File name:

Microsoft-Activation-Scripts-master.zip

Full analysis: https://app.any.run/tasks/4c43f14b-d067-4fd4-a1f1-b7701756567f
Verdict: Malicious activity
Analysis date: July 12, 2024, 00:09:00
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract, compression method=store
MD5:

EEDCF0DD0452BBBFB728435CBEC08F31

SHA1:

F0547D59FDFE97345BCF212CF108D21F258173CB

SHA256:

BE2B14D6C100A6A873594A7ECA14189F992A5D5FC03DFBAC80124E7397E772CD

SSDEEP:

12288:FauHgj9QU74jV6YbDOcSgChEexkMvziaZOnA74rBa:F9H/u8V6ODOcSg2Ee2MriaZOnA74U

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • powershell.exe (PID: 3868)
  • SUSPICIOUS

    • Executing commands from ".cmd" file

      • cmd.exe (PID: 7068)
      • cmd.exe (PID: 6432)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 7068)
      • cmd.exe (PID: 2140)
      • cmd.exe (PID: 6320)
      • cmd.exe (PID: 6444)
      • cmd.exe (PID: 6432)
      • cmd.exe (PID: 528)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 7068)
      • cmd.exe (PID: 6432)
      • cmd.exe (PID: 6876)
    • Application launched itself

      • cmd.exe (PID: 2140)
      • cmd.exe (PID: 7068)
      • cmd.exe (PID: 6320)
      • cmd.exe (PID: 6444)
      • cmd.exe (PID: 6432)
      • ClipUp.exe (PID: 5248)
      • cmd.exe (PID: 528)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 7068)
      • cmd.exe (PID: 6432)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 7068)
      • cmd.exe (PID: 6432)
      • cmd.exe (PID: 6876)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 6432)
      • cmd.exe (PID: 6292)
      • cmd.exe (PID: 5300)
      • cmd.exe (PID: 7160)
      • cmd.exe (PID: 6688)
      • cmd.exe (PID: 5300)
      • cmd.exe (PID: 4136)
      • cmd.exe (PID: 6776)
      • cmd.exe (PID: 876)
    • Detected use of alternative data streams (AltDS)

      • powershell.exe (PID: 6856)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 6432)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 6432)
      • cmd.exe (PID: 6288)
      • cmd.exe (PID: 6960)
      • cmd.exe (PID: 6068)
      • cmd.exe (PID: 1092)
    • Executable content was dropped or overwritten

      • Dism.exe (PID: 3748)
      • Dism.exe (PID: 7100)
      • powershell.exe (PID: 3868)
    • Hides command output

      • cmd.exe (PID: 7160)
      • cmd.exe (PID: 4840)
      • cmd.exe (PID: 1132)
      • cmd.exe (PID: 2516)
      • cmd.exe (PID: 3584)
      • cmd.exe (PID: 2288)
      • cmd.exe (PID: 6288)
      • cmd.exe (PID: 1848)
      • cmd.exe (PID: 3808)
      • cmd.exe (PID: 6776)
      • cmd.exe (PID: 3156)
      • cmd.exe (PID: 1796)
      • cmd.exe (PID: 3724)
      • cmd.exe (PID: 6960)
      • cmd.exe (PID: 1236)
      • cmd.exe (PID: 2824)
      • cmd.exe (PID: 7148)
      • cmd.exe (PID: 3668)
      • cmd.exe (PID: 6100)
      • cmd.exe (PID: 6224)
      • cmd.exe (PID: 4172)
      • cmd.exe (PID: 5480)
      • cmd.exe (PID: 5280)
      • cmd.exe (PID: 5652)
      • cmd.exe (PID: 6068)
      • cmd.exe (PID: 7112)
      • cmd.exe (PID: 6544)
      • cmd.exe (PID: 6876)
      • cmd.exe (PID: 876)
      • cmd.exe (PID: 1092)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 7160)
      • cmd.exe (PID: 6776)
      • cmd.exe (PID: 6432)
      • cmd.exe (PID: 876)
    • Gets content of a file (POWERSHELL)

      • powershell.exe (PID: 1192)
      • powershell.exe (PID: 4752)
      • powershell.exe (PID: 3868)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 1192)
      • powershell.exe (PID: 6172)
      • powershell.exe (PID: 4752)
      • powershell.exe (PID: 3868)
    • Starts a Microsoft application from unusual location

      • DismHost.exe (PID: 6932)
      • DismHost.exe (PID: 2112)
    • Process drops legitimate windows executable

      • Dism.exe (PID: 3748)
      • Dism.exe (PID: 7100)
    • The process creates files with name similar to system file names

      • Dism.exe (PID: 3748)
      • Dism.exe (PID: 7100)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 1132)
    • Possibly malicious use of IEX has been detected

      • cmd.exe (PID: 7160)
      • cmd.exe (PID: 6776)
      • cmd.exe (PID: 6432)
    • The process executes VB scripts

      • cmd.exe (PID: 6432)
    • Gets full path of the running script (SCRIPT)

      • cscript.exe (PID: 6380)
      • cscript.exe (PID: 6452)
      • cscript.exe (PID: 4452)
    • Uses WMI to retrieve WMI-managed resources (SCRIPT)

      • cscript.exe (PID: 6380)
      • cscript.exe (PID: 6452)
      • cscript.exe (PID: 4452)
    • Reads data from a binary Stream object (SCRIPT)

      • cscript.exe (PID: 6380)
      • cscript.exe (PID: 6452)
      • cscript.exe (PID: 4452)
    • Uses WMIC.EXE to obtain service application data

      • cmd.exe (PID: 6432)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 6432)
    • Writes data into a file (POWERSHELL)

      • powershell.exe (PID: 3868)
  • INFO

    • Checks operating system version

      • cmd.exe (PID: 7068)
      • cmd.exe (PID: 6432)
    • Manual execution by a user

      • cmd.exe (PID: 7068)
    • Checks supported languages

      • mode.com (PID: 480)
      • mode.com (PID: 6804)
      • DismHost.exe (PID: 6932)
      • mode.com (PID: 3972)
      • mode.com (PID: 6876)
      • mode.com (PID: 2476)
      • DismHost.exe (PID: 2112)
      • mode.com (PID: 6856)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 7064)
      • WMIC.exe (PID: 6160)
      • WMIC.exe (PID: 420)
      • cscript.exe (PID: 6380)
      • WMIC.exe (PID: 1060)
      • WMIC.exe (PID: 4028)
      • WMIC.exe (PID: 6024)
      • WMIC.exe (PID: 1220)
      • cscript.exe (PID: 6452)
      • WMIC.exe (PID: 3584)
      • WMIC.exe (PID: 2176)
      • WMIC.exe (PID: 6340)
      • cscript.exe (PID: 4452)
      • WMIC.exe (PID: 6256)
      • WMIC.exe (PID: 7076)
      • WMIC.exe (PID: 2120)
      • WMIC.exe (PID: 6768)
      • WMIC.exe (PID: 1304)
      • WMIC.exe (PID: 5980)
      • WMIC.exe (PID: 7032)
      • WMIC.exe (PID: 5248)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6636)
    • Checks whether the specified file exists (POWERSHELL)

      • powershell.exe (PID: 1192)
      • powershell.exe (PID: 4752)
      • powershell.exe (PID: 3868)
    • Create files in a temporary directory

      • Dism.exe (PID: 3748)
      • ClipUp.exe (PID: 1160)
      • Dism.exe (PID: 7100)
    • Converts byte array into ASCII string (POWERSHELL)

      • powershell.exe (PID: 1192)
      • powershell.exe (PID: 4752)
      • powershell.exe (PID: 3868)
    • Drops the executable file immediately after the start

      • Dism.exe (PID: 3748)
      • Dism.exe (PID: 7100)
    • Reads Environment values

      • DismHost.exe (PID: 6932)
      • DismHost.exe (PID: 2112)
    • Reads the computer name

      • DismHost.exe (PID: 6932)
      • DismHost.exe (PID: 2112)
    • Creates files in the program directory

      • ClipUp.exe (PID: 1160)
      • cmd.exe (PID: 6432)
      • powershell.exe (PID: 3868)
    • Reads Microsoft Office registry keys

      • reg.exe (PID: 2364)
      • reg.exe (PID: 2448)
      • reg.exe (PID: 2828)
      • reg.exe (PID: 3780)
      • reg.exe (PID: 3884)
      • reg.exe (PID: 4752)
      • reg.exe (PID: 7088)
      • reg.exe (PID: 6220)
      • reg.exe (PID: 2008)
      • reg.exe (PID: 2120)
      • reg.exe (PID: 6152)
      • reg.exe (PID: 1648)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2024:07:05 03:12:00
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: Microsoft-Activation-Scripts-master/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
693
Monitored processes
536
Malicious processes
8
Suspicious processes
5

Behavior graph

Click at the process to see the details
start winrar.exe no specs rundll32.exe no specs sppextcomobj.exe no specs slui.exe no specs cmd.exe conhost.exe no specs sc.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs fltmc.exe no specs reg.exe no specs find.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs sc.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs fltmc.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs ping.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs mode.com no specs choice.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs mode.com no specs powershell.exe no specs find.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs find.exe no specs sc.exe no specs wmic.exe no specs findstr.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cmd.exe no specs ping.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs powershell.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs dism.exe dismhost.exe tiworker.exe no specs cmd.exe no specs cmd.exe no specs reg.exe no specs cscript.exe no specs cmd.exe no specs wmic.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs reg.exe no specs find.exe no specs reg.exe no specs reg.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs reg.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs timeout.exe no specs clipup.exe no specs clipup.exe no specs conhost.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs cscript.exe no specs slui.exe no specs cmd.exe no specs wmic.exe no specs findstr.exe no specs powershell.exe no specs mode.com no specs choice.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs mode.com no specs choice.exe no specs mode.com no specs powershell.exe no specs powershell.exe no specs find.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs dism.exe dismhost.exe cmd.exe no specs cmd.exe no specs reg.exe no specs cscript.exe no specs cmd.exe no specs wmic.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs powershell.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs powershell.exe find.exe no specs cmd.exe no specs powershell.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs reg.exe no specs findstr.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs reg.exe no specs findstr.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs mode.com no specs choice.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
32reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
308find /i "Error Found" C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
420wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST C:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
420sc start WaaSMedicSvc C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
1056
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
436reg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Description C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
448sc query sppsvc C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
452sc start KeyIso C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
1056
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
480mode 76, 30C:\Windows\System32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
DOS Device MODE Utility
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\mode.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\ulib.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32full.dll
480reg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v DependOnService C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
524reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
Total events
124 409
Read events
124 374
Write events
35
Delete events
0

Modification events

(PID) Process:(3152) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3152) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3152) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\GoogleChromeEnterpriseBundle64.zip
(PID) Process:(3152) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Microsoft-Activation-Scripts-master.zip
(PID) Process:(3152) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3152) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3152) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3152) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3152) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\DialogEditHistory\ExtrPath
Operation:writeName:0
Value:
C:\Users\admin\Desktop
(PID) Process:(6576) reg.exeKey:HKEY_CURRENT_USER\Console
Operation:writeName:QuickEdit
Value:
0
Executable files
102
Suspicious files
1
Text files
67
Unknown types
0

Dropped files

PID
Process
Filename
Type
3152WinRAR.exeC:\Users\admin\Desktop\Microsoft-Activation-Scripts-master\MAS\Separate-Files-Version\_ReadMe.htmlhtml
MD5:574E18C1F9B32A47F988AC91588901BA
SHA256:8932BACD828C0716B136AF6AA15011AED0015E7838006F2CFF7A64954A5696B0
3152WinRAR.exeC:\Users\admin\Desktop\Microsoft-Activation-Scripts-master\MAS\Separate-Files-Version\Activators\KMS38_Activation.cmdtext
MD5:421BE375C0E33294CF4E0F75D97AA928
SHA256:D85D2DAF27AFCF21DBAA1AF528F034009E30BACA8050A1A4D26C8DA7927C95A6
3152WinRAR.exeC:\Users\admin\Desktop\Microsoft-Activation-Scripts-master\MAS\Separate-Files-Version\Activators\Online_KMS_Activation.cmdtext
MD5:BF71DCE1897B7410462D3D2EB75F312B
SHA256:CD9F6CC414E802283F9C6FCFCE92754D77ED878EF07B0A53CB633377DB55AF36
3152WinRAR.exeC:\Users\admin\Desktop\Microsoft-Activation-Scripts-master\MAS\Separate-Files-Version\Activators\HWID_Activation.cmdtext
MD5:28312C7DAAFDE6AAC9F829513715C69F
SHA256:00836E3642F9D4E027BBBE8BDB206284E817EE60553FD1340B50C7EEF77DA847
3152WinRAR.exeC:\Users\admin\Desktop\Microsoft-Activation-Scripts-master\MAS\Separate-Files-Version\Check-Activation-Status-vbs.cmdtext
MD5:0ABF0120716BAFCF4D9301D5A70EF1CF
SHA256:9A225A9253B8D2DB1DA6001422A40D175FD5E52057F2F2032947037608D23612
3152WinRAR.exeC:\Users\admin\Desktop\Microsoft-Activation-Scripts-master\MAS\Separate-Files-Version\Extract_OEM_Folder.cmdtext
MD5:B1EC6D1E48D653D74D896910A2763402
SHA256:CB1EA084614DE7B67177A127505F0864E2CA5BD807B2A578D28CD30957F3FF21
3152WinRAR.exeC:\Users\admin\Desktop\Microsoft-Activation-Scripts-master\LICENSEtext
MD5:5B4473596678D62D9D83096273422C8C
SHA256:E57F1C320B8CF8798A7D2FF83A6F9E06A33A03585F6E065FEA97F1D86DB84052
3152WinRAR.exeC:\Users\admin\Desktop\Microsoft-Activation-Scripts-master\MAS\Separate-Files-Version\Change_Edition.cmdtext
MD5:D20EA1F7448A12E835E3F40DF0FF9AFA
SHA256:E55544BF48735CD7DF2E891E0B7B809FC96EF2703E0772DD6C232498DAD8B110
3152WinRAR.exeC:\Users\admin\Desktop\Microsoft-Activation-Scripts-master\MAS\Separate-Files-Version\Activators\ReadMe.txttext
MD5:B7FA33165116723BC2F83676FD62CC69
SHA256:B0218B2723A32157A094EE3B852159B339EC3E01CE25AA05E19B28F55A0E9528
3152WinRAR.exeC:\Users\admin\Desktop\Microsoft-Activation-Scripts-master\.gitattributestext
MD5:F9F25F50652FBF7E61039A620BE51FA6
SHA256:42708C4FE8A9F14722BF6C2BA13BC7218C4E2ECCEB8A87C0FFBBD62D2D7CBB74
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
71
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4752
svchost.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4752
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4656
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
5600
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6408
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
640
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
6408
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
3040
OfficeClickToRun.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
652
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4752
svchost.exe
20.211.142.183:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
AU
unknown
1452
RUXIMICS.exe
20.211.142.183:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
AU
unknown
1776
MoUsoCoreWorker.exe
20.211.142.183:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
AU
unknown
4032
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
4752
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4752
svchost.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
unknown
4752
svchost.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
unknown
4656
SearchApp.exe
104.126.37.185:443
www.bing.com
Akamai International B.V.
DE
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.211.142.183
  • 51.124.78.146
whitelisted
google.com
  • 172.217.16.206
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.156
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
www.bing.com
  • 104.126.37.185
  • 104.126.37.136
  • 104.126.37.178
  • 104.126.37.139
  • 104.126.37.131
  • 104.126.37.171
  • 104.126.37.176
  • 104.126.37.129
  • 104.126.37.123
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 20.190.159.73
  • 40.126.31.73
  • 40.126.31.71
  • 20.190.159.68
  • 20.190.159.23
  • 20.190.159.75
  • 20.190.159.64
  • 20.190.159.2
whitelisted
go.microsoft.com
  • 184.30.17.189
whitelisted
slscr.update.microsoft.com
  • 40.68.123.157
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.85.23.206
whitelisted

Threats

No threats detected
Process
Message
Dism.exe
PID=3748 TID=1920 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Dism.exe
PID=3748 TID=1920 Initializing a provider store for the LOCAL session type. - CDISMProviderStore::Final_OnConnect
Dism.exe
PID=3748 TID=1920 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Dism.exe
PID=3748 TID=1920 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Dism.exe
PID=3748 TID=1920 Loading Provider from location C:\Windows\System32\Dism\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Dism.exe
PID=3748 TID=1920 Connecting to the provider located at C:\Windows\System32\Dism\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
DismHost.exe
PID=6932 TID=6520 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
DismHost.exe
PID=6932 TID=6520 Encountered a loaded provider DISMLogger. - CDISMProviderStore::Internal_DisconnectProvider
DismHost.exe
PID=6932 TID=6520 Disconnecting Provider: DISMLogger - CDISMProviderStore::Internal_DisconnectProvider
Dism.exe
PID=3748 TID=1920 Encountered a loaded provider DISMLogger. - CDISMProviderStore::Internal_DisconnectProvider