URL:

https://freakinsoftmania.unaux.com/projects/githubgist/Windows_10_And_11_Permanent_Activator_Tool.bat

Full analysis: https://app.any.run/tasks/b00884cd-916c-4853-9956-c542e6eedd71
Verdict: Malicious activity
Analysis date: April 15, 2025, 21:23:19
OS: Windows 10 Professional (build: 19044, 64 bit)
Indicators:
MD5:

A5CE2E527FAEE4F9F2E7B4548CB3174E

SHA1:

2FCF1B29248543ED9C983A436D31C6D863DDD88B

SHA256:

6D0541EFAAB530972D56E30B379E794919C8A3F2C76CF3A48B978B47B0CE5A8C

SSDEEP:

3:N82KWKNIvELb5KVXUtVDcJ2Q2gL+o7xkn:22NKZKqtcJ2QlZ7xk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • msedge.exe (PID: 4428)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 5800)
      • powershell.exe (PID: 2092)
      • powershell.exe (PID: 4408)
      • powershell.exe (PID: 5744)
      • powershell.exe (PID: 7736)
      • powershell.exe (PID: 5556)
      • powershell.exe (PID: 2088)
      • powershell.exe (PID: 8160)
      • powershell.exe (PID: 6828)
      • powershell.exe (PID: 7848)
      • powershell.exe (PID: 6760)
      • powershell.exe (PID: 2600)
      • powershell.exe (PID: 732)
      • powershell.exe (PID: 7928)
      • powershell.exe (PID: 6576)
      • powershell.exe (PID: 4376)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 5720)
      • cmd.exe (PID: 4008)
      • cmd.exe (PID: 8140)
      • cmd.exe (PID: 2772)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 4008)
    • Starts NET.EXE for service management

      • cmd.exe (PID: 8140)
      • net.exe (PID: 5528)
      • net.exe (PID: 7864)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 8044)
      • cscript.exe (PID: 1168)
      • cmd.exe (PID: 5720)
      • cmd.exe (PID: 4008)
      • cmd.exe (PID: 8140)
    • Application launched itself

      • cmd.exe (PID: 8044)
      • cmd.exe (PID: 5720)
      • cmd.exe (PID: 8140)
      • cmd.exe (PID: 4008)
    • The process executes VB scripts

      • cmd.exe (PID: 8044)
      • cmd.exe (PID: 8140)
    • Executing commands from a ".bat" file

      • msedge.exe (PID: 4428)
      • cscript.exe (PID: 1168)
    • Runs shell command (SCRIPT)

      • cscript.exe (PID: 1168)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 5720)
      • cmd.exe (PID: 6516)
      • cmd.exe (PID: 7696)
      • cmd.exe (PID: 8140)
      • cmd.exe (PID: 7612)
      • cmd.exe (PID: 7792)
      • cmd.exe (PID: 6740)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 5720)
      • cmd.exe (PID: 4008)
      • cmd.exe (PID: 8140)
      • cmd.exe (PID: 2772)
    • Executes script without checking the security policy

      • powershell.exe (PID: 5800)
      • powershell.exe (PID: 5744)
      • powershell.exe (PID: 2092)
      • powershell.exe (PID: 7736)
      • powershell.exe (PID: 5556)
      • powershell.exe (PID: 2088)
      • powershell.exe (PID: 4408)
      • powershell.exe (PID: 8160)
      • powershell.exe (PID: 6828)
      • powershell.exe (PID: 7848)
      • powershell.exe (PID: 2600)
      • powershell.exe (PID: 6760)
      • powershell.exe (PID: 732)
      • powershell.exe (PID: 6576)
      • powershell.exe (PID: 7928)
      • powershell.exe (PID: 4376)
    • Uses RUNDLL32.EXE to load library

      • cscript.exe (PID: 1168)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 2600)
      • cmd.exe (PID: 6516)
      • cmd.exe (PID: 1180)
      • cmd.exe (PID: 7696)
      • cmd.exe (PID: 5720)
      • cmd.exe (PID: 7928)
      • cmd.exe (PID: 8140)
      • cmd.exe (PID: 7748)
      • cmd.exe (PID: 7440)
      • cmd.exe (PID: 1348)
      • cmd.exe (PID: 7828)
      • cmd.exe (PID: 7612)
      • cmd.exe (PID: 8120)
      • cmd.exe (PID: 3032)
      • cmd.exe (PID: 6740)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 5720)
      • cmd.exe (PID: 4008)
      • cmd.exe (PID: 8140)
      • cmd.exe (PID: 2772)
    • Uses WMIC.EXE to obtain service application data

      • cmd.exe (PID: 5720)
      • cmd.exe (PID: 7732)
      • cmd.exe (PID: 8140)
      • cmd.exe (PID: 732)
      • cmd.exe (PID: 7792)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 6108)
      • csc.exe (PID: 5036)
    • Possibly malicious use of IEX has been detected

      • cmd.exe (PID: 5720)
    • Unpacks CAB file

      • expand.exe (PID: 2344)
      • expand.exe (PID: 7824)
    • Uses sleep to delay execution (POWERSHELL)

      • powershell.exe (PID: 2092)
      • powershell.exe (PID: 5744)
      • powershell.exe (PID: 7736)
      • powershell.exe (PID: 4408)
      • powershell.exe (PID: 5556)
      • powershell.exe (PID: 2088)
      • powershell.exe (PID: 8160)
      • powershell.exe (PID: 7848)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 6108)
      • expand.exe (PID: 2344)
      • cmd.exe (PID: 4008)
      • csc.exe (PID: 5036)
      • expand.exe (PID: 7824)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 5720)
      • cmd.exe (PID: 4008)
    • Writes data into a file (POWERSHELL)

      • powershell.exe (PID: 5744)
      • powershell.exe (PID: 7736)
      • powershell.exe (PID: 4408)
      • powershell.exe (PID: 5556)
      • powershell.exe (PID: 2088)
      • powershell.exe (PID: 7848)
    • Executing commands from ".cmd" file

      • cmd.exe (PID: 5720)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 4008)
      • cmd.exe (PID: 8140)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 5720)
    • The process hides Powershell's copyright startup banner

      • cmd.exe (PID: 8140)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 8140)
    • Creates an instance of the specified .NET type (POWERSHELL)

      • powershell.exe (PID: 5544)
    • Potential TCP-based PowerShell reverse shell connection

      • cmd.exe (PID: 8140)
    • Windows service management via SC.EXE

      • sc.exe (PID: 4304)
      • sc.exe (PID: 4008)
      • sc.exe (PID: 5588)
      • sc.exe (PID: 240)
      • sc.exe (PID: 7896)
      • sc.exe (PID: 5344)
      • sc.exe (PID: 8152)
      • sc.exe (PID: 7836)
    • Connects to unusual port

      • powershell.exe (PID: 6760)
      • SppExtComObj.Exe (PID: 5332)
    • Hides command output

      • cmd.exe (PID: 7104)
      • cmd.exe (PID: 7928)
      • cmd.exe (PID: 7752)
      • cmd.exe (PID: 4172)
      • cmd.exe (PID: 872)
      • cmd.exe (PID: 900)
      • cmd.exe (PID: 1004)
      • cmd.exe (PID: 5364)
      • cmd.exe (PID: 5084)
      • cmd.exe (PID: 7084)
      • cmd.exe (PID: 4304)
      • cmd.exe (PID: 7812)
      • cmd.exe (PID: 6268)
      • cmd.exe (PID: 4212)
      • cmd.exe (PID: 6424)
      • cmd.exe (PID: 7732)
      • cmd.exe (PID: 1764)
      • cmd.exe (PID: 7152)
      • cmd.exe (PID: 2772)
      • cmd.exe (PID: 7640)
      • cmd.exe (PID: 7584)
      • cmd.exe (PID: 812)
    • Uses WMI to retrieve WMI-managed resources (SCRIPT)

      • cscript.exe (PID: 7712)
    • Gets full path of the running script (SCRIPT)

      • cscript.exe (PID: 7712)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 812)
  • INFO

    • Reads Environment values

      • identity_helper.exe (PID: 4608)
    • Reads the computer name

      • identity_helper.exe (PID: 4608)
    • Checks operating system version

      • cmd.exe (PID: 8044)
      • cmd.exe (PID: 5720)
      • cmd.exe (PID: 8140)
      • cmd.exe (PID: 4008)
    • Application launched itself

      • msedge.exe (PID: 4428)
    • Checks supported languages

      • identity_helper.exe (PID: 4608)
      • mode.com (PID: 1324)
      • mode.com (PID: 4464)
      • mode.com (PID: 7992)
      • csc.exe (PID: 6108)
      • cvtres.exe (PID: 1568)
      • expand.exe (PID: 2344)
      • mode.com (PID: 2772)
      • mode.com (PID: 4488)
      • csc.exe (PID: 5036)
      • mode.com (PID: 7084)
      • mode.com (PID: 5332)
      • cvtres.exe (PID: 3364)
      • expand.exe (PID: 7824)
      • mode.com (PID: 5984)
      • mode.com (PID: 5136)
      • mode.com (PID: 8168)
      • mode.com (PID: 3032)
      • mode.com (PID: 1616)
      • mode.com (PID: 4980)
      • mode.com (PID: 4304)
      • mode.com (PID: 7888)
      • mode.com (PID: 3396)
      • mode.com (PID: 5204)
      • mode.com (PID: 7752)
    • Reads security settings of Internet Explorer

      • cscript.exe (PID: 1168)
      • WMIC.exe (PID: 5964)
      • WMIC.exe (PID: 3100)
      • WMIC.exe (PID: 6668)
      • WMIC.exe (PID: 5608)
      • WMIC.exe (PID: 1272)
      • WMIC.exe (PID: 5504)
      • WMIC.exe (PID: 780)
      • WMIC.exe (PID: 780)
      • WMIC.exe (PID: 7252)
      • WMIC.exe (PID: 6252)
      • WMIC.exe (PID: 3156)
      • WMIC.exe (PID: 7104)
      • WMIC.exe (PID: 5260)
      • WMIC.exe (PID: 7792)
      • WMIC.exe (PID: 7880)
      • WMIC.exe (PID: 6852)
      • WMIC.exe (PID: 6132)
      • WMIC.exe (PID: 3396)
      • WMIC.exe (PID: 7696)
      • WMIC.exe (PID: 7828)
      • WMIC.exe (PID: 7104)
      • WMIC.exe (PID: 7852)
      • WMIC.exe (PID: 7928)
      • WMIC.exe (PID: 8188)
      • WMIC.exe (PID: 4408)
      • WMIC.exe (PID: 7420)
      • WMIC.exe (PID: 4692)
      • WMIC.exe (PID: 5188)
      • WMIC.exe (PID: 2516)
      • WMIC.exe (PID: 5892)
      • WMIC.exe (PID: 516)
      • WMIC.exe (PID: 2656)
      • WMIC.exe (PID: 7696)
      • WMIC.exe (PID: 924)
      • WMIC.exe (PID: 2064)
      • WMIC.exe (PID: 4740)
      • WMIC.exe (PID: 6252)
      • cscript.exe (PID: 7712)
      • WMIC.exe (PID: 5812)
      • WMIC.exe (PID: 4696)
      • WMIC.exe (PID: 1912)
      • WMIC.exe (PID: 2108)
      • WMIC.exe (PID: 6136)
      • WMIC.exe (PID: 7020)
      • WMIC.exe (PID: 6252)
      • WMIC.exe (PID: 7604)
      • WMIC.exe (PID: 8072)
      • WMIC.exe (PID: 6576)
      • WMIC.exe (PID: 2420)
      • WMIC.exe (PID: 3028)
      • WMIC.exe (PID: 4572)
      • WMIC.exe (PID: 7860)
      • WMIC.exe (PID: 7632)
      • WMIC.exe (PID: 7732)
      • WMIC.exe (PID: 456)
      • WMIC.exe (PID: 2420)
      • WMIC.exe (PID: 8064)
      • WMIC.exe (PID: 2236)
      • WMIC.exe (PID: 5556)
      • WMIC.exe (PID: 4224)
      • WMIC.exe (PID: 7880)
      • WMIC.exe (PID: 1912)
      • WMIC.exe (PID: 7732)
      • WMIC.exe (PID: 8160)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 4464)
      • mode.com (PID: 1324)
      • mode.com (PID: 7992)
      • mode.com (PID: 2772)
      • mode.com (PID: 4488)
      • mode.com (PID: 5332)
      • mode.com (PID: 7084)
      • mode.com (PID: 5984)
      • mode.com (PID: 5136)
      • mode.com (PID: 8168)
      • mode.com (PID: 1616)
      • mode.com (PID: 4980)
      • mode.com (PID: 3032)
      • mode.com (PID: 4304)
      • mode.com (PID: 7888)
      • mode.com (PID: 5204)
      • mode.com (PID: 3396)
      • mode.com (PID: 7752)
    • Converts byte array into ASCII string (POWERSHELL)

      • powershell.exe (PID: 2092)
      • powershell.exe (PID: 7736)
      • powershell.exe (PID: 5744)
      • powershell.exe (PID: 4408)
      • powershell.exe (PID: 5556)
      • powershell.exe (PID: 2088)
      • powershell.exe (PID: 8160)
      • powershell.exe (PID: 7848)
    • Reads the machine GUID from the registry

      • csc.exe (PID: 6108)
      • expand.exe (PID: 2344)
      • expand.exe (PID: 7824)
      • csc.exe (PID: 5036)
    • Create files in a temporary directory

      • csc.exe (PID: 6108)
      • cvtres.exe (PID: 1568)
      • csc.exe (PID: 5036)
      • cvtres.exe (PID: 3364)
    • Creates files in the program directory

      • cmd.exe (PID: 4008)
      • powershell.exe (PID: 2088)
    • Reads the software policy settings

      • slui.exe (PID: 7908)
    • Reads Microsoft Office registry keys

      • reg.exe (PID: 7732)
      • reg.exe (PID: 7796)
      • reg.exe (PID: 1096)
      • reg.exe (PID: 7704)
      • reg.exe (PID: 968)
      • reg.exe (PID: 616)
      • reg.exe (PID: 6576)
    • The sample compiled with english language support

      • msedge.exe (PID: 7420)
    • Executable content was dropped or overwritten

      • msedge.exe (PID: 7420)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
697
Monitored processes
558
Malicious processes
14
Suspicious processes
10

Behavior graph

Click at the process to see the details
start msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs sppextcomobj.exe no specs slui.exe msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs reg.exe no specs cscript.exe no specs rundll32.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs reg.exe no specs mode.com no specs choice.exe no specs mode.com no specs powershell.exe no specs cmd.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs mode.com no specs choice.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs mode.com no specs choice.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs expand.exe powershell.exe no specs powershell.exe no specs cmd.exe cmd.exe no specs reg.exe no specs mode.com no specs choice.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs powershell.exe no specs msedge.exe no specs msedge.exe no specs mode.com no specs choice.exe no specs slui.exe no specs timeout.exe no specs mode.com no specs choice.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs expand.exe powershell.exe no specs cmd.exe no specs cmd.exe no specs reg.exe no specs mode.com no specs powershell.exe no specs msedge.exe no specs cmd.exe no specs reg.exe no specs powershell.exe no specs powershell.exe findstr.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs find.exe no specs net.exe no specs net1.exe no specs sc.exe no specs find.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs reg.exe no specs findstr.exe no specs wmic.exe no specs find.exe no specs find.exe no specs find.exe no specs wmic.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs wmic.exe no specs findstr.exe no specs find.exe no specs find.exe no specs find.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs reg.exe no specs wmic.exe no specs wmic.exe no specs find.exe no specs find.exe no specs find.exe no specs wmic.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs cmd.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs cscript.exe no specs findstr.exe no specs cmd.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs wmic.exe no specs sppextcomobj.exe slui.exe no specs msedge.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs powershell.exe no specs slui.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs msedge.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs wmic.exe no specs sc.exe no specs find.exe no specs net.exe no specs net1.exe no specs sc.exe no specs find.exe no specs sc.exe no specs timeout.exe no specs msedge.exe no specs mode.com no specs choice.exe no specs mode.com no specs choice.exe no specs msedge.exe no specs mode.com no specs choice.exe no specs msedge.exe no specs mode.com no specs choice.exe no specs mode.com no specs choice.exe no specs mode.com no specs choice.exe no specs msedge.exe no specs mode.com no specs powershell.exe no specs cmd.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs wmic.exe no specs findstr.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs mode.com no specs choice.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs reg.exe no specs mode.com no specs cmd.exe no specs reg.exe no specs wmic.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs reg.exe no specs powershell.exe no specs msedge.exe no specs mode.com no specs choice.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
208C:\WINDOWS\system32\cmd.exe /c verC:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
232findstr /I /C:"StandardRetail" "C:\WINDOWS\Temp\crvProductIds.txt" C:\Windows\System32\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
236findstr /I /C:"O365EduCloudRetail" "C:\WINDOWS\Temp\crvProductIds.txt" C:\Windows\System32\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
236choice /C:123456789 /N /M "> Enter Your Choice in the Keyboard [1,2,3,4,5,6,7,8,9] : "C:\Windows\System32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Offers the user a choice
Exit code:
5
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\choice.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
240findstr /I /C:"ProjectStdVolume" "C:\WINDOWS\Temp\c2rchk.txt" C:\Windows\System32\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
240sc query OfficeSvc C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
1060
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
444reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs\5B9936B4-3789-47CD-A7E1-A479148E7D7F\ProPlusRetail.16 C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
456wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /value C:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
456"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=7424 --field-trial-handle=2324,i,12895035488758504940,6215035513937471896,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
472"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=7028 --field-trial-handle=2324,i,12895035488758504940,6215035513937471896,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
115 258
Read events
115 236
Write events
22
Delete events
0

Modification events

(PID) Process:(4428) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(4428) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(4428) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(4428) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(4428) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
6D2CE30F6E912F00
(PID) Process:(4428) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
FF7BF60F6E912F00
(PID) Process:(4428) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\197228
Operation:writeName:WindowTabManagerFileMappingId
Value:
{7C8BC0B9-E95A-4162-91A5-19B1D504F379}
(PID) Process:(4428) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\197228
Operation:writeName:WindowTabManagerFileMappingId
Value:
{C7EBCDD2-FC24-4E91-8AE0-6323CDD33838}
(PID) Process:(4428) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\197228
Operation:writeName:WindowTabManagerFileMappingId
Value:
{C6952B48-FA1A-45CB-AB88-D5C596E380E3}
(PID) Process:(4428) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\197228
Operation:writeName:WindowTabManagerFileMappingId
Value:
{67D509BD-FA73-4F9B-9128-A1ACC37306C9}
Executable files
25
Suspicious files
544
Text files
159
Unknown types
1

Dropped files

PID
Process
Filename
Type
4428msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old~RF10b43e.TMP
MD5:
SHA256:
4428msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
4428msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old~RF10b43e.TMP
MD5:
SHA256:
4428msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
4428msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old~RF10b44e.TMP
MD5:
SHA256:
4428msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
4428msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RF10b45e.TMP
MD5:
SHA256:
4428msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
4428msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RF10b45e.TMP
MD5:
SHA256:
4428msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
55
TCP/UDP connections
68
DNS requests
89
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
7336
msedge.exe
GET
200
104.18.38.233:80
http://zerossl.crt.sectigo.com/ZeroSSLRSADomainSecureSiteCA.crt
unknown
whitelisted
GET
200
23.48.23.169:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
7336
msedge.exe
GET
204
150.171.73.11:80
http://edge-http.microsoft.com/captiveportal/generate_204
unknown
whitelisted
7336
msedge.exe
GET
200
172.64.149.23:80
http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6516
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
7036
svchost.exe
HEAD
200
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/5d32607d-eea9-44fc-ac55-77800b9862a5?P1=1745355046&P2=404&P3=2&P4=FoC7Q%2ftcT6cHqJ0HJ3azsMUmwWoWesVnuuBKZtGK8geumZ2rWw5QD87i2g1DuyZOww5hxe9aVmb8LwEvKc%2fMWQ%3d%3d
unknown
whitelisted
6516
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
7036
svchost.exe
GET
206
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/5d32607d-eea9-44fc-ac55-77800b9862a5?P1=1745355046&P2=404&P3=2&P4=FoC7Q%2ftcT6cHqJ0HJ3azsMUmwWoWesVnuuBKZtGK8geumZ2rWw5QD87i2g1DuyZOww5hxe9aVmb8LwEvKc%2fMWQ%3d%3d
unknown
whitelisted
7036
svchost.exe
GET
206
208.89.74.17:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/5d32607d-eea9-44fc-ac55-77800b9862a5?P1=1745355046&P2=404&P3=2&P4=FoC7Q%2ftcT6cHqJ0HJ3azsMUmwWoWesVnuuBKZtGK8geumZ2rWw5QD87i2g1DuyZOww5hxe9aVmb8LwEvKc%2fMWQ%3d%3d
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
23.48.23.169:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:137
whitelisted
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
4428
msedge.exe
239.255.255.250:1900
whitelisted
7336
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7336
msedge.exe
150.171.28.11:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7336
msedge.exe
13.107.246.45:443
edge-mobile-static.azureedge.net
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7336
msedge.exe
185.27.134.221:443
freakinsoftmania.unaux.com
Wildcard UK Limited
GB
whitelisted
7336
msedge.exe
13.107.6.158:443
business.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 23.48.23.169
  • 23.48.23.141
  • 23.48.23.180
  • 23.48.23.177
  • 23.48.23.176
  • 23.48.23.194
whitelisted
google.com
  • 142.250.185.142
whitelisted
config.edge.skype.com
  • 13.107.42.16
whitelisted
edge.microsoft.com
  • 150.171.28.11
  • 150.171.27.11
whitelisted
freakinsoftmania.unaux.com
  • 185.27.134.221
whitelisted
edge-mobile-static.azureedge.net
  • 13.107.246.45
whitelisted
business.bing.com
  • 13.107.6.158
whitelisted
bzib.nelreports.net
  • 23.50.131.74
  • 23.50.131.78
whitelisted
zerossl.crt.sectigo.com
  • 104.18.38.233
  • 172.64.149.23
whitelisted
crt.usertrust.com
  • 172.64.149.23
  • 104.18.38.233
whitelisted

Threats

No threats detected
No debug info