File name:

code.ps1

Full analysis: https://app.any.run/tasks/bb129d20-442c-402a-9780-07df807b149d
Verdict: Malicious activity
Analysis date: June 21, 2025, 16:40:00
OS: Windows 10 Professional (build: 19044, 64 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with no line terminators
MD5:

832528AC47E0C9E81B5144B6E60881E8

SHA1:

1256F04D0A00456C505E5B822CF2FCA1ABA85100

SHA256:

2C48247984A0E57FB3A2E94696150C38E70B5C4E37AD2157657BB8AFA79EE895

SSDEEP:

3:BHNoKvIjveCRRAVLIW:RNfILDRRAp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Bypass execution policy to execute commands

      • powershell.exe (PID: 3640)
      • powershell.exe (PID: 4528)
      • powershell.exe (PID: 6124)
      • powershell.exe (PID: 2876)
      • powershell.exe (PID: 5372)
      • powershell.exe (PID: 6796)
      • powershell.exe (PID: 7020)
      • powershell.exe (PID: 7060)
      • powershell.exe (PID: 7124)
      • powershell.exe (PID: 5724)
      • powershell.exe (PID: 2716)
      • powershell.exe (PID: 1232)
      • powershell.exe (PID: 6344)
      • powershell.exe (PID: 6656)
      • powershell.exe (PID: 5992)
      • powershell.exe (PID: 1712)
      • powershell.exe (PID: 3624)
      • powershell.exe (PID: 6140)
      • powershell.exe (PID: 1136)
      • powershell.exe (PID: 2668)
      • powershell.exe (PID: 6652)
      • powershell.exe (PID: 4768)
      • powershell.exe (PID: 5480)
      • powershell.exe (PID: 6896)
      • powershell.exe (PID: 5368)
      • powershell.exe (PID: 6808)
      • powershell.exe (PID: 1604)
      • powershell.exe (PID: 2520)
      • powershell.exe (PID: 5824)
      • powershell.exe (PID: 6532)
      • powershell.exe (PID: 7000)
      • powershell.exe (PID: 4832)
      • powershell.exe (PID: 6380)
      • powershell.exe (PID: 2348)
      • powershell.exe (PID: 5172)
      • powershell.exe (PID: 304)
      • powershell.exe (PID: 2188)
      • powershell.exe (PID: 3388)
      • powershell.exe (PID: 5124)
      • powershell.exe (PID: 7052)
      • powershell.exe (PID: 4760)
      • powershell.exe (PID: 2044)
      • powershell.exe (PID: 5232)
      • powershell.exe (PID: 5032)
      • powershell.exe (PID: 3780)
      • powershell.exe (PID: 4836)
      • powershell.exe (PID: 7140)
      • powershell.exe (PID: 4560)
      • powershell.exe (PID: 5444)
      • powershell.exe (PID: 2356)
      • powershell.exe (PID: 1180)
      • powershell.exe (PID: 6960)
      • powershell.exe (PID: 640)
      • powershell.exe (PID: 3960)
      • powershell.exe (PID: 1868)
      • powershell.exe (PID: 2628)
    • Changes Windows Defender settings

      • powershell.exe (PID: 3640)
    • Changes powershell execution policy (Bypass)

      • powershell.exe (PID: 3640)
    • Adds path to the Windows Defender exclusion list

      • powershell.exe (PID: 3640)
  • SUSPICIOUS

    • Application launched itself

      • powershell.exe (PID: 3640)
    • Script adds exclusion path to Windows Defender

      • powershell.exe (PID: 3640)
    • The process bypasses the loading of PowerShell profile settings

      • powershell.exe (PID: 3640)
    • Starts POWERSHELL.EXE for commands execution

      • powershell.exe (PID: 3640)
  • INFO

    • Disables trace logs

      • powershell.exe (PID: 3640)
    • Checks proxy server information

      • powershell.exe (PID: 3640)
      • slui.exe (PID: 6548)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 6124)
      • powershell.exe (PID: 4528)
      • powershell.exe (PID: 5372)
      • powershell.exe (PID: 7060)
      • powershell.exe (PID: 6796)
      • powershell.exe (PID: 7020)
      • powershell.exe (PID: 7124)
      • powershell.exe (PID: 5724)
      • powershell.exe (PID: 2876)
      • powershell.exe (PID: 6656)
      • powershell.exe (PID: 5992)
      • powershell.exe (PID: 2716)
      • powershell.exe (PID: 1712)
      • powershell.exe (PID: 6344)
      • powershell.exe (PID: 1232)
      • powershell.exe (PID: 3624)
      • powershell.exe (PID: 4768)
      • powershell.exe (PID: 6140)
      • powershell.exe (PID: 2668)
      • powershell.exe (PID: 1136)
      • powershell.exe (PID: 1604)
      • powershell.exe (PID: 5480)
      • powershell.exe (PID: 6896)
      • powershell.exe (PID: 2520)
      • powershell.exe (PID: 5368)
      • powershell.exe (PID: 6652)
      • powershell.exe (PID: 7000)
      • powershell.exe (PID: 4832)
      • powershell.exe (PID: 5824)
      • powershell.exe (PID: 6808)
      • powershell.exe (PID: 304)
      • powershell.exe (PID: 2348)
      • powershell.exe (PID: 6532)
      • powershell.exe (PID: 5172)
      • powershell.exe (PID: 6380)
      • powershell.exe (PID: 2188)
      • powershell.exe (PID: 4760)
      • powershell.exe (PID: 3388)
      • powershell.exe (PID: 5124)
      • powershell.exe (PID: 2044)
      • powershell.exe (PID: 7052)
      • powershell.exe (PID: 4836)
      • powershell.exe (PID: 5232)
      • powershell.exe (PID: 5032)
      • powershell.exe (PID: 6960)
      • powershell.exe (PID: 3960)
      • powershell.exe (PID: 3780)
      • powershell.exe (PID: 7140)
      • powershell.exe (PID: 4560)
      • powershell.exe (PID: 5444)
      • powershell.exe (PID: 2356)
      • powershell.exe (PID: 640)
      • powershell.exe (PID: 2628)
      • powershell.exe (PID: 1180)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6124)
      • powershell.exe (PID: 5372)
      • powershell.exe (PID: 4528)
      • powershell.exe (PID: 2876)
      • powershell.exe (PID: 6796)
      • powershell.exe (PID: 7020)
      • powershell.exe (PID: 7060)
      • powershell.exe (PID: 6656)
      • powershell.exe (PID: 6344)
      • powershell.exe (PID: 1712)
      • powershell.exe (PID: 2716)
      • powershell.exe (PID: 5724)
      • powershell.exe (PID: 7124)
      • powershell.exe (PID: 5992)
      • powershell.exe (PID: 4768)
      • powershell.exe (PID: 3624)
      • powershell.exe (PID: 6140)
      • powershell.exe (PID: 1136)
      • powershell.exe (PID: 2668)
      • powershell.exe (PID: 1232)
      • powershell.exe (PID: 1604)
      • powershell.exe (PID: 6896)
      • powershell.exe (PID: 2520)
      • powershell.exe (PID: 5368)
      • powershell.exe (PID: 6652)
      • powershell.exe (PID: 5480)
      • powershell.exe (PID: 7000)
      • powershell.exe (PID: 4832)
      • powershell.exe (PID: 5824)
      • powershell.exe (PID: 6808)
      • powershell.exe (PID: 2348)
      • powershell.exe (PID: 6532)
      • powershell.exe (PID: 5172)
      • powershell.exe (PID: 2188)
      • powershell.exe (PID: 304)
      • powershell.exe (PID: 6380)
      • powershell.exe (PID: 4760)
      • powershell.exe (PID: 3388)
      • powershell.exe (PID: 5124)
      • powershell.exe (PID: 2044)
      • powershell.exe (PID: 7052)
      • powershell.exe (PID: 4836)
      • powershell.exe (PID: 5032)
      • powershell.exe (PID: 5232)
      • powershell.exe (PID: 3960)
      • powershell.exe (PID: 6960)
      • powershell.exe (PID: 3780)
      • powershell.exe (PID: 640)
      • powershell.exe (PID: 7140)
      • powershell.exe (PID: 4560)
      • powershell.exe (PID: 5444)
      • powershell.exe (PID: 2628)
      • powershell.exe (PID: 2356)
      • powershell.exe (PID: 1180)
    • Reads the software policy settings

      • slui.exe (PID: 6548)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
302
Monitored processes
113
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs slui.exe powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs powershell.exe conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
304"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command $ErrorActionPreference='Stop'; Add-MpPreference -ExclusionPath 'C:\Windows\Temp' C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\atl.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
640"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command $ErrorActionPreference='Stop'; Add-MpPreference -ExclusionPath 'C:\Windows\Temp' C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\msvcp_win.dll
684\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
888\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1136"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command $ErrorActionPreference='Stop'; Add-MpPreference -ExclusionPath 'C:\Windows\Temp' C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1180"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command $ErrorActionPreference='Stop'; Add-MpPreference -ExclusionPath 'C:\Windows\Temp' C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\atl.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\user32.dll
1204\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1232"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command $ErrorActionPreference='Stop'; Add-MpPreference -ExclusionPath 'C:\Windows\Temp' C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
1512\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1604"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command $ErrorActionPreference='Stop'; Add-MpPreference -ExclusionPath 'C:\Windows\Temp' C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
Total events
318 173
Read events
318 173
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
169
Text files
110
Unknown types
0

Dropped files

PID
Process
Filename
Type
3640powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JNMSQHYLFYTZGLIV8MEX.tempbinary
MD5:36A71CC86A90F28248BEF0AA89F8473F
SHA256:96DD71872562AFA5DA8B66FF25D460DE7DF36C2B5957606ED85C5A964B8E3D21
4528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SY50TVOOITQLNJV0MM4B.tempbinary
MD5:09D5CD6E11567D169C019818F0BA10EE
SHA256:B0FC96A8A3AC784F336D002855760C0FA486D7D65B04D361CF78499E23F9EA4B
6124powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_405hyhlp.vwl.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
3640powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms~RF1768bc.TMPbinary
MD5:00A03B286E6E0EBFF8D9C492365D5EC2
SHA256:4DBFC417D053BA6867308671F1C61F4DCAFC61F058D4044DB532DA6D3BDE3615
4528powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:B6038929EFFC46124AC7B2E363B73410
SHA256:BFDB7A1BF6FD703073A386118125694A85AFF2B554E870A7CD6A83A0E9B932E8
4528powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_vuekzswi.4ln.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms~RF177a6f.TMPbinary
MD5:36A71CC86A90F28248BEF0AA89F8473F
SHA256:96DD71872562AFA5DA8B66FF25D460DE7DF36C2B5957606ED85C5A964B8E3D21
3640powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_zqjkndyq.4t2.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-msbinary
MD5:09D5CD6E11567D169C019818F0BA10EE
SHA256:B0FC96A8A3AC784F336D002855760C0FA486D7D65B04D361CF78499E23F9EA4B
4528powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_r21y3p5g.nhc.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
32
TCP/UDP connections
49
DNS requests
19
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1268
svchost.exe
GET
200
2.18.121.139:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
2.18.121.139:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
2468
RUXIMICS.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3640
powershell.exe
GET
200
92.118.113.110:80
http://knmvrf.com/
unknown
unknown
POST
200
20.190.159.75:443
https://login.live.com/RST2.srf
unknown
xml
1.24 Kb
whitelisted
POST
400
20.190.159.75:443
https://login.live.com/ppsecure/deviceaddcredential.srf
unknown
text
203 b
whitelisted
POST
200
40.126.31.3:443
https://login.live.com/RST2.srf
unknown
xml
11.1 Kb
whitelisted
POST
200
20.190.159.68:443
https://login.live.com/ppsecure/deviceaddcredential.srf
unknown
text
16.7 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1268
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5944
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2468
RUXIMICS.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
1268
svchost.exe
2.18.121.139:80
crl.microsoft.com
AKAMAI-AS
FR
whitelisted
5944
MoUsoCoreWorker.exe
2.18.121.139:80
crl.microsoft.com
AKAMAI-AS
FR
whitelisted
1268
svchost.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
5944
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
2468
RUXIMICS.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 4.231.128.59
whitelisted
google.com
  • 142.250.186.46
whitelisted
crl.microsoft.com
  • 2.18.121.139
  • 2.18.121.147
  • 184.24.77.42
  • 184.24.77.6
  • 184.24.77.7
  • 184.24.77.10
  • 184.24.77.11
  • 184.24.77.12
  • 184.24.77.19
  • 184.24.77.18
  • 184.24.77.38
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 23.35.229.160
whitelisted
knmvrf.com
  • 92.118.113.110
unknown
login.live.com
  • 40.126.31.71
  • 40.126.31.69
  • 20.190.159.2
  • 20.190.159.23
  • 40.126.31.128
  • 20.190.159.0
  • 40.126.31.73
  • 40.126.31.67
whitelisted
nexusrules.officeapps.live.com
  • 52.111.243.31
whitelisted
client.wns.windows.com
  • 172.211.123.249
  • 172.211.123.248
whitelisted
slscr.update.microsoft.com
  • 4.245.163.56
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 40.69.42.241
whitelisted

Threats

PID
Process
Class
Message
3640
powershell.exe
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
3640
powershell.exe
Potentially Bad Traffic
ET ATTACK_RESPONSE PowerShell NoProfile Command Received In Powershell Stagers
3640
powershell.exe
A Network Trojan was detected
LOADER [ANY.RUN] Gen.Powershell.Downloader Script Payload
No debug info