URL:

https://massgrave.dev/iex

Full analysis: https://app.any.run/tasks/f4dec5bc-6117-40d4-8787-e3a1eaacabbe
Verdict: Malicious activity
Analysis date: April 06, 2025, 17:18:45
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
github
Indicators:
MD5:

A8BD9CDA60095E70F82287F6B1BE42D8

SHA1:

48C20D52AF4B273F70624B8B89BCFC5FC2C78D05

SHA256:

2AC27049BDEECE8D5FC5D0EC4DCFF8F15DCC5F3005523FBFC882D4EB2F69A74F

SSDEEP:

3:N8a0Kr:2a0I

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Gets or sets the security protocol (POWERSHELL)

      • powershell.exe (PID: 7256)
    • Executing commands from ".cmd" file

      • powershell.exe (PID: 7256)
      • cmd.exe (PID: 3300)
      • powershell.exe (PID: 7884)
      • cmd.exe (PID: 7388)
      • powershell.exe (PID: 2392)
      • cmd.exe (PID: 5744)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 7256)
      • cmd.exe (PID: 7268)
      • cmd.exe (PID: 3300)
      • powershell.exe (PID: 7884)
      • cmd.exe (PID: 3268)
      • cmd.exe (PID: 7388)
      • cmd.exe (PID: 4892)
      • powershell.exe (PID: 2392)
      • cmd.exe (PID: 5744)
    • Creates new GUID (POWERSHELL)

      • powershell.exe (PID: 7256)
    • Gets content of a file (POWERSHELL)

      • powershell.exe (PID: 7256)
      • powershell.exe (PID: 732)
      • powershell.exe (PID: 660)
      • powershell.exe (PID: 8084)
      • powershell.exe (PID: 5244)
      • powershell.exe (PID: 5968)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 7256)
      • powershell.exe (PID: 732)
      • powershell.exe (PID: 660)
      • powershell.exe (PID: 8084)
      • powershell.exe (PID: 5244)
      • powershell.exe (PID: 5968)
    • Uses sleep to delay execution (POWERSHELL)

      • powershell.exe (PID: 7256)
      • powershell.exe (PID: 732)
      • powershell.exe (PID: 660)
      • powershell.exe (PID: 8084)
      • powershell.exe (PID: 5244)
      • powershell.exe (PID: 5968)
    • Windows service management via SC.EXE

      • sc.exe (PID: 5400)
      • sc.exe (PID: 7980)
      • sc.exe (PID: 4244)
      • sc.exe (PID: 6264)
      • sc.exe (PID: 4380)
      • sc.exe (PID: 5552)
      • sc.exe (PID: 456)
      • sc.exe (PID: 7916)
      • sc.exe (PID: 6252)
      • sc.exe (PID: 5528)
      • sc.exe (PID: 4380)
      • sc.exe (PID: 7420)
      • sc.exe (PID: 7236)
      • sc.exe (PID: 5756)
      • sc.exe (PID: 7408)
      • sc.exe (PID: 300)
      • sc.exe (PID: 4728)
      • sc.exe (PID: 6540)
      • sc.exe (PID: 872)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3300)
      • cmd.exe (PID: 7388)
      • cmd.exe (PID: 5744)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 3300)
      • cmd.exe (PID: 7388)
      • cmd.exe (PID: 5744)
      • cmd.exe (PID: 6828)
      • cmd.exe (PID: 7052)
      • cmd.exe (PID: 3240)
    • Application launched itself

      • cmd.exe (PID: 7268)
      • cmd.exe (PID: 3300)
      • cmd.exe (PID: 3268)
      • cmd.exe (PID: 7388)
      • cmd.exe (PID: 4892)
      • cmd.exe (PID: 5744)
      • powershell.exe (PID: 7400)
    • Possibly malicious use of IEX has been detected

      • cmd.exe (PID: 1616)
      • cmd.exe (PID: 6136)
      • cmd.exe (PID: 4380)
      • cmd.exe (PID: 1196)
      • cmd.exe (PID: 5744)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 1616)
      • cmd.exe (PID: 6136)
      • cmd.exe (PID: 4380)
      • cmd.exe (PID: 1196)
      • cmd.exe (PID: 5744)
      • cmd.exe (PID: 5436)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 1616)
      • cmd.exe (PID: 3300)
      • cmd.exe (PID: 6136)
      • cmd.exe (PID: 7388)
      • cmd.exe (PID: 4380)
      • cmd.exe (PID: 5744)
      • cmd.exe (PID: 684)
      • powershell.exe (PID: 7400)
      • cmd.exe (PID: 1196)
      • cmd.exe (PID: 300)
      • cmd.exe (PID: 3976)
      • cmd.exe (PID: 5436)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 1388)
      • cmd.exe (PID: 5744)
    • Hides command output

      • cmd.exe (PID: 6828)
      • cmd.exe (PID: 7560)
      • cmd.exe (PID: 1196)
      • cmd.exe (PID: 920)
      • cmd.exe (PID: 7288)
      • cmd.exe (PID: 300)
      • cmd.exe (PID: 7664)
      • cmd.exe (PID: 7928)
      • cmd.exe (PID: 1240)
      • cmd.exe (PID: 3976)
      • cmd.exe (PID: 6048)
      • cmd.exe (PID: 3828)
      • cmd.exe (PID: 720)
      • cmd.exe (PID: 1660)
      • cmd.exe (PID: 7404)
      • cmd.exe (PID: 7156)
      • cmd.exe (PID: 2616)
      • cmd.exe (PID: 6964)
      • cmd.exe (PID: 7560)
      • cmd.exe (PID: 8020)
      • cmd.exe (PID: 4448)
      • cmd.exe (PID: 5304)
      • cmd.exe (PID: 7052)
      • cmd.exe (PID: 3884)
      • cmd.exe (PID: 5260)
      • cmd.exe (PID: 5436)
      • cmd.exe (PID: 7420)
      • cmd.exe (PID: 6708)
      • cmd.exe (PID: 4300)
      • cmd.exe (PID: 7928)
      • cmd.exe (PID: 4692)
      • cmd.exe (PID: 3240)
      • cmd.exe (PID: 684)
      • cmd.exe (PID: 5172)
    • Get information on the list of running processes

      • cmd.exe (PID: 5744)
      • cmd.exe (PID: 6828)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 5744)
      • cmd.exe (PID: 7052)
    • The process bypasses the loading of PowerShell profile settings

      • powershell.exe (PID: 7400)
    • The process hides Powershell's copyright startup banner

      • powershell.exe (PID: 7400)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 7560)
      • cmd.exe (PID: 7156)
      • cmd.exe (PID: 5172)
    • Uses WMIC.EXE to obtain service application data

      • cmd.exe (PID: 5744)
    • Returns all items found within a container (POWERSHELL)

      • powershell.exe (PID: 2560)
    • Writes data into a file (POWERSHELL)

      • powershell.exe (PID: 5968)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 5968)
  • INFO

    • Reads Environment values

      • identity_helper.exe (PID: 5344)
    • Disables trace logs

      • powershell.exe (PID: 7256)
    • Checks current location (POWERSHELL)

      • powershell.exe (PID: 7256)
    • Manual execution by a user

      • powershell.exe (PID: 7256)
    • Checks supported languages

      • identity_helper.exe (PID: 5344)
      • mode.com (PID: 7468)
      • mode.com (PID: 4620)
      • mode.com (PID: 7444)
    • Application launched itself

      • msedge.exe (PID: 6728)
      • msedge.exe (PID: 8144)
    • Checks proxy server information

      • powershell.exe (PID: 7256)
      • slui.exe (PID: 6960)
    • Reads the computer name

      • identity_helper.exe (PID: 5344)
    • Gets a random number, or selects objects randomly from a collection (POWERSHELL)

      • powershell.exe (PID: 7256)
      • powershell.exe (PID: 732)
      • powershell.exe (PID: 8084)
      • powershell.exe (PID: 660)
      • powershell.exe (PID: 5244)
      • powershell.exe (PID: 5968)
    • Creates a byte array (POWERSHELL)

      • powershell.exe (PID: 7256)
      • powershell.exe (PID: 732)
      • powershell.exe (PID: 660)
      • powershell.exe (PID: 8084)
      • powershell.exe (PID: 5244)
      • powershell.exe (PID: 5968)
    • Converts byte array into ASCII string (POWERSHELL)

      • powershell.exe (PID: 7256)
      • powershell.exe (PID: 732)
      • powershell.exe (PID: 660)
      • powershell.exe (PID: 8084)
      • powershell.exe (PID: 5244)
      • powershell.exe (PID: 5968)
    • Checks whether the specified file exists (POWERSHELL)

      • powershell.exe (PID: 7256)
      • powershell.exe (PID: 732)
      • powershell.exe (PID: 660)
      • powershell.exe (PID: 8084)
      • powershell.exe (PID: 5244)
      • powershell.exe (PID: 5968)
    • Checks operating system version

      • cmd.exe (PID: 3300)
      • cmd.exe (PID: 7388)
      • cmd.exe (PID: 5744)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 4620)
      • mode.com (PID: 7468)
      • mode.com (PID: 7444)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 2288)
      • WMIC.exe (PID: 5232)
      • WMIC.exe (PID: 1164)
      • WMIC.exe (PID: 2268)
      • WMIC.exe (PID: 7404)
      • WMIC.exe (PID: 4452)
      • WMIC.exe (PID: 3900)
      • WMIC.exe (PID: 6048)
      • WMIC.exe (PID: 2332)
    • Reads the software policy settings

      • slui.exe (PID: 7512)
      • slui.exe (PID: 6960)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 1328)
    • Reads Microsoft Office registry keys

      • reg.exe (PID: 3156)
      • reg.exe (PID: 6808)
      • reg.exe (PID: 5668)
      • reg.exe (PID: 7288)
      • reg.exe (PID: 960)
      • reg.exe (PID: 4304)
    • Creates files in the program directory

      • cmd.exe (PID: 5744)
      • powershell.exe (PID: 5968)
    • Executable content was dropped or overwritten

      • msedge.exe (PID: 6272)
    • The sample compiled with english language support

      • msedge.exe (PID: 6272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
546
Monitored processes
408
Malicious processes
10
Suspicious processes
10

Behavior graph

Click at the process to see the details
start msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs sppextcomobj.exe no specs slui.exe powershell.exe conhost.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs fltmc.exe no specs powershell.exe no specs cmd.exe conhost.exe no specs sc.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs fltmc.exe no specs powershell.exe no specs find.exe no specs powershell.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs sc.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs fltmc.exe no specs powershell.exe no specs find.exe no specs cmd.exe no specs ping.exe no specs cmd.exe no specs ping.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs mode.com no specs choice.exe no specs mode.com no specs cmd.exe no specs tasklist.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs choice.exe no specs mode.com no specs powershell.exe no specs reg.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs sc.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs msedge.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs findstr.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs powershell.exe no specs slui.exe cmd.exe no specs find.exe no specs cmd.exe no specs wmic.exe no specs powershell.exe no specs cmd.exe no specs wmic.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs powershell.exe no specs findstr.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs msedge.exe no specs powershell.exe no specs powershell.exe no specs reg.exe no specs reg.exe no specs powershell.exe no specs msedge.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs msedge.exe no specs powershell.exe find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs powershell.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
208C:\WINDOWS\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -services.exe- -lsass.exe- -svchost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dasHost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -OfficeClickToRun.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dllhost.exe- -svchost.exe- -MoUsoCoreWorker.exe- -svchost.exe- -svchost.exe- -svchost.exe- -uhssvc.exe- -svchost.exe- -svchost.exe- -csrss.exe- -winlogon.exe- -fontdrvhost.exe- -dwm.exe- -sihost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -dllhost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -ctfmon.exe- -RuntimeBroker.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -UserOOBEBroker.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -TextInputHost.exe- -dllhost.exe- -audiodg.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sppsvc.exe- -RuntimeBroker.exe- -msedge.exe- -msedge.exe- -msedge.exe- -msedge.exe- -msedge.exe- -SppExtComObj.Exe- -slui.exe- -powershell.exe- -conhost.exe- -WmiPrvSE.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- "C:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
300sc query Winmgmt C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
300C:\WINDOWS\System32\cmd.exe /c powershell.exe "(Get-ScheduledTask -TaskName 'SvcRestartTask' -TaskPath '\Microsoft\Windows\SoftwareProtectionPlatform\').State" 2>nulC:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
456sc start sppsvc C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
1056
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
496reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe" C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
536cmdC:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\wldp.dll
632reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
660powershell.exe "$f=[io.file]::ReadAllText('C:\Users\admin\AppData\Local\Temp\MAS_ee285c96-7b51-4136-8e0e-e205eab1c915.cmd') -split ':PStest:\s*';iex ($f[1])" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
c:\windows\system32\ucrtbase.dll
664find /i "0x0" C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
664C:\WINDOWS\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -services.exe- -lsass.exe- -svchost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dasHost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -OfficeClickToRun.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dllhost.exe- -svchost.exe- -MoUsoCoreWorker.exe- -svchost.exe- -svchost.exe- -svchost.exe- -uhssvc.exe- -svchost.exe- -svchost.exe- -csrss.exe- -winlogon.exe- -fontdrvhost.exe- -dwm.exe- -sihost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -dllhost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -ctfmon.exe- -RuntimeBroker.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -UserOOBEBroker.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -TextInputHost.exe- -dllhost.exe- -audiodg.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sppsvc.exe- -RuntimeBroker.exe- -msedge.exe- -msedge.exe- -msedge.exe- -msedge.exe- -msedge.exe- -SppExtComObj.Exe- -slui.exe- -powershell.exe- -conhost.exe- -WmiPrvSE.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- "C:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
Total events
127 335
Read events
127 305
Write events
21
Delete events
9

Modification events

(PID) Process:(6728) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(6728) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(6728) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(6728) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(6728) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
D59BB698B5902F00
(PID) Process:(6728) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
E9A4C498B5902F00
(PID) Process:(6728) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262918
Operation:writeName:WindowTabManagerFileMappingId
Value:
{7E9B9ED6-21C8-4433-87F4-F6745CA7AB4F}
(PID) Process:(6728) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262918
Operation:writeName:WindowTabManagerFileMappingId
Value:
{48836B8B-B986-48C6-9CEB-466A5B6833B6}
(PID) Process:(6728) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
1
(PID) Process:(6728) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:MicrosoftEdgeAutoLaunch_29EBC4579851B72EE312C449CF839B1A
Value:
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
Executable files
23
Suspicious files
555
Text files
157
Unknown types
0

Dropped files

PID
Process
Filename
Type
6728msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old~RF10bc0e.TMP
MD5:
SHA256:
6728msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
6728msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old~RF10bc3d.TMP
MD5:
SHA256:
6728msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old~RF10bc3d.TMP
MD5:
SHA256:
6728msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
6728msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RF10bc3d.TMP
MD5:
SHA256:
6728msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
6728msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
6728msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RF10bcab.TMP
MD5:
SHA256:
6728msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
47
TCP/UDP connections
66
DNS requests
66
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2692
SIHClient.exe
GET
200
2.16.253.202:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6136
svchost.exe
HEAD
200
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1744039940&P2=404&P3=2&P4=IvkwX1iNmh1O1npa%2fxg87GONMrnjLqsk03hE3%2fv7r5PtNSGu1%2bn3ZzGgaJxFwmaCVj96xaVYSIMzr%2fKY%2fL%2bA9w%3d%3d
unknown
whitelisted
6136
svchost.exe
GET
206
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1744039940&P2=404&P3=2&P4=IvkwX1iNmh1O1npa%2fxg87GONMrnjLqsk03hE3%2fv7r5PtNSGu1%2bn3ZzGgaJxFwmaCVj96xaVYSIMzr%2fKY%2fL%2bA9w%3d%3d
unknown
whitelisted
6136
svchost.exe
GET
206
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1744039940&P2=404&P3=2&P4=IvkwX1iNmh1O1npa%2fxg87GONMrnjLqsk03hE3%2fv7r5PtNSGu1%2bn3ZzGgaJxFwmaCVj96xaVYSIMzr%2fKY%2fL%2bA9w%3d%3d
unknown
whitelisted
6136
svchost.exe
GET
206
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1744039940&P2=404&P3=2&P4=IvkwX1iNmh1O1npa%2fxg87GONMrnjLqsk03hE3%2fv7r5PtNSGu1%2bn3ZzGgaJxFwmaCVj96xaVYSIMzr%2fKY%2fL%2bA9w%3d%3d
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.216.77.39:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6136
svchost.exe
GET
206
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1744039940&P2=404&P3=2&P4=IvkwX1iNmh1O1npa%2fxg87GONMrnjLqsk03hE3%2fv7r5PtNSGu1%2bn3ZzGgaJxFwmaCVj96xaVYSIMzr%2fKY%2fL%2bA9w%3d%3d
unknown
whitelisted
6136
svchost.exe
GET
206
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1744039940&P2=404&P3=2&P4=IvkwX1iNmh1O1npa%2fxg87GONMrnjLqsk03hE3%2fv7r5PtNSGu1%2bn3ZzGgaJxFwmaCVj96xaVYSIMzr%2fKY%2fL%2bA9w%3d%3d
unknown
whitelisted
6136
svchost.exe
HEAD
200
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/5cbc98ff-b69b-4fda-ad94-17ec2f9cf48b?P1=1744039940&P2=404&P3=2&P4=Lhq%2bG%2f7gBia6euB988fm%2bp0geTl7i4AcIGXUkfrIQle4JNG8SHpfptKhTFC1XPZCGnDM6iSBqQi5qJp4PIZbsQ%3d%3d
unknown
whitelisted
6136
svchost.exe
HEAD
200
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/bf8090eb-6e5c-4c51-9250-5bf9b46cf160?P1=1744039938&P2=404&P3=2&P4=gokjGcJ2WWrA9byZ2ecinIFVWA0d0ptolbz%2f7ywVz2dzqcnhDBRAFiFWO0WOyYT6woPR%2b2GN%2bEHTCj6IlGXMVg%3d%3d
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2104
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
1616
RUXIMICS.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5496
MoUsoCoreWorker.exe
23.216.77.39:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
7456
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7456
msedge.exe
150.171.28.11:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7456
msedge.exe
13.107.246.45:443
edge-mobile-static.azureedge.net
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7456
msedge.exe
172.67.201.171:443
massgrave.dev
CLOUDFLARENET
US
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 4.231.128.59
whitelisted
google.com
  • 142.250.184.238
whitelisted
crl.microsoft.com
  • 23.216.77.39
  • 23.216.77.21
  • 23.216.77.28
  • 23.216.77.36
  • 23.216.77.23
  • 23.216.77.18
  • 23.216.77.25
  • 23.216.77.19
  • 23.216.77.12
whitelisted
config.edge.skype.com
  • 13.107.42.16
whitelisted
massgrave.dev
  • 172.67.201.171
  • 104.21.22.3
unknown
edge.microsoft.com
  • 150.171.28.11
  • 150.171.27.11
whitelisted
edge-mobile-static.azureedge.net
  • 13.107.246.45
whitelisted
business.bing.com
  • 13.107.6.158
whitelisted
a.nel.cloudflare.com
  • 35.190.80.1
whitelisted
static.cloudflareinsights.com
  • 104.16.79.73
  • 104.16.80.73
whitelisted

Threats

PID
Process
Class
Message
7456
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare Network Error Logging (NEL)
7456
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare Network Error Logging (NEL)
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Attempting to access raw user content on GitHub
No debug info