File name:

KMS_VL_ALL_AIO.cmd

Full analysis: https://app.any.run/tasks/2844faa7-6093-4c70-ab3c-19f7932abb2f
Verdict: Malicious activity
Analysis date: July 29, 2024, 19:40:30
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: text/plain
File info: exported SGML document, ASCII text, with CRLF line terminators
MD5:

33F59B72AAA2D7257384F15E5FD9A536

SHA1:

F2B980813FC36E39BFA45E14BF87EC18368A3CF4

SHA256:

9A1CEB9BF93C1A7C920105B55755EA8D773F24989A0A0179D5D9F5A891E9D37A

SSDEEP:

6144:YTJ9JzFmdIc8dGT6SLCc6Ekr6gIeQ6TsHjcqBD+N8H5:yJ9JzoIcfN6EkrzISTsHAqN26

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE for service management

      • cmd.exe (PID: 6064)
      • net.exe (PID: 5040)
      • net.exe (PID: 5192)
    • Drops the executable file immediately after the start

      • csc.exe (PID: 3944)
      • powershell.exe (PID: 2508)
    • Uses WMIC.EXE to add exclusions to the Windows Defender

      • cmd.exe (PID: 6064)
  • SUSPICIOUS

    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 4052)
      • cmd.exe (PID: 6064)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 4052)
      • cmd.exe (PID: 6064)
    • Application launched itself

      • cmd.exe (PID: 4052)
      • cmd.exe (PID: 6064)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 4052)
      • cmd.exe (PID: 6064)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 4052)
      • cscript.exe (PID: 6648)
      • cmd.exe (PID: 6064)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 4052)
      • cmd.exe (PID: 6064)
    • Uses RUNDLL32.EXE to load library

      • cscript.exe (PID: 6648)
    • Runs shell command (SCRIPT)

      • cscript.exe (PID: 6648)
    • Executing commands from ".cmd" file

      • cscript.exe (PID: 6648)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 6064)
    • Hides command output

      • cmd.exe (PID: 4376)
      • cmd.exe (PID: 6364)
      • cmd.exe (PID: 4068)
      • cmd.exe (PID: 2300)
      • cmd.exe (PID: 1476)
      • cmd.exe (PID: 6164)
      • cmd.exe (PID: 3360)
      • cmd.exe (PID: 3188)
      • cmd.exe (PID: 6632)
      • cmd.exe (PID: 7008)
      • cmd.exe (PID: 5268)
      • cmd.exe (PID: 204)
      • cmd.exe (PID: 4376)
      • cmd.exe (PID: 396)
      • cmd.exe (PID: 1800)
      • cmd.exe (PID: 7052)
      • cmd.exe (PID: 6888)
      • cmd.exe (PID: 208)
      • cmd.exe (PID: 1084)
      • cmd.exe (PID: 488)
      • cmd.exe (PID: 2520)
      • cmd.exe (PID: 788)
      • cmd.exe (PID: 6224)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 6064)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 6064)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 2508)
    • Gets content of a file (POWERSHELL)

      • powershell.exe (PID: 2508)
    • Uses sleep to delay execution (POWERSHELL)

      • powershell.exe (PID: 2508)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2508)
      • csc.exe (PID: 3944)
    • Possibly malicious use of IEX has been detected

      • cmd.exe (PID: 6064)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 2300)
      • cmd.exe (PID: 6064)
      • cmd.exe (PID: 5192)
      • cmd.exe (PID: 528)
    • Uses WMIC.EXE to obtain service application data

      • cmd.exe (PID: 3384)
      • cmd.exe (PID: 6064)
      • cmd.exe (PID: 6316)
    • Uses WMI to retrieve WMI-managed resources (SCRIPT)

      • cscript.exe (PID: 624)
    • Gets full path of the running script (SCRIPT)

      • cscript.exe (PID: 624)
    • The process executes VB scripts

      • cmd.exe (PID: 6064)
  • INFO

    • Manual execution by a user

      • cmd.exe (PID: 4052)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 3568)
      • cscript.exe (PID: 6648)
      • WMIC.exe (PID: 456)
      • WMIC.exe (PID: 3140)
      • WMIC.exe (PID: 4808)
      • WMIC.exe (PID: 1340)
      • WMIC.exe (PID: 4544)
      • WMIC.exe (PID: 2632)
      • WMIC.exe (PID: 6440)
      • WMIC.exe (PID: 6164)
      • WMIC.exe (PID: 2508)
      • WMIC.exe (PID: 7040)
      • WMIC.exe (PID: 5592)
      • WMIC.exe (PID: 1992)
      • WMIC.exe (PID: 1620)
      • WMIC.exe (PID: 1176)
      • WMIC.exe (PID: 5396)
      • WMIC.exe (PID: 4808)
      • WMIC.exe (PID: 2976)
      • cscript.exe (PID: 624)
      • WMIC.exe (PID: 4076)
      • WMIC.exe (PID: 5632)
      • WMIC.exe (PID: 2508)
      • WMIC.exe (PID: 6224)
      • WMIC.exe (PID: 6584)
      • WMIC.exe (PID: 6812)
      • WMIC.exe (PID: 788)
    • Checks operating system version

      • cmd.exe (PID: 6064)
    • Reads Microsoft Office registry keys

      • reg.exe (PID: 1084)
      • reg.exe (PID: 6076)
      • reg.exe (PID: 6688)
      • reg.exe (PID: 5268)
      • reg.exe (PID: 6652)
      • reg.exe (PID: 6872)
      • reg.exe (PID: 4388)
      • reg.exe (PID: 2928)
      • reg.exe (PID: 2100)
      • reg.exe (PID: 5624)
      • reg.exe (PID: 3484)
      • reg.exe (PID: 2100)
      • reg.exe (PID: 2200)
      • reg.exe (PID: 3392)
      • reg.exe (PID: 208)
      • reg.exe (PID: 892)
      • reg.exe (PID: 4316)
      • reg.exe (PID: 1712)
      • reg.exe (PID: 6676)
      • reg.exe (PID: 4868)
      • reg.exe (PID: 6432)
      • reg.exe (PID: 4608)
      • reg.exe (PID: 892)
      • reg.exe (PID: 7148)
      • reg.exe (PID: 6736)
      • reg.exe (PID: 2816)
      • reg.exe (PID: 6676)
      • reg.exe (PID: 6164)
      • reg.exe (PID: 1328)
    • Checks supported languages

      • mode.com (PID: 7036)
      • csc.exe (PID: 3944)
      • cvtres.exe (PID: 2300)
    • Reads the machine GUID from the registry

      • csc.exe (PID: 3944)
    • Gets a random number, or selects objects randomly from a collection (POWERSHELL)

      • powershell.exe (PID: 2508)
    • Converts byte array into ASCII string (POWERSHELL)

      • powershell.exe (PID: 2508)
    • Checks whether the specified file exists (POWERSHELL)

      • powershell.exe (PID: 2508)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.wsf | Windows Script File (72.7)
.html | HyperText Markup Language (27.2)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
638
Monitored processes
494
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start wscript.exe no specs slui.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs wmic.exe no specs find.exe no specs powershell.exe no specs find.exe no specs reg.exe no specs cscript.exe no specs rundll32.exe no specs cmd.exe conhost.exe no specs cmd.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs wmic.exe no specs find.exe no specs powershell.exe no specs find.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs mode.com no specs reg.exe no specs reg.exe no specs findstr.exe no specs findstr.exe no specs find.exe no specs reg.exe no specs findstr.exe no specs findstr.exe no specs find.exe no specs reg.exe no specs findstr.exe no specs findstr.exe no specs find.exe no specs reg.exe no specs findstr.exe no specs findstr.exe no specs find.exe no specs reg.exe no specs findstr.exe no specs find.exe no specs reg.exe no specs findstr.exe no specs find.exe no specs reg.exe no specs findstr.exe no specs find.exe no specs reg.exe no specs findstr.exe no specs find.exe no specs cmd.exe no specs choice.exe no specs powershell.exe no specs reg.exe no specs sc.exe no specs find.exe no specs net.exe no specs net1.exe no specs sc.exe no specs find.exe no specs wmic.exe no specs powershell.exe csc.exe cvtres.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs reg.exe no specs findstr.exe no specs reg.exe no specs findstr.exe no specs reg.exe no specs findstr.exe no specs reg.exe no specs wmic.exe no specs find.exe no specs wmic.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs wmic.exe no specs findstr.exe no specs find.exe no specs find.exe no specs find.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs reg.exe no specs findstr.exe no specs reg.exe no specs findstr.exe no specs reg.exe no specs findstr.exe no specs wmic.exe no specs reg.exe no specs wmic.exe no specs find.exe no specs wmic.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs wmic.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs wmic.exe no specs findstr.exe no specs cmd.exe no specs wmic.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs wmic.exe no specs findstr.exe no specs cscript.exe no specs findstr.exe no specs cmd.exe no specs wmic.exe no specs wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
188C:\WINDOWS\system32\cmd.exe /c ECHO Microsoft-Windows-ProfessionalEdition~31bf3856ad364e35~amd64~~10.0.19041.4046C:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
204C:\WINDOWS\system32\cmd.exe /c "reg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\ClickToRun /v InstallPath" 2>nulC:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
204findstr /I /C:"ProPlus2019Volume" "C:\WINDOWS\Temp\crvProductIds.txt" C:\Windows\System32\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
204findstr /I /C:"HomeBusiness2021Retail" "C:\WINDOWS\Temp\crvProductIds.txt" C:\Windows\System32\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
204find /i "Office16Professional2019VL_MAK" "C:\WINDOWS\Temp\crvRetail.txt" C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
204findstr /I /C:"ProjectStd2019Retail" "C:\WINDOWS\Temp\crvProductIds.txt" C:\Windows\System32\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
204findstr /I /C:"OneNoteRetail" "C:\WINDOWS\Temp\crvProductIds.txt" C:\Windows\System32\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
208C:\WINDOWS\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %B in (1) do rem"C:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
208FIND /I "0x70" C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
208C:\WINDOWS\system32\cmd.exe /c "reg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nulC:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
Total events
36 595
Read events
36 570
Write events
25
Delete events
0

Modification events

(PID) Process:(6648) cscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(6648) cscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(6648) cscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(6648) cscript.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3940) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\CurrentVersion\Software Protection Platform
Operation:writeName:NoGenTicket
Value:
1
(PID) Process:(6688) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe
Operation:writeName:VerifierDlls
Value:
SppExtComObjHook.dll
(PID) Process:(5124) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe
Operation:writeName:VerifierDebug
Value:
0
(PID) Process:(6340) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe
Operation:writeName:VerifierFlags
Value:
(PID) Process:(3524) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe
Operation:writeName:GlobalFlag
Value:
256
(PID) Process:(1328) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe
Operation:writeName:KMS_Emulation
Value:
1
Executable files
2
Suspicious files
3
Text files
17
Unknown types
0

Dropped files

PID
Process
Filename
Type
2748powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:09DA3CC9F1FB537FCE1870351DF9DB2E
SHA256:DD6C70B8C193D2E0D3BE7630F1FB959B3B6451B7808CC4E3022F746592929666
1176powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_3qsfbtry.12j.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
2748powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_ubk5guib.gkr.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
2508powershell.exeC:\Windows\Temp\__PSScriptPolicyTest_rwx1oiie.gnb.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
2748powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_knzrcw54.jwk.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
1176powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_krm5uasf.xmi.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
2508powershell.exeC:\Windows\Temp\1fxsj4ep\1fxsj4ep.cmdlinetext
MD5:04A4C9D2A06F964D3602CF2CEC2F0B64
SHA256:6557F33DE26C91004EE03CB1A95962727C0EE02985BA8BF399FEB45A1A994B1A
5828findstr.exeC:\Windows\Temp\crvRetail.txttext
MD5:41C898D0D6922B8993F75E70631D1213
SHA256:5ECBCEE677C451CAAD7FDD94A879292DA699CE10A6B82016F3C762F6925CCD04
2508powershell.exeC:\Windows\System32\SppExtComObjHook.dllexecutable
MD5:5EE1DD6608439D755F7161BB83C62216
SHA256:5420B32332112564AB739D2305BBA45F0C6559A708C360BF76BECF8EF0CFBA7A
6064cmd.exeC:\Windows\Temp\sppchk.txttext
MD5:1F3EA1427D787A6420BFF6B8E1FD1EA4
SHA256:BE033784A227FFA2F367E6B23893D45654FC5FFF24A95CDDA0DD03821BDE109F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
41
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5368
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
4424
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
3676
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
6828
backgroundTaskHost.exe
GET
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
5368
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEApDqVCbATUviZV57HIIulA%3D
unknown
whitelisted
6828
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://crl3.digicert.com/DigiCertGlobalRootG2.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
996
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
3952
svchost.exe
239.255.255.250:1900
whitelisted
6012
MoUsoCoreWorker.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5368
SearchApp.exe
131.253.33.254:443
a-ring-fallback.msedge.net
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown
5368
SearchApp.exe
95.100.146.19:443
www.bing.com
Akamai International B.V.
CZ
unknown
6412
slui.exe
40.91.76.224:443
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
4560
RUXIMICS.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1620
slui.exe
40.91.76.224:443
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
  • 51.104.136.2
whitelisted
a-ring-fallback.msedge.net
  • 131.253.33.254
unknown
www.bing.com
  • 95.100.146.19
  • 95.100.146.10
  • 95.100.146.33
  • 95.100.146.18
  • 95.100.146.25
  • 95.100.146.40
  • 95.100.146.32
  • 95.100.146.26
  • 95.100.146.27
  • 95.100.146.16
  • 95.100.146.17
whitelisted
google.com
  • 142.250.186.174
whitelisted
fp-afd-nocache-ccp.azureedge.net
  • 13.107.246.60
whitelisted
login.live.com
  • 20.190.160.22
  • 20.190.160.14
  • 40.126.32.134
  • 40.126.32.133
  • 40.126.32.140
  • 40.126.32.74
  • 20.190.160.17
  • 20.190.160.20
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
fd.api.iris.microsoft.com
  • 20.223.36.55
whitelisted
client.wns.windows.com
  • 40.115.3.253
whitelisted
th.bing.com
  • 95.100.146.26
  • 95.100.146.19
  • 95.100.146.40
  • 95.100.146.10
  • 95.100.146.25
  • 95.100.146.33
  • 95.100.146.32
  • 95.100.146.18
whitelisted

Threats

No threats detected
No debug info