File name:

portmaster-installer.exe

Full analysis: https://app.any.run/tasks/6e52bfac-466b-43d1-b401-5d162f33df9f
Verdict: Malicious activity
Analysis date: April 11, 2025, 07:54:07
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
arch-scr
arch-doc
golang
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections
MD5:

6A1673929B17A59E4B26C1BD00B92E6D

SHA1:

93E6D222C35FC77A0F013DB152BBBD71F8065D2D

SHA256:

F43A3E6EEF805925D8C3D5BDBE6AA1848BB5B4D8FCA55C1E7E291E20C6A10C92

SSDEEP:

196608:08I09Mb8d/Mi3W3J6sIsgeEwOQo8pgjLs:5Iy/MmW38ZsgeEwNWjLs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • portmaster-installer.exe (PID: 1764)
      • portmaster-installer.exe (PID: 616)
      • portmaster-start.exe (PID: 5548)
      • portmaster-start.exe (PID: 5112)
      • portmaster-start.exe (PID: 3008)
      • portmaster-start.exe (PID: 2840)
      • portmaster-start.exe (PID: 6816)
      • portmaster-start.exe (PID: 2252)
      • portmaster-start.exe (PID: 7620)
      • portmaster-start.exe (PID: 7812)
      • portmaster-start.exe (PID: 6952)
      • portmaster-start.exe (PID: 4132)
      • portmaster-start.exe (PID: 7276)
      • portmaster-start.exe (PID: 7188)
    • Create files in the Startup directory

      • portmaster-installer.exe (PID: 616)
    • Changes powershell execution policy (Bypass)

      • portmaster-core_v1-6-10.exe (PID: 3164)
      • portmaster-core_v1-6-10.exe (PID: 7380)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 4128)
      • powershell.exe (PID: 7580)
      • powershell.exe (PID: 7376)
      • powershell.exe (PID: 7796)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 5600)
  • SUSPICIOUS

    • There is functionality for taking screenshot (YARA)

      • portmaster-installer.exe (PID: 616)
    • The process creates files with name similar to system file names

      • portmaster-installer.exe (PID: 616)
    • Malware-specific behavior (creating "System.dll" in Temp)

      • portmaster-installer.exe (PID: 616)
    • Executable content was dropped or overwritten

      • portmaster-installer.exe (PID: 616)
      • portmaster-start.exe (PID: 5112)
      • portmaster-core_v1-6-10.exe (PID: 3164)
    • Creates a software uninstall entry

      • portmaster-installer.exe (PID: 616)
    • Drops a system driver (possible attempt to evade defenses)

      • portmaster-start.exe (PID: 5112)
    • Process drops legitimate windows executable

      • portmaster-start.exe (PID: 5112)
    • Process uses powershell cmdlet to discover network configuration

      • portmaster-core_v1-6-10.exe (PID: 3164)
      • portmaster-core_v1-6-10.exe (PID: 7380)
    • The process hide an interactive prompt from the user

      • portmaster-core_v1-6-10.exe (PID: 3164)
      • portmaster-core_v1-6-10.exe (PID: 7380)
    • Found IP address in command line

      • powershell.exe (PID: 4128)
      • powershell.exe (PID: 7376)
    • The process bypasses the loading of PowerShell profile settings

      • portmaster-core_v1-6-10.exe (PID: 3164)
      • portmaster-core_v1-6-10.exe (PID: 7380)
    • Starts POWERSHELL.EXE for commands execution

      • portmaster-core_v1-6-10.exe (PID: 3164)
      • cmd.exe (PID: 3616)
      • portmaster-core_v1-6-10.exe (PID: 7380)
    • Get information on the list of running processes

      • portmaster-core_v1-6-10.exe (PID: 3164)
      • portmaster-core_v1-6-10.exe (PID: 7380)
    • The process executes via Task Scheduler

      • PLUGScheduler.exe (PID: 4468)
    • Application launched itself

      • portmaster-app_v0-2-8.exe (PID: 6564)
      • portmaster-app_v0-2-8.exe (PID: 4144)
    • Connects to unusual port

      • portmaster-core_v1-6-10.exe (PID: 3164)
      • portmaster-core_v1-6-10.exe (PID: 7380)
    • Executing commands from a ".bat" file

      • portmaster-app_v0-2-8.exe (PID: 4144)
      • powershell.exe (PID: 5600)
    • Starts CMD.EXE for commands execution

      • portmaster-app_v0-2-8.exe (PID: 4144)
      • powershell.exe (PID: 5600)
    • Starts process via Powershell

      • powershell.exe (PID: 5600)
    • Starts application with an unusual extension

      • cmd.exe (PID: 8080)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 8080)
    • Windows service management via SC.EXE

      • sc.exe (PID: 7704)
    • The process deletes folder without confirmation

      • portmaster-app_v0-2-8.exe (PID: 4144)
  • INFO

    • Checks supported languages

      • portmaster-installer.exe (PID: 616)
      • portmaster-start.exe (PID: 5548)
      • portmaster-start.exe (PID: 5112)
      • portmaster-start.exe (PID: 3008)
      • portmaster-start.exe (PID: 2840)
      • PLUGScheduler.exe (PID: 4468)
      • portmaster-core_v1-6-10.exe (PID: 3164)
      • portmaster-app_v0-2-8.exe (PID: 6112)
      • portmaster-app_v0-2-8.exe (PID: 7216)
      • portmaster-app_v0-2-8.exe (PID: 6564)
      • portmaster-start.exe (PID: 6816)
      • portmaster-app_v0-2-8.exe (PID: 7388)
      • portmaster-start.exe (PID: 7620)
      • portmaster-notifier_v0-3-6.exe (PID: 6980)
      • portmaster-app_v0-2-8.exe (PID: 7744)
      • portmaster-start.exe (PID: 7812)
      • portmaster-start.exe (PID: 6952)
      • portmaster-start.exe (PID: 4132)
      • portmaster-app_v0-2-8.exe (PID: 7604)
      • portmaster-app_v0-2-8.exe (PID: 7744)
      • portmaster-notifier_v0-3-6.exe (PID: 636)
      • portmaster-app_v0-2-8.exe (PID: 4144)
      • chcp.com (PID: 7392)
      • portmaster-start.exe (PID: 7276)
      • portmaster-app_v0-2-8.exe (PID: 7236)
      • portmaster-core_v1-6-10.exe (PID: 7380)
      • portmaster-app_v0-2-8.exe (PID: 6712)
      • portmaster-start.exe (PID: 7188)
      • portmaster-app_v0-2-8.exe (PID: 7420)
    • The sample compiled with english language support

      • portmaster-installer.exe (PID: 616)
      • portmaster-start.exe (PID: 5112)
    • Reads the computer name

      • portmaster-installer.exe (PID: 616)
      • portmaster-start.exe (PID: 5548)
      • portmaster-start.exe (PID: 5112)
      • portmaster-start.exe (PID: 3008)
      • portmaster-start.exe (PID: 2840)
      • portmaster-core_v1-6-10.exe (PID: 3164)
      • portmaster-start.exe (PID: 6816)
      • portmaster-app_v0-2-8.exe (PID: 6564)
      • portmaster-app_v0-2-8.exe (PID: 6112)
      • portmaster-notifier_v0-3-6.exe (PID: 6980)
      • PLUGScheduler.exe (PID: 4468)
      • portmaster-app_v0-2-8.exe (PID: 7216)
      • portmaster-start.exe (PID: 7620)
      • portmaster-start.exe (PID: 7812)
      • portmaster-app_v0-2-8.exe (PID: 4144)
      • portmaster-app_v0-2-8.exe (PID: 7756)
      • portmaster-notifier_v0-3-6.exe (PID: 636)
      • portmaster-core_v1-6-10.exe (PID: 7380)
      • portmaster-start.exe (PID: 7188)
    • Create files in a temporary directory

      • portmaster-installer.exe (PID: 616)
      • portmaster-app_v0-2-8.exe (PID: 6564)
      • portmaster-notifier_v0-3-6.exe (PID: 6980)
      • portmaster-app_v0-2-8.exe (PID: 4144)
    • Creates files in the program directory

      • portmaster-installer.exe (PID: 616)
      • portmaster-start.exe (PID: 5548)
      • portmaster-start.exe (PID: 5112)
      • portmaster-start.exe (PID: 3008)
      • portmaster-start.exe (PID: 2840)
      • portmaster-core_v1-6-10.exe (PID: 3164)
      • PLUGScheduler.exe (PID: 4468)
      • portmaster-start.exe (PID: 6816)
      • portmaster-start.exe (PID: 6952)
      • portmaster-start.exe (PID: 4132)
      • portmaster-core_v1-6-10.exe (PID: 7380)
      • portmaster-start.exe (PID: 7276)
    • Reads product name

      • portmaster-start.exe (PID: 5548)
      • portmaster-start.exe (PID: 5112)
      • portmaster-start.exe (PID: 3008)
      • portmaster-start.exe (PID: 2840)
      • portmaster-start.exe (PID: 6816)
      • portmaster-app_v0-2-8.exe (PID: 6564)
      • portmaster-notifier_v0-3-6.exe (PID: 6980)
      • portmaster-start.exe (PID: 7620)
      • portmaster-app_v0-2-8.exe (PID: 7388)
      • portmaster-start.exe (PID: 7812)
      • portmaster-app_v0-2-8.exe (PID: 4144)
      • portmaster-app_v0-2-8.exe (PID: 7604)
      • portmaster-core_v1-6-10.exe (PID: 7380)
      • portmaster-app_v0-2-8.exe (PID: 7236)
      • portmaster-start.exe (PID: 7188)
    • Reads Environment values

      • portmaster-start.exe (PID: 5548)
      • portmaster-start.exe (PID: 5112)
      • portmaster-start.exe (PID: 3008)
      • portmaster-start.exe (PID: 2840)
      • portmaster-start.exe (PID: 6816)
      • portmaster-app_v0-2-8.exe (PID: 6564)
      • portmaster-notifier_v0-3-6.exe (PID: 6980)
      • portmaster-app_v0-2-8.exe (PID: 7388)
      • portmaster-start.exe (PID: 7620)
      • portmaster-start.exe (PID: 7812)
      • portmaster-app_v0-2-8.exe (PID: 4144)
      • portmaster-app_v0-2-8.exe (PID: 7604)
      • portmaster-core_v1-6-10.exe (PID: 7380)
      • portmaster-app_v0-2-8.exe (PID: 7236)
      • portmaster-start.exe (PID: 7188)
    • Reads the machine GUID from the registry

      • portmaster-start.exe (PID: 5548)
      • portmaster-start.exe (PID: 5112)
      • portmaster-core_v1-6-10.exe (PID: 3164)
      • portmaster-app_v0-2-8.exe (PID: 6564)
    • Reads the software policy settings

      • portmaster-start.exe (PID: 5548)
      • portmaster-start.exe (PID: 5112)
      • dwm.exe (PID: 860)
      • slui.exe (PID: 4688)
      • portmaster-core_v1-6-10.exe (PID: 3164)
      • powershell.exe (PID: 4128)
      • powershell.exe (PID: 7580)
      • powershell.exe (PID: 7376)
      • powershell.exe (PID: 7796)
      • portmaster-core_v1-6-10.exe (PID: 7380)
    • Manual execution by a user

      • winlogon.exe (PID: 692)
    • Detects GO elliptic curve encryption (YARA)

      • portmaster-start.exe (PID: 5112)
    • Application based on Golang

      • portmaster-start.exe (PID: 5112)
    • Reads security settings of Internet Explorer

      • LogonUI.exe (PID: 504)
      • explorer.exe (PID: 4956)
      • powershell.exe (PID: 4128)
      • powershell.exe (PID: 7580)
      • powershell.exe (PID: 7796)
      • powershell.exe (PID: 7376)
    • Disables trace logs

      • LogonUI.exe (PID: 504)
    • Drops encrypted JS script (Microsoft Script Encoder)

      • portmaster-core_v1-6-10.exe (PID: 3164)
      • portmaster-core_v1-6-10.exe (PID: 7380)
    • Checks proxy server information

      • explorer.exe (PID: 4956)
      • portmaster-app_v0-2-8.exe (PID: 6564)
      • portmaster-app_v0-2-8.exe (PID: 4144)
    • Creates files or folders in the user directory

      • explorer.exe (PID: 4956)
      • portmaster-app_v0-2-8.exe (PID: 6564)
      • portmaster-app_v0-2-8.exe (PID: 7216)
      • portmaster-app_v0-2-8.exe (PID: 4144)
      • portmaster-app_v0-2-8.exe (PID: 7744)
    • Process checks computer location settings

      • portmaster-app_v0-2-8.exe (PID: 6564)
      • portmaster-app_v0-2-8.exe (PID: 7388)
      • portmaster-app_v0-2-8.exe (PID: 7604)
      • portmaster-app_v0-2-8.exe (PID: 4144)
      • portmaster-app_v0-2-8.exe (PID: 7236)
    • Changes the display of characters in the console

      • cmd.exe (PID: 8080)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:12:16 00:50:53+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 26112
InitializedDataSize: 141824
UninitializedDataSize: 2048
EntryPoint: 0x350d
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.13.0
ProductVersionNumber: 1.0.13.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Safing ICS Technologies GmbH
FileDescription: Portmaster Application Firewall
FileVersion: 1.0.13.0
LegalCopyright: Safing ICS Technologies GmbH
ProductName: Portmaster
ProductVersion: 1.0.13.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
312
Monitored processes
64
Malicious processes
16
Suspicious processes
7

Behavior graph

Click at the process to see the details
start start portmaster-installer.exe sppextcomobj.exe no specs slui.exe portmaster-start.exe portmaster-start.exe slui.exe no specs portmaster-start.exe no specs csrss.exe no specs winlogon.exe no specs fontdrvhost.exe no specs logonui.exe no specs dwm.exe no specs portmaster-start.exe no specs portmaster-core_v1-6-10.exe conhost.exe no specs powershell.exe no specs tasklist.exe no specs plugscheduler.exe no specs userinit.exe no specs explorer.exe no specs portmaster-start.exe no specs portmaster-app_v0-2-8.exe no specs portmaster-start.exe no specs portmaster-notifier_v0-3-6.exe no specs conhost.exe no specs portmaster-app_v0-2-8.exe no specs portmaster-app_v0-2-8.exe no specs portmaster-app_v0-2-8.exe no specs powershell.exe no specs runonce.exe no specs portmaster-start.exe no specs portmaster-app_v0-2-8.exe no specs portmaster-start.exe no specs portmaster-app_v0-2-8.exe no specs tasklist.exe no specs wlrmdr.exe no specs portmaster-start.exe no specs portmaster-app_v0-2-8.exe no specs portmaster-start.exe no specs portmaster-app_v0-2-8.exe no specs portmaster-app_v0-2-8.exe no specs portmaster-app_v0-2-8.exe no specs portmaster-notifier_v0-3-6.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe conhost.exe no specs chcp.com no specs sc.exe no specs portmaster-start.exe no specs portmaster-core_v1-6-10.exe conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs portmaster-app_v0-2-8.exe no specs portmaster-app_v0-2-8.exe no specs powershell.exe no specs tasklist.exe no specs portmaster-start.exe no specs portmaster-app_v0-2-8.exe no specs portmaster-installer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
504"LogonUI.exe" /flags:0x2 /state0:0xa3bd3055 /state1:0x41c64e6dC:\Windows\System32\LogonUI.exewinlogon.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Logon User Interface Host
Exit code:
3221225547
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\logonui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\bcryptprimitives.dll
616"C:\Users\admin\AppData\Local\Temp\portmaster-installer.exe" C:\Users\admin\AppData\Local\Temp\portmaster-installer.exe
explorer.exe
User:
admin
Company:
Safing ICS Technologies GmbH
Integrity Level:
HIGH
Description:
Portmaster Application Firewall
Exit code:
0
Version:
1.0.13.0
Modules
Images
c:\users\admin\appdata\local\temp\portmaster-installer.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
616%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16C:\Windows\System32\csrss.exesmss.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Client Server Runtime Process
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\csrss.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\csrsrv.dll
c:\windows\system32\basesrv.dll
c:\windows\system32\winsrv.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\winsrvext.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
636C:\ProgramData\Safing\Portmaster\updates\windows_amd64\notifier\portmaster-notifier_v0-3-6.exe --data C:\ProgramData\Safing\PortmasterC:\ProgramData\Safing\Portmaster\updates\windows_amd64\notifier\portmaster-notifier_v0-3-6.exeportmaster-start.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\programdata\safing\portmaster\updates\windows_amd64\notifier\portmaster-notifier_v0-3-6.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\cryptbase.dll
692winlogon.exeC:\Windows\System32\winlogon.exesmss.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Logon Application
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\winlogon.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
860"dwm.exe"C:\Windows\System32\dwm.exewinlogon.exe
User:
DWM-1
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Desktop Window Manager
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\dwm.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
940"fontdrvhost.exe"C:\Windows\System32\fontdrvhost.exewinlogon.exe
User:
UMFD-1
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Usermode Font Driver Host
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\fontdrvhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\win32u.dll
1764"C:\Users\admin\AppData\Local\Temp\portmaster-installer.exe" C:\Users\admin\AppData\Local\Temp\portmaster-installer.exeexplorer.exe
User:
admin
Company:
Safing ICS Technologies GmbH
Integrity Level:
MEDIUM
Description:
Portmaster Application Firewall
Exit code:
3221226540
Version:
1.0.13.0
Modules
Images
c:\users\admin\appdata\local\temp\portmaster-installer.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
2252"C:\ProgramData\Safing\Portmaster\portmaster-start.exe" app --data=C:\ProgramData\Safing\PortmasterC:\ProgramData\Safing\Portmaster\portmaster-start.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\programdata\safing\portmaster\portmaster-start.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\cryptbase.dll
2840C:\ProgramData\Safing\Portmaster\portmaster-start.exe core-service --data C:\ProgramData\Safing\Portmaster --input-signalsC:\ProgramData\Safing\Portmaster\portmaster-start.exeservices.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
Modules
Images
c:\programdata\safing\portmaster\portmaster-start.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\cryptbase.dll
Total events
75 380
Read events
75 076
Write events
228
Delete events
76

Modification events

(PID) Process:(616) portmaster-installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Portmaster
Operation:writeName:HelpLink
Value:
https://safing.io
(PID) Process:(616) portmaster-installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Portmaster
Operation:writeName:NoRepair
Value:
1
(PID) Process:(616) portmaster-installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Portmaster
Operation:writeName:NoModify
Value:
1
(PID) Process:(616) portmaster-installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Portmaster
Operation:writeName:DisplayName
Value:
Portmaster
(PID) Process:(616) portmaster-installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Portmaster
Operation:writeName:DisplayVersion
Value:
1.0.13.0
(PID) Process:(616) portmaster-installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Portmaster
Operation:writeName:UninstallString
Value:
"C:\ProgramData\Safing\Portmaster\portmaster-uninstaller.exe"
(PID) Process:(616) portmaster-installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Portmaster
Operation:writeName:InstallLocation
Value:
"C:\ProgramData\Safing\Portmaster"
(PID) Process:(616) portmaster-installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Portmaster
Operation:writeName:DisplayIcon
Value:
"C:\ProgramData\Safing\Portmaster\portmaster.ico"
(PID) Process:(616) portmaster-installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Portmaster
Operation:writeName:Publisher
Value:
Safing ICS Technologies GmbH
(PID) Process:(692) winlogon.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-95739096-486727260-2033287795-3853587803-1685597119-444378811-2746676523
Operation:writeName:DisplayName
Value:
Usermode Font Driver Host
Executable files
23
Suspicious files
214
Text files
61
Unknown types
2

Dropped files

PID
Process
Filename
Type
5112portmaster-start.exeC:\ProgramData\Safing\Portmaster\updates\tmp\.geoipv4_v20231201-0-1.mmdb.gz1167188969
MD5:
SHA256:
5112portmaster-start.exeC:\ProgramData\Safing\Portmaster\updates\all\intel\geoip\geoipv4_v20231201-0-1.mmdb.gz
MD5:
SHA256:
5112portmaster-start.exeC:\ProgramData\Safing\Portmaster\updates\tmp\.geoipv6_v20231201-0-1.mmdb.gz2261738901
MD5:
SHA256:
5112portmaster-start.exeC:\ProgramData\Safing\Portmaster\updates\all\intel\geoip\geoipv6_v20231201-0-1.mmdb.gz
MD5:
SHA256:
5112portmaster-start.exeC:\ProgramData\Safing\Portmaster\updates\tmp\.base_v20250401-0-0.dsdl2021392137
MD5:
SHA256:
5112portmaster-start.exeC:\ProgramData\Safing\Portmaster\updates\all\intel\lists\base_v20250401-0-0.dsdl
MD5:
SHA256:
5112portmaster-start.exeC:\ProgramData\Safing\Portmaster\updates\tmp\.intermediate_v20250323-0-0.dsdl3810298261
MD5:
SHA256:
5112portmaster-start.exeC:\ProgramData\Safing\Portmaster\updates\all\intel\lists\intermediate_v20250323-0-0.dsdl
MD5:
SHA256:
5112portmaster-start.exeC:\ProgramData\Safing\Portmaster\updates\tmp\.urgent_v20250321-17-0.dsdl407139603
MD5:
SHA256:
5112portmaster-start.exeC:\ProgramData\Safing\Portmaster\updates\all\intel\lists\urgent_v20250321-17-0.dsdl
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
43
DNS requests
25
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
2.16.164.72:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
2432
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
2432
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
5676
SearchApp.exe
GET
200
23.210.163.238:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
5212
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5676
SearchApp.exe
GET
200
23.210.163.238:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5496
MoUsoCoreWorker.exe
2.16.164.72:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.159.129:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5548
portmaster-start.exe
167.235.104.51:443
updates.safing.io
Hetzner Online GmbH
DE
unknown
5112
portmaster-start.exe
167.235.104.51:443
updates.safing.io
Hetzner Online GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
whitelisted
google.com
  • 142.250.185.238
whitelisted
crl.microsoft.com
  • 2.16.164.72
  • 2.16.164.91
  • 2.16.164.64
  • 2.16.164.83
  • 2.16.164.66
  • 2.16.164.65
  • 2.16.164.96
  • 2.16.164.75
  • 2.16.164.59
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
login.live.com
  • 20.190.159.129
  • 20.190.159.2
  • 40.126.31.71
  • 40.126.31.73
  • 40.126.31.131
  • 40.126.31.1
  • 20.190.159.64
  • 20.190.159.128
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
updates.safing.io
  • 167.235.104.51
unknown
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.95.31.18
whitelisted

Threats

PID
Process
Class
Message
3164
portmaster-core_v1-6-10.exe
Misc activity
ET INFO Observed Cloudflare DNS over HTTPS Domain (cloudflare-dns .com in TLS SNI)
No debug info