File name:

MaryWatters.wsf

Full analysis: https://app.any.run/tasks/35fd18dd-4478-43d6-a6aa-c88dfeb1d6fe
Verdict: Malicious activity
Analysis date: May 15, 2025, 13:02:37
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
arch-exec
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with CRLF line terminators
MD5:

3CD511CE2A070946739C55B8A3DAEC98

SHA1:

41B5B46C8035CFD26EDAFFD16A32DEAF93E316DD

SHA256:

4ADDDED66ED92FA76BAE32CFC577FC892B4B34E115C8B116D60C9340B382DD92

SSDEEP:

1536:iIzbJeeGUJIgg2/A+ZfukgKo9kNxyJ3OOjll68fef0qu7iE5ToGauKTYL7TBHQ/m:iIzbJXGUJtL/A+ZfUl6yqfs80

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Creates a new folder (SCRIPT)

      • wscript.exe (PID: 7540)
    • Uses sleep, probably for evasion detection (SCRIPT)

      • wscript.exe (PID: 7540)
  • SUSPICIOUS

    • Group Policy Discovery via Microsoft GPResult Utility

      • cmd.exe (PID: 7620)
    • Creates FileSystem object to access computer's file system (SCRIPT)

      • wscript.exe (PID: 7540)
    • Uses SYSTEMINFO.EXE to read the environment

      • cmd.exe (PID: 8140)
    • Get information on the list of running processes

      • wscript.exe (PID: 7540)
      • cmd.exe (PID: 5512)
    • Uses WMI to retrieve WMI-managed resources (SCRIPT)

      • wscript.exe (PID: 7540)
    • Writes binary data to a Stream object (SCRIPT)

      • wscript.exe (PID: 7540)
    • Uses powercfg.exe to modify the power settings

      • cmd.exe (PID: 5800)
    • Uses WEVTUTIL.EXE to archive the exported log

      • cmd.exe (PID: 7196)
      • cmd.exe (PID: 7652)
      • cmd.exe (PID: 8116)
      • cmd.exe (PID: 6228)
      • cmd.exe (PID: 8060)
      • cmd.exe (PID: 6132)
      • cmd.exe (PID: 2420)
    • Uses WEVTUTIL.EXE to export log

      • cmd.exe (PID: 7532)
      • cmd.exe (PID: 4776)
      • cmd.exe (PID: 7828)
      • cmd.exe (PID: 1132)
      • cmd.exe (PID: 5308)
      • cmd.exe (PID: 7668)
      • cmd.exe (PID: 7940)
    • Starts CMD.EXE for commands execution

      • wscript.exe (PID: 7540)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 7540)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 2040)
      • cmd.exe (PID: 5720)
      • cmd.exe (PID: 920)
      • cmd.exe (PID: 4244)
      • cmd.exe (PID: 4400)
      • cmd.exe (PID: 2316)
    • Suspicious use of NETSH.EXE

      • cmd.exe (PID: 7828)
      • cmd.exe (PID: 7180)
      • cmd.exe (PID: 7776)
      • cmd.exe (PID: 7812)
      • cmd.exe (PID: 8040)
      • cmd.exe (PID: 780)
      • cmd.exe (PID: 5504)
      • cmd.exe (PID: 6828)
      • cmd.exe (PID: 7568)
      • cmd.exe (PID: 6708)
      • cmd.exe (PID: 7204)
      • cmd.exe (PID: 7280)
      • cmd.exe (PID: 5972)
      • cmd.exe (PID: 1568)
      • cmd.exe (PID: 1388)
    • Connects to the server without a host name

      • curl.exe (PID: 5308)
    • Process uses IPCONFIG to discover network configuration

      • cmd.exe (PID: 7368)
      • cmd.exe (PID: 5084)
    • Uses ROUTE.EXE to obtain the routing table information

      • cmd.exe (PID: 7336)
    • Windows service management via SC.EXE

      • sc.exe (PID: 7932)
      • sc.exe (PID: 7908)
      • sc.exe (PID: 7284)
      • sc.exe (PID: 6656)
      • sc.exe (PID: 7768)
      • sc.exe (PID: 7728)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 6728)
      • cmd.exe (PID: 7984)
      • cmd.exe (PID: 6572)
      • cmd.exe (PID: 7272)
      • cmd.exe (PID: 2340)
      • cmd.exe (PID: 7664)
    • Executes application which crashes

      • wscript.exe (PID: 7540)
  • INFO

    • Create files in a temporary directory

      • reg.exe (PID: 7860)
      • reg.exe (PID: 7752)
      • reg.exe (PID: 7972)
      • reg.exe (PID: 5392)
      • curl.exe (PID: 5308)
    • Reads security settings of Internet Explorer

      • netsh.exe (PID: 7336)
      • dxdiag.exe (PID: 3032)
    • Execution of CURL command

      • cmd.exe (PID: 5328)
    • Checks supported languages

      • curl.exe (PID: 5308)
    • The sample compiled with english language support

      • curl.exe (PID: 5308)
    • Prints a route via ROUTE.EXE

      • ROUTE.EXE (PID: 8172)
    • Checks proxy server information

      • dxdiag.exe (PID: 3032)
    • Creates files or folders in the user directory

      • dxdiag.exe (PID: 3032)
    • Reads the software policy settings

      • dxdiag.exe (PID: 3032)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
413
Monitored processes
262
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs gpresult.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs systeminfo.exe no specs tiworker.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powercfg.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs curl.exe cmd.exe no specs conhost.exe no specs ipconfig.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs route.exe no specs cmd.exe no specs conhost.exe no specs certutil.exe no specs cmd.exe no specs conhost.exe no specs certutil.exe no specs cmd.exe no specs conhost.exe no specs certutil.exe no specs cmd.exe no specs conhost.exe no specs certutil.exe no specs cmd.exe no specs conhost.exe no specs certutil.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs dxdiag.exe cmd.exe no specs conhost.exe no specs dispdiag.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs cmd.exe no specs conhost.exe no specs ipconfig.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs netsh.exe no specs werfault.exe no specs slui.exe ucpdmgr.exe no specs conhost.exe no specs ucpdmgr.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
300certutil -v -store -silent root C:\Windows\System32\certutil.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\certutil.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\crypt32.dll
684\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
780reg export "HKLM\SOFTWARE\Policies\Microsoft\Windows\Wireless\GPTWirelessPolicy" C:\Users\admin\AppData\Local\Temp\Reg\GPT.reg.txt /yC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
780"C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall show rule name=all verbose >> C:\Users\admin\AppData\Local\Temp\WindowsFirewallConfig.txtC:\Windows\System32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
856\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
920"C:\Windows\System32\cmd.exe" /c netsh lan show settings >> C:\Users\admin\AppData\Local\Temp\envinfo.txtC:\Windows\System32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1020"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> C:\Users\admin\AppData\Local\Temp\WindowsFirewallConfig.txtC:\Windows\System32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
1040\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1072\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1096netsh wlan show device C:\Windows\System32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
34 708
Read events
34 593
Write events
94
Delete events
21

Modification events

(PID) Process:(2852) TiWorker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing
Operation:writeName:SessionIdHigh
Value:
31180185
(PID) Process:(2852) TiWorker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing
Operation:writeName:SessionIdLow
Value:
(PID) Process:(3032) dxdiag.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\DirectX Diagnostic Tool
Operation:writeName:DxDiag In SystemInfo
Value:
1
(PID) Process:(3032) dxdiag.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\DirectX Diagnostic Tool
Operation:delete valueName:DxDiag In DirectDraw
Value:

(PID) Process:(3032) dxdiag.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\DirectX Diagnostic Tool
Operation:writeName:DxDiag In DirectSound
Value:
1
(PID) Process:(3032) dxdiag.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\DirectX Diagnostic Tool
Operation:delete valueName:DxDiag In DirectSound
Value:

(PID) Process:(3032) dxdiag.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\DirectX Diagnostic Tool
Operation:writeName:DxDiag In VideoCapture
Value:
1
(PID) Process:(3032) dxdiag.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\DirectX Diagnostic Tool
Operation:delete valueName:DxDiag In SystemInfo
Value:

(PID) Process:(3032) dxdiag.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\DirectX Diagnostic Tool
Operation:writeName:DxDiag In DirectDraw
Value:
1
(PID) Process:(3032) dxdiag.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\DirectX Diagnostic Tool
Operation:delete valueName:DxDiag In VideoCapture
Value:

Executable files
0
Suspicious files
11
Text files
22
Unknown types
0

Dropped files

PID
Process
Filename
Type
7752reg.exeC:\Users\admin\AppData\Local\Temp\REGC3EE.tmptext
MD5:9B854EFE8795D80357D5515CC1D4186F
SHA256:AA7CFB6E102C4D6E38EB3DCA4F3DF416B9657C808B8DDFC4D284627BE9C14803
7752reg.exeC:\Users\admin\AppData\Local\Temp\Reg\Notif.reg.txttext
MD5:9B854EFE8795D80357D5515CC1D4186F
SHA256:AA7CFB6E102C4D6E38EB3DCA4F3DF416B9657C808B8DDFC4D284627BE9C14803
7972reg.exeC:\Users\admin\AppData\Local\Temp\Reg\AllCredFilter.reg.txttext
MD5:9A5A295EFDC30925C631166A5D041BD3
SHA256:88275B3C833910726328D29FB29F50FF6E5D357E8D3F316362C6D709D5FA5EF5
7860reg.exeC:\Users\admin\AppData\Local\Temp\REGC526.tmptext
MD5:C64DC9068CE4ECC37DBD1F7EC4C18466
SHA256:FFA3724BE323FBDA2358F7902FEB0DF35D7A9F8C4B817D4430776D666996938C
7860reg.exeC:\Users\admin\AppData\Local\Temp\Reg\AllCred.reg.txttext
MD5:C64DC9068CE4ECC37DBD1F7EC4C18466
SHA256:FFA3724BE323FBDA2358F7902FEB0DF35D7A9F8C4B817D4430776D666996938C
5392reg.exeC:\Users\admin\AppData\Local\Temp\Reg\HKLMWlanSvc.reg.txttext
MD5:87F2A9E5A4192112D2E96CAE2B4254AA
SHA256:9D3B9148E6377CB110B6BD989846BC6574C90BF65E0095A998731490235B13B7
7972reg.exeC:\Users\admin\AppData\Local\Temp\REGC94D.tmptext
MD5:9A5A295EFDC30925C631166A5D041BD3
SHA256:88275B3C833910726328D29FB29F50FF6E5D357E8D3F316362C6D709D5FA5EF5
2852TiWorker.exeC:\Windows\Logs\CBS\CBS.logtext
MD5:D9EE67AB81B7A1A19F527F69FB8B1E1D
SHA256:141DB977921BE02AC7C9244402F8F3D7EFA4FA60C2BF7E570026DADCF0E99C16
5392reg.exeC:\Users\admin\AppData\Local\Temp\REGCD64.tmptext
MD5:87F2A9E5A4192112D2E96CAE2B4254AA
SHA256:9D3B9148E6377CB110B6BD989846BC6574C90BF65E0095A998731490235B13B7
2040cmd.exeC:\Users\admin\AppData\Local\Temp\envinfo.txttext
MD5:5AC753CCED8259823D9C2215B210156D
SHA256:698234E927A731661284FE17D8C8EC5C0ED19D47A9D2C9F124E9C5B2DC6DE8ED
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
101
DNS requests
34
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6148
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/canonical.html
unknown
whitelisted
1328
SIHClient.exe
GET
200
23.48.23.169:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1328
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.1.crl
unknown
whitelisted
6148
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
unknown
whitelisted
1328
SIHClient.exe
GET
200
23.48.23.169:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl
unknown
whitelisted
1328
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1328
SIHClient.exe
GET
200
23.48.23.169:80
http://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl
unknown
whitelisted
1328
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Signing%20CA%202.1.crl
unknown
whitelisted
1328
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.2.crl
unknown
whitelisted
1328
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Signing%20CA%202.2.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
2104
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6148
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
6544
svchost.exe
20.190.160.3:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2104
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5496
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.174
whitelisted
client.wns.windows.com
  • 172.211.123.250
  • 172.211.123.248
  • 172.211.123.249
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
example.org
  • 23.215.0.132
  • 23.215.0.133
  • 96.7.128.186
  • 96.7.128.192
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
login.live.com
  • 20.190.160.3
  • 40.126.32.133
  • 40.126.32.138
  • 20.190.160.130
  • 20.190.160.4
  • 20.190.160.14
  • 20.190.160.65
  • 40.126.32.76
  • 20.190.159.73
  • 20.190.159.68
  • 40.126.31.3
  • 40.126.31.2
  • 20.190.159.71
  • 20.190.159.75
  • 20.190.159.0
  • 40.126.31.129
whitelisted
settings-win.data.microsoft.com
  • 20.73.194.208
  • 40.127.240.158
  • 4.231.128.59
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
crl.microsoft.com
  • 23.48.23.169
  • 23.48.23.167
  • 23.48.23.166
  • 23.48.23.155
  • 23.48.23.159
  • 23.48.23.162
  • 23.48.23.150
  • 23.48.23.173
  • 23.48.23.168
  • 23.48.23.180
  • 23.48.23.194
  • 23.48.23.161
  • 23.48.23.181
  • 23.48.23.176
  • 23.48.23.193
whitelisted

Threats

PID
Process
Class
Message
5308
curl.exe
Potentially Bad Traffic
ET HUNTING curl User-Agent to Dotted Quad
No debug info