File name:

ORDER-25019AC-002505.vbs

Full analysis: https://app.any.run/tasks/2789cbf9-7eca-4bfa-be1f-c02459b1ed8b
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: May 19, 2025, 20:28:50
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
java
rat
strrat
auto-startup
auto-reg
evasion
remote
auto-sch
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines (60522), with CRLF line terminators
MD5:

D474A144BF0208E071DDD0E12C8DCE46

SHA1:

95352F3EB47A4BEC835C0914B3FB353865891057

SHA256:

1CEBE294324B8BDD079BA3C31332B23E2383817DA6E49D965CD08802ECADCBE2

SSDEEP:

12288:cw54Quu2fW43QYzM8JZhvfEkxyifJMzI7rgBlEVdamr+I6m1wF0:uQEvTrUI72WBe0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses base64 encoding (SCRIPT)

      • wscript.exe (PID: 5956)
      • wscript.exe (PID: 6068)
      • wscript.exe (PID: 5072)
    • Gets startup folder path (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Checks whether a specified folder exists (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Creates internet connection object (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Reads the value of a key from the registry (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Gets path to any of the special folders (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Accesses environment variables (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Gets TEMP folder path (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Opens a text file (SCRIPT)

      • wscript.exe (PID: 5972)
    • Creates a new registry key or changes the value of an existing one (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Create files in the Startup directory

      • wscript.exe (PID: 5972)
      • java.exe (PID: 8108)
    • Opens an HTTP connection (SCRIPT)

      • wscript.exe (PID: 5972)
    • Gets username (SCRIPT)

      • wscript.exe (PID: 5972)
    • Gets a file object corresponding to the file in a specified path (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Copies file to a new location (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Modifies registry startup key (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Accesses information about the status of the installed antivirus(Win32_AntivirusProduct) via WMI (SCRIPT)

      • wscript.exe (PID: 5972)
    • StrRat is detected

      • javaw.exe (PID: 7756)
    • Changes the autorun value in the registry

      • java.exe (PID: 8108)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2568)
    • STRRAT has been detected (SURICATA)

      • java.exe (PID: 3900)
    • Connects to the CnC server

      • java.exe (PID: 3900)
    • Sends HTTP request (SCRIPT)

      • wscript.exe (PID: 5972)
    • Uses sleep, probably for evasion detection (SCRIPT)

      • wscript.exe (PID: 5972)
    • STRRAT has been detected (YARA)

      • java.exe (PID: 3900)
  • SUSPICIOUS

    • Sets XML DOM element text (SCRIPT)

      • wscript.exe (PID: 5956)
      • wscript.exe (PID: 6068)
      • wscript.exe (PID: 5072)
    • Creates FileSystem object to access computer's file system (SCRIPT)

      • wscript.exe (PID: 5956)
      • wscript.exe (PID: 6068)
      • wscript.exe (PID: 5072)
      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Creates a Stream, which may work with files, input/output devices, pipes, or TCP/IP sockets (SCRIPT)

      • wscript.exe (PID: 5956)
      • wscript.exe (PID: 6068)
      • wscript.exe (PID: 5072)
    • Writes binary data to a Stream object (SCRIPT)

      • wscript.exe (PID: 5956)
      • wscript.exe (PID: 6068)
      • wscript.exe (PID: 5072)
    • Application launched itself

      • wscript.exe (PID: 5956)
      • wscript.exe (PID: 6068)
      • wscript.exe (PID: 7940)
      • java.exe (PID: 8108)
    • Saves data to a binary file (SCRIPT)

      • wscript.exe (PID: 5956)
      • wscript.exe (PID: 6068)
      • wscript.exe (PID: 5072)
    • The process executes VB scripts

      • wscript.exe (PID: 5956)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 5956)
      • wscript.exe (PID: 6068)
      • wscript.exe (PID: 5072)
      • wscript.exe (PID: 7940)
    • The process executes JS scripts

      • wscript.exe (PID: 6068)
      • wscript.exe (PID: 7940)
    • Gets name of the script (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Gets full path of the running script (SCRIPT)

      • wscript.exe (PID: 5972)
      • wscript.exe (PID: 7940)
    • Gets a collection of all available drive names (SCRIPT)

      • wscript.exe (PID: 5972)
    • Gets disk free space (SCRIPT)

      • wscript.exe (PID: 5972)
    • Accesses WMI object caption (SCRIPT)

      • wscript.exe (PID: 5972)
    • Accesses current user name via WMI (SCRIPT)

      • wscript.exe (PID: 5972)
    • Gets computer name (SCRIPT)

      • wscript.exe (PID: 5972)
    • Accesses computer name via WMI (SCRIPT)

      • wscript.exe (PID: 5972)
    • Accesses operating system name via WMI (SCRIPT)

      • wscript.exe (PID: 5972)
    • Executes WMI query (SCRIPT)

      • wscript.exe (PID: 5972)
    • Checks whether the drive is ready (SCRIPT)

      • wscript.exe (PID: 5972)
    • Gets the drive type (SCRIPT)

      • wscript.exe (PID: 5972)
    • Accesses local storage devices (Win32_LogicalDisk) via WMI (SCRIPT)

      • wscript.exe (PID: 5972)
    • Accesses OperatingSystem(Win32_OperatingSystem) via WMI (SCRIPT)

      • wscript.exe (PID: 5972)
    • Accesses antivirus product name via WMI (SCRIPT)

      • wscript.exe (PID: 5972)
    • Uses WMI to retrieve WMI-managed resources (SCRIPT)

      • wscript.exe (PID: 5972)
    • Accesses WMI object display name (SCRIPT)

      • wscript.exe (PID: 5972)
    • Adds, changes, or deletes HTTP request header (SCRIPT)

      • wscript.exe (PID: 5972)
    • Connects to unusual port

      • wscript.exe (PID: 5972)
      • java.exe (PID: 3900)
    • Starts CMD.EXE for commands execution

      • java.exe (PID: 8108)
      • java.exe (PID: 3900)
    • Executable content was dropped or overwritten

      • java.exe (PID: 3900)
    • Uses WMIC.EXE to obtain volume information

      • cmd.exe (PID: 5344)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 6944)
      • cmd.exe (PID: 7508)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • java.exe (PID: 3900)
    • Contacting a server suspected of hosting an CnC

      • java.exe (PID: 3900)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 7644)
  • INFO

    • Auto-launch of the file from Startup directory

      • wscript.exe (PID: 5972)
      • java.exe (PID: 8108)
    • Reads Microsoft Office registry keys

      • OpenWith.exe (PID: 6040)
    • Checks proxy server information

      • wscript.exe (PID: 5972)
    • Reads security settings of Internet Explorer

      • OpenWith.exe (PID: 6040)
      • WMIC.exe (PID: 1072)
      • WMIC.exe (PID: 7248)
      • WMIC.exe (PID: 5544)
      • WMIC.exe (PID: 7500)
    • Checks supported languages

      • javaw.exe (PID: 7756)
      • java.exe (PID: 8108)
      • java.exe (PID: 3900)
      • javaw.exe (PID: 7548)
    • Create files in a temporary directory

      • javaw.exe (PID: 7756)
      • java.exe (PID: 8108)
      • java.exe (PID: 3900)
      • javaw.exe (PID: 7548)
    • Creates files in the program directory

      • javaw.exe (PID: 7756)
    • Manual execution by a user

      • wscript.exe (PID: 7940)
      • wscript.exe (PID: 8048)
      • javaw.exe (PID: 7548)
    • Application based on Java

      • javaw.exe (PID: 7756)
      • javaw.exe (PID: 7548)
    • Self-termination (SCRIPT)

      • wscript.exe (PID: 7940)
    • Reads the machine GUID from the registry

      • javaw.exe (PID: 7756)
      • java.exe (PID: 3900)
    • Creates files or folders in the user directory

      • javaw.exe (PID: 7756)
      • java.exe (PID: 8108)
    • Reads the computer name

      • javaw.exe (PID: 7756)
      • java.exe (PID: 8108)
      • java.exe (PID: 3900)
      • javaw.exe (PID: 7548)
    • Auto-launch of the file from Registry key

      • java.exe (PID: 8108)
    • Auto-launch of the file from Task Scheduler

      • cmd.exe (PID: 2568)
    • Reads the software policy settings

      • slui.exe (PID: 7404)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
164
Monitored processes
35
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe openwith.exe no specs svchost.exe sppextcomobj.exe no specs slui.exe #STRRAT javaw.exe icacls.exe no specs conhost.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs java.exe conhost.exe no specs cmd.exe no specs #STRRAT java.exe conhost.exe no specs conhost.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs javaw.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1072wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:listC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
1188schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\admin\AppData\Roaming\java.jar"C:\Windows\System32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
2152\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2392\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2568cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\admin\AppData\Roaming\java.jar"C:\Windows\System32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
3900"C:\Program Files\Java\jre1.8.0_271\bin\java.exe" -jar "C:\Users\admin\AppData\Roaming\java.jar"C:\Program Files\Java\jre1.8.0_271\bin\java.exe
java.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.2710.9
Modules
Images
c:\program files\java\jre1.8.0_271\bin\java.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
5072"C:\WINDOWS\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\java.vbs" C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.812.10240.16384
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5344cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"C:\Windows\System32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
5376\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
20 147
Read events
20 130
Write events
17
Delete events
0

Modification events

(PID) Process:(5972) wscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:adobe
Value:
wscript.exe //B "C:\Users\admin\AppData\Local\Temp\adobe.js"
(PID) Process:(6040) OpenWith.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jar\OpenWithProgids
Operation:writeName:jarfile
Value:
(PID) Process:(5956) wscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vbs\OpenWithProgids
Operation:writeName:VBSFile
Value:
(PID) Process:(6068) wscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.js\OpenWithProgids
Operation:writeName:JSFile
Value:
(PID) Process:(5072) wscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jar\OpenWithProgids
Operation:writeName:jarfile
Value:
(PID) Process:(7940) wscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:adobe
Value:
wscript.exe //B "C:\Users\admin\AppData\Local\Temp\adobe.js"
(PID) Process:(7940) wscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Script\Settings\Telemetry\wscript.exe
Operation:writeName:JScriptSetScriptStateStarted
Value:
8FE5100000000000
(PID) Process:(8108) java.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:java
Value:
"C:\Program Files\Java\jre1.8.0_271\bin\javaw.exe" -jar "C:\Users\admin\AppData\Roaming\java.jar"
Executable files
7
Suspicious files
11
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
7756javaw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1693682860-607145093-2874071422-1001\83aa4cc77f591dfc2374580bbd95f6ba_bb926e54-e3ca-40fd-ae90-2764341e7792binary
MD5:C8366AE350E7019AEFC9D1E6E6A498C6
SHA256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
5972wscript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.jstext
MD5:0CBCED12534E530E9EF33EF2FE01064F
SHA256:1E0A11E68C1EDD3854A74A91C3C9C33CFC531BB27CD4860EE09230B8311E45EB
5956wscript.exeC:\Users\admin\AppData\Local\Temp\adobe.vbstext
MD5:4E12E6F8606FDD5B56F5C06ADFB33C8C
SHA256:0476FE6720B850F90DCFFB1030DDFB463C3C37F1A754AADD2E129E2A09D517B1
5956wscript.exeC:\Users\admin\AppData\Local\Temp\java.vbstext
MD5:A23D16B2261D029FED8D7F168E594DA4
SHA256:6B06CACB0C44552751A0FD68921539A50EFCE70F419457EE76BDB6090D71FE80
7756javaw.exeC:\ProgramData\Oracle\Java\.oracle_jre_usage\17dfc292991c8061.timestamptext
MD5:AF12B64DC95A01461FC3A5F378F75774
SHA256:38E26B458B92BA8D69DD653036536C1A7FD19971A2E4AA03C4C11098F1781A70
7756javaw.exeC:\Users\admin\lib\jna-5.5.0.jardjava
MD5:ACFB5B5FD9EE10BF69497792FD469F85
SHA256:B308FAEBFE4ED409DE8410E0A632D164B2126B035F6EACFF968D3908CAFB4D9E
7756javaw.exeC:\Users\admin\lib\jna-5.5.0.jarjava
MD5:ACFB5B5FD9EE10BF69497792FD469F85
SHA256:B308FAEBFE4ED409DE8410E0A632D164B2126B035F6EACFF968D3908CAFB4D9E
7756javaw.exeC:\Users\admin\lib\system-hook-3.5.jarcompressed
MD5:E1AA38A1E78A76A6DE73EFAE136CDB3A
SHA256:2DDDA8AF6FAEF8BDE46ACF43EC546603180BCF8DCB2E5591FFF8AC9CD30B5609
7756javaw.exeC:\Users\admin\lib\sqlite-jdbc-3.14.2.1.jardcompressed
MD5:B33387E15AB150A7BF560ABDC73C3BEC
SHA256:2EAE3DEA1C3DDE6104C49F9601074B6038FF6ABCF3BE23F4B56F6720A4F6A491
7756javaw.exeC:\Users\admin\lib\jna-platform-5.5.0.jarjava
MD5:2F4A99C2758E72EE2B59A73586A2322F
SHA256:24D81621F82AC29FCDD9A74116031F5907A2343158E616F4573BBFA2434AE0D5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
32
DNS requests
21
Threats
25

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
GET
200
23.48.23.141:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3900
java.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/
unknown
whitelisted
7284
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
7284
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
23.48.23.141:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
5972
wscript.exe
46.246.80.19:7045
umar050connect.kozow.com
GleSYS AB
SE
malicious
6544
svchost.exe
20.190.160.128:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 23.48.23.141
  • 23.48.23.193
  • 23.48.23.140
  • 23.48.23.148
  • 23.48.23.139
  • 23.48.23.194
  • 23.48.23.191
  • 23.48.23.144
  • 23.48.23.147
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
google.com
  • 142.250.74.206
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
umar050connect.kozow.com
  • 46.246.80.19
unknown
login.live.com
  • 20.190.160.128
  • 20.190.160.66
  • 20.190.160.131
  • 20.190.160.20
  • 20.190.160.132
  • 40.126.32.74
  • 20.190.160.67
  • 40.126.32.76
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
repo1.maven.org
  • 199.232.196.209
  • 199.232.192.209
whitelisted
github.com
  • 140.82.121.3
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Potentially Bad Traffic
ET DYN_DNS DYNAMIC_DNS Query to a *.kozow .com Domain
2196
svchost.exe
Potentially Bad Traffic
ET DYN_DNS Observed DNS Query to DynDNS Domain (publicvm .com)
2196
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
3900
java.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
2196
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
3900
java.exe
Malware Command and Control Activity Detected
ET MALWARE STRRAT CnC Checkin
3900
java.exe
Malware Command and Control Activity Detected
ET MALWARE STRRAT CnC Checkin
3900
java.exe
Malware Command and Control Activity Detected
ET MALWARE STRRAT CnC Checkin
3900
java.exe
Malware Command and Control Activity Detected
ET MALWARE STRRAT CnC Checkin
3900
java.exe
Malware Command and Control Activity Detected
ET MALWARE STRRAT CnC Checkin
No debug info