SFMDPRT.EXE (PID: 6000)
    • Manual execution by a user

      • RDP-VPS-Tools by FHNirob.exe (PID: 1144)
      • mspaint.exe (PID: 3828)
    • Attempting to use instant messaging service

      • SFMDPRT.EXE (PID: 6000)
      • svchost.exe (PID: 2256)
    • Application launched itself

      • chrome.exe (PID: 6588)
      • chrome.exe (PID: 1636)
    • Creates files in the program directory

      • RDP-VPS-Tools by FHNirob.exe (PID: 1144)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(6000) SFMDPRT.EXE
C2according-psp.at.ply.gg:38979
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameUSB.exe
MutexS9A2FQHrFDYzF5E0

ims-api

(PID) Process(6000) SFMDPRT.EXE
Telegram-Tokens (1)5460632122:AAHuCAAwu1RnD2ZjMZMY2ufxiEdZXFA_IGg
Telegram-Info-Links
5460632122:AAHuCAAwu1RnD2ZjMZMY2ufxiEdZXFA_IGg
Get info about bothttps://api.telegram.org/bot5460632122:AAHuCAAwu1RnD2ZjMZMY2ufxiEdZXFA_IGg/getMe
Get incoming updateshttps://api.telegram.org/bot5460632122:AAHuCAAwu1RnD2ZjMZMY2ufxiEdZXFA_IGg/getUpdates
Get webhookhttps://api.telegram.org/bot5460632122:AAHuCAAwu1RnD2ZjMZMY2ufxiEdZXFA_IGg/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot5460632122:AAHuCAAwu1RnD2ZjMZMY2ufxiEdZXFA_IGg/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot5460632122:AAHuCAAwu1RnD2ZjMZMY2ufxiEdZXFA_IGg/deleteWebhook?drop_pending_updates=true
Telegram-Requests
Token5460632122:AAHuCAAwu1RnD2ZjMZMY2ufxiEdZXFA_IGg
End-PointsendMessage
Args
chat_id (1)FH_Nirob_bot
text (1)☠ [XWorm V3.0] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10%
Token5460632122:AAHuCAAwu1RnD2ZjMZMY2ufxiEdZXFA_IGg
End-PointsendMessage
Args
chat_id (1)FH_Nirob_bot
text (1)☠ [XWorm V3.0] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 10 Pro HTTP/1.1 Host: api.telegram.org Connection: Keep-Alive
Token5460632122:AAHuCAAwu1RnD2ZjMZMY2ufxiEdZXFA_IGg
End-PointsendMessage
Args
chat_id (1)FH_Nirob_bot
text (1)☠ [XWorm V3.0] New Clinet : 3C54740F7CC0F23B53E5 UserName : admin OSFullName : Microsoft Windows 1
Token5460632122:AAHuCAAwu1RnD2ZjMZMY2ufxiEdZXFA_IGg
End-PointsendMessage
Args
chat_id (1)FH_Nirob_bot
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
188
Monitored processes
51
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe rdp-vps-tools by fhnirob.exe rdp-vps-tools by fhnirob.exe no specs conhost.exe no specs THREAT sfmdprt.exe cmd.exe no specs schtasks.exe no specs conhost.exe no specs svchost.exe mspaint.exe no specs reg.exe no specs powershell.exe sfmdprt.exe no specs setx.exe no specs setx.exe no specs powershell.exe no specs powershell.exe no specs reg.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs powershell.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs sfmdprt.exe no specs powershell.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs sfmdprt.exe no specs sfmdprt.exe no specs sfmdprt.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
696"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=5764 --field-trial-handle=1936,i,8911349391138586284,14023569907077557947,262144 --variations-seed-version=20240927-160657.442000 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
992"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=122.0.6261.70 --initial-client-data=0x21c,0x220,0x224,0x88,0x228,0x7fffd55fdc40,0x7fffd55fdc4c,0x7fffd55fdc58C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
1108"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3696 --field-trial-handle=1936,i,8911349391138586284,14023569907077557947,262144 --variations-seed-version=20240927-160657.442000 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
1144"C:\Users\admin\Desktop\RDP-VPS-Tools-by-FHNirob-main\RDP-VPS-Tools by FHNirob.exe" C:\Users\admin\Desktop\RDP-VPS-Tools-by-FHNirob-main\RDP-VPS-Tools by FHNirob.exe
explorer.exe
User:
admin
Company:
Quick Heal Technologies Ltd.
Integrity Level:
MEDIUM
Description:
Safe Mode Protection Application
Exit code:
0
Version:
13.1.0.2
Modules
Images
c:\users\admin\desktop\rdp-vps-tools-by-fhnirob-main\rdp-vps-tools by fhnirob.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1144"C:\ProgramData\SFMDPRT.EXE"C:\ProgramData\SFMDPRT.EXEsvchost.exe
User:
admin
Company:
Quick Heal Technologies Ltd.
Integrity Level:
MEDIUM
Description:
Safe Mode Protection Application
Exit code:
0
Version:
13.1.0.2
Modules
Images
c:\programdata\sfmdprt.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1332"C:\WINDOWS\sysnative\cmd" /c "C:\Users\admin\AppData\Local\Temp\848F.tmp\8490.tmp\8491.bat "C:\ProgramData\RDP-VPS-Tools by FHNirob.exe""C:\Windows\System32\cmd.exeRDP-VPS-Tools by FHNirob.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225786
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
1636"C:\Program Files\Google\Chrome\Application\chrome.exe" https://github.com/fhnirob888/RDP-VPS-Tools C:\Program Files\Google\Chrome\Application\chrome.exe
powershell.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
1684"C:\WINDOWS\System32\setx.exe" ChocolateyLastPathUpdate 133720010425721143C:\Windows\System32\setx.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Setx - Sets environment variables
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\setx.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
2020"C:\ProgramData\SFMDPRT.EXE"C:\ProgramData\SFMDPRT.EXEsvchost.exe
User:
admin
Company:
Quick Heal Technologies Ltd.
Integrity Level:
MEDIUM
Description:
Safe Mode Protection Application
Exit code:
0
Version:
13.1.0.2
Modules
Images
c:\programdata\sfmdprt.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
2032"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "SFMDPRT" /tr "C:\ProgramData\SFMDPRT.EXE"C:\Windows\System32\schtasks.exeSFMDPRT.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
Total events
40 236
Read events
40 159
Write events
72
Delete events
5

Modification events

(PID) Process:(6668) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\GoogleChromeEnterpriseBundle64.zip
(PID) Process:(6668) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\RDP-VPS-Tools-by-FHNirob-main.rar
(PID) Process:(6668) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(6668) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(6668) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(6668) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(6000) SFMDPRT.EXEKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:SFMDPRT
Value:
C:\ProgramData\SFMDPRT.EXE
(PID) Process:(6000) SFMDPRT.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SFMDPRT_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6000) SFMDPRT.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SFMDPRT_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(6000) SFMDPRT.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SFMDPRT_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
10
Suspicious files
427
Text files
144
Unknown types
6

Dropped files

PID
Process
Filename
Type
6668WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6668.19467\RDP-VPS-Tools-by-FHNirob-main\README.mdtext
MD5:0107A1BFDE04541DD07B7C592C26D8A4
SHA256:76A5ABE269AFCEC58062E8039E0516CC72EB0C2EDC7CC2D34F767899164F08F1
6668WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6668.19467\RDP-VPS-Tools-by-FHNirob-main\RDP-VPS-Tools by FHNirob.exeexecutable
MD5:B61E7B7225BB5AF6A50F034053BB2A75
SHA256:245EE69830131E981C63ABD4B6C2E055694C57C4DF1C4977226E34F0C25F39E6
6000SFMDPRT.EXEC:\Users\admin\AppData\Local\Temp\Log.tmptext
MD5:B90495DEA5E843223ACBE34D6094BFF4
SHA256:539011FBF874524AA25AFF7622B9179BFB98985A1CEF662A00E96E2BAEC59365
1144RDP-VPS-Tools by FHNirob.exeC:\ProgramData\SFMDPRT.EXEexecutable
MD5:1C7B2C4AAD22EE9359CC1CE1FC619C02
SHA256:EE83FF57EFFB0C8558FC19F11145937D3F718A877200CEB0D7B72B3FC5677B9B
6668WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa6668.19467\RDP-VPS-Tools-by-FHNirob-main\RDP-VPS-Tools-by-FHNirob.pngimage
MD5:D41A91FC2E48A303DF6A60002EB6A8B2
SHA256:56654B9BE59AAAA9B62FEB9C8F1775BEE530B160A7DCC408747E7E0F97883A80
5280RDP-VPS-Tools by FHNirob.exeC:\Users\admin\AppData\Local\Temp\848F.tmp\8490.tmp\8491.battext
MD5:29DE6978531B9277DAE5E4F8229BDFB7
SHA256:64FD92965ED0E6D107CEA98F603D466712E226811990960A68C185EA23F7C3DB
5584powershell.exeC:\Users\admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall.ps1text
MD5:DB89FC7120818885D1A1E112AC7BE6C1
SHA256:C46903CFED1D74620630D0653CE057B3079AF5789AFEB1A5F884298A8693B4EC
6000SFMDPRT.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SFMDPRT.lnkbinary
MD5:94AA623BCB678354C281EC9B2BD17902
SHA256:45BEF70A69B589CADF2CDE6DC74957A4E6AF72A81C861D58455F619DAD4B84CD
5584powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_gxxl0hsu.5ve.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
5584powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_w35xs5a4.sml.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
100
DNS requests
78
Threats
6

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5000
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5032
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5336
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
2584
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
4076
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
4076
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5000
svchost.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
3888
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
4324
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5000
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5032
svchost.exe
40.126.32.76:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5032
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
3260
svchost.exe
40.115.3.253:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 20.73.194.208
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
google.com
  • 142.250.185.206
whitelisted
login.live.com
  • 40.126.32.76
  • 40.126.32.68
  • 40.126.32.72
  • 20.190.160.17
  • 20.190.160.22
  • 40.126.32.74
  • 40.126.32.136
  • 20.190.160.14
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
client.wns.windows.com
  • 40.115.3.253
whitelisted
go.microsoft.com
  • 23.35.238.131
whitelisted
api.telegram.org
  • 149.154.167.220
shared
browser.pipe.aria.microsoft.com
  • 20.189.173.8
whitelisted
arc.msn.com
  • 20.31.169.57
whitelisted

Threats

PID
Process
Class
Message
2256
svchost.exe
Misc activity
ET HUNTING Telegram API Domain in DNS Lookup
6000
SFMDPRT.EXE
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
6000
SFMDPRT.EXE
Misc activity
ET HUNTING Telegram API Certificate Observed
2256
svchost.exe
Misc activity
ET INFO Tunneling Service in DNS Lookup (* .ply .gg)
2256
svchost.exe
Potentially Bad Traffic
ET INFO playit .gg Tunneling Domain in DNS Lookup
5584
powershell.exe
Potentially Bad Traffic
ET INFO Observed Chocolatey Windows Package Management Domain (chocolatey .org in TLS SNI)
No debug info