URL:

https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/60c99742ce9ff1c675c6e381e17b0f4ccf1a57bd/MAS/All-In-One-Version-KL/MAS_AIO.cmd

Full analysis: https://app.any.run/tasks/bddb68b1-687f-48ea-8a15-3d3d75d8fbd9
Verdict: Malicious activity
Analysis date: February 15, 2025, 22:48:27
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
github
Indicators:
MD5:

757AF8044650672FB17DC4AD0AC2B9D0

SHA1:

76E05B7C6159C933EFCB191CD39A78A4B5319C94

SHA256:

BEDAB09BEA05190B9CBC199F4A9C68B028EE566326DE2CCD1231343FE0E0AB54

SSDEEP:

3:N8SGfALtGTzKoHXuukGR3RLLLGXUbVphEjGTz0SHVNO6//HtIqLAOAh9wln:2FMGnKzukGv/LGXUxXUGT4yV/50vDG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Gets or sets the security protocol (POWERSHELL)

      • powershell.exe (PID: 7620)
    • Gets content of a file (POWERSHELL)

      • powershell.exe (PID: 7620)
      • powershell.exe (PID: 7080)
      • powershell.exe (PID: 3808)
      • powershell.exe (PID: 1224)
      • powershell.exe (PID: 6748)
      • powershell.exe (PID: 7392)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 7620)
      • powershell.exe (PID: 7080)
      • powershell.exe (PID: 3808)
      • powershell.exe (PID: 1224)
      • powershell.exe (PID: 6748)
      • powershell.exe (PID: 7392)
      • powershell.exe (PID: 364)
    • Uses sleep to delay execution (POWERSHELL)

      • powershell.exe (PID: 7620)
      • powershell.exe (PID: 7080)
      • powershell.exe (PID: 1224)
      • powershell.exe (PID: 6748)
      • powershell.exe (PID: 3808)
      • powershell.exe (PID: 7392)
    • Creates new GUID (POWERSHELL)

      • powershell.exe (PID: 7620)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 7620)
      • cmd.exe (PID: 7340)
      • cmd.exe (PID: 3544)
      • powershell.exe (PID: 5028)
      • cmd.exe (PID: 5488)
      • cmd.exe (PID: 1760)
      • powershell.exe (PID: 6380)
      • cmd.exe (PID: 6384)
      • cmd.exe (PID: 6500)
    • Executing commands from ".cmd" file

      • powershell.exe (PID: 7620)
      • cmd.exe (PID: 3544)
      • powershell.exe (PID: 5028)
      • cmd.exe (PID: 5488)
      • powershell.exe (PID: 6380)
      • cmd.exe (PID: 6500)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3544)
      • cmd.exe (PID: 5488)
      • cmd.exe (PID: 6500)
    • Windows service management via SC.EXE

      • sc.exe (PID: 5916)
      • sc.exe (PID: 2092)
      • sc.exe (PID: 6520)
      • sc.exe (PID: 7504)
      • sc.exe (PID: 7088)
      • sc.exe (PID: 7564)
      • sc.exe (PID: 5032)
      • sc.exe (PID: 4512)
      • sc.exe (PID: 6632)
      • sc.exe (PID: 8112)
      • sc.exe (PID: 1616)
      • sc.exe (PID: 4968)
      • sc.exe (PID: 7100)
      • sc.exe (PID: 7324)
      • sc.exe (PID: 7924)
      • sc.exe (PID: 5696)
      • sc.exe (PID: 5316)
      • sc.exe (PID: 6580)
      • sc.exe (PID: 2452)
      • sc.exe (PID: 4056)
      • sc.exe (PID: 6800)
      • sc.exe (PID: 7260)
      • sc.exe (PID: 7060)
      • sc.exe (PID: 6976)
      • sc.exe (PID: 3040)
      • sc.exe (PID: 7052)
      • sc.exe (PID: 4908)
      • sc.exe (PID: 7488)
      • sc.exe (PID: 1868)
      • sc.exe (PID: 900)
      • sc.exe (PID: 2420)
      • sc.exe (PID: 7344)
      • sc.exe (PID: 7756)
      • sc.exe (PID: 7560)
      • sc.exe (PID: 1808)
      • sc.exe (PID: 7208)
      • sc.exe (PID: 5032)
    • Application launched itself

      • cmd.exe (PID: 7340)
      • cmd.exe (PID: 3544)
      • cmd.exe (PID: 5488)
      • cmd.exe (PID: 1760)
      • cmd.exe (PID: 6500)
      • cmd.exe (PID: 6384)
      • powershell.exe (PID: 6904)
      • powershell.exe (PID: 8028)
      • ClipUp.exe (PID: 6384)
      • powershell.exe (PID: 7244)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 7260)
      • cmd.exe (PID: 3544)
      • cmd.exe (PID: 6780)
      • cmd.exe (PID: 5488)
      • cmd.exe (PID: 7820)
      • cmd.exe (PID: 6500)
      • cmd.exe (PID: 6412)
      • cmd.exe (PID: 6452)
      • powershell.exe (PID: 6904)
      • cmd.exe (PID: 7576)
      • cmd.exe (PID: 6936)
      • cmd.exe (PID: 6340)
      • cmd.exe (PID: 4596)
      • powershell.exe (PID: 8028)
      • powershell.exe (PID: 7244)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 7260)
      • cmd.exe (PID: 6780)
      • cmd.exe (PID: 7820)
      • cmd.exe (PID: 6500)
      • cmd.exe (PID: 7576)
    • Possibly malicious use of IEX has been detected

      • cmd.exe (PID: 7260)
      • cmd.exe (PID: 6780)
      • cmd.exe (PID: 7820)
      • cmd.exe (PID: 6500)
      • cmd.exe (PID: 7576)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 3544)
      • cmd.exe (PID: 5488)
      • cmd.exe (PID: 6500)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 6500)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 2440)
      • cmd.exe (PID: 6500)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 5576)
    • Hides command output

      • cmd.exe (PID: 364)
      • cmd.exe (PID: 5576)
      • cmd.exe (PID: 5300)
      • cmd.exe (PID: 3680)
      • cmd.exe (PID: 7976)
      • cmd.exe (PID: 7668)
      • cmd.exe (PID: 2464)
      • cmd.exe (PID: 5008)
      • cmd.exe (PID: 5836)
      • cmd.exe (PID: 6936)
      • cmd.exe (PID: 7576)
    • The process bypasses the loading of PowerShell profile settings

      • powershell.exe (PID: 6904)
      • powershell.exe (PID: 8028)
      • powershell.exe (PID: 7244)
    • The process hides Powershell's copyright startup banner

      • powershell.exe (PID: 6904)
      • powershell.exe (PID: 8028)
      • powershell.exe (PID: 7244)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 6500)
      • cmd.exe (PID: 5300)
      • cmd.exe (PID: 3680)
      • cmd.exe (PID: 5836)
    • Uses WMIC.EXE to obtain service application data

      • cmd.exe (PID: 6500)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 6500)
  • INFO

    • Reads Environment values

      • identity_helper.exe (PID: 7604)
      • identity_helper.exe (PID: 6944)
    • Reads the computer name

      • identity_helper.exe (PID: 7604)
      • identity_helper.exe (PID: 6944)
    • Checks proxy server information

      • powershell.exe (PID: 7620)
    • Checks supported languages

      • identity_helper.exe (PID: 7604)
      • identity_helper.exe (PID: 6944)
      • mode.com (PID: 4804)
      • mode.com (PID: 7540)
      • mode.com (PID: 6656)
    • Checks current location (POWERSHELL)

      • powershell.exe (PID: 7620)
    • Disables trace logs

      • powershell.exe (PID: 7620)
    • Manual execution by a user

      • powershell.exe (PID: 7620)
    • Application launched itself

      • msedge.exe (PID: 6224)
      • msedge.exe (PID: 5444)
    • Converts byte array into ASCII string (POWERSHELL)

      • powershell.exe (PID: 7620)
      • powershell.exe (PID: 7080)
      • powershell.exe (PID: 3808)
      • powershell.exe (PID: 1224)
      • powershell.exe (PID: 6748)
      • powershell.exe (PID: 7392)
    • Gets a random number, or selects objects randomly from a collection (POWERSHELL)

      • powershell.exe (PID: 7620)
      • powershell.exe (PID: 7080)
      • powershell.exe (PID: 3808)
      • powershell.exe (PID: 1224)
      • powershell.exe (PID: 6748)
      • powershell.exe (PID: 7392)
    • Creates a byte array (POWERSHELL)

      • powershell.exe (PID: 7620)
      • powershell.exe (PID: 7080)
      • powershell.exe (PID: 3808)
      • powershell.exe (PID: 1224)
      • powershell.exe (PID: 6748)
      • powershell.exe (PID: 7392)
    • Checks whether the specified file exists (POWERSHELL)

      • powershell.exe (PID: 7620)
      • powershell.exe (PID: 7080)
      • powershell.exe (PID: 3808)
      • powershell.exe (PID: 1224)
      • powershell.exe (PID: 6748)
      • powershell.exe (PID: 7392)
    • Checks operating system version

      • cmd.exe (PID: 3544)
      • cmd.exe (PID: 5488)
      • cmd.exe (PID: 6500)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 4804)
      • mode.com (PID: 7540)
      • mode.com (PID: 6656)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 4540)
      • WMIC.exe (PID: 6768)
      • WMIC.exe (PID: 7452)
      • WMIC.exe (PID: 6372)
      • WMIC.exe (PID: 2744)
      • WMIC.exe (PID: 1144)
      • WMIC.exe (PID: 7036)
      • WMIC.exe (PID: 7712)
      • WMIC.exe (PID: 2428)
      • WMIC.exe (PID: 3664)
      • WMIC.exe (PID: 6896)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 6392)
    • Creates files in the program directory

      • cmd.exe (PID: 6500)
      • ClipUp.exe (PID: 3032)
    • Create files in a temporary directory

      • ClipUp.exe (PID: 3032)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
514
Monitored processes
370
Malicious processes
6
Suspicious processes
11

Behavior graph

Click at the process to see the details
start msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs powershell.exe conhost.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs fltmc.exe no specs powershell.exe no specs cmd.exe conhost.exe no specs sc.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs fltmc.exe no specs powershell.exe no specs find.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs fltmc.exe no specs powershell.exe no specs find.exe no specs cmd.exe no specs ping.exe no specs cmd.exe no specs ping.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs mode.com no specs choice.exe no specs mode.com no specs reg.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs powershell.exe no specs find.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs sc.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs wmic.exe no specs findstr.exe no specs choice.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs msedge.exe no specs cmd.exe no specs ping.exe no specs reg.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs findstr.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs powershell.exe no specs msedge.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs wmic.exe no specs powershell.exe no specs cmd.exe no specs wmic.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs powershell.exe no specs findstr.exe no specs cmd.exe no specs powershell.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs reg.exe no specs reg.exe no specs powershell.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs msedge.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs timeout.exe no specs clipup.exe no specs clipup.exe no specs conhost.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs msedge.exe no specs cmd.exe no specs wmic.exe no specs findstr.exe no specs powershell.exe no specs reg.exe no specs reg.exe no specs powershell.exe no specs msedge.exe no specs powershell.exe no specs conhost.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs mode.com no specs choice.exe no specs msedge.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
188find /i "RUNNING"C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
188C:\WINDOWS\System32\cmd.exe /S /D /c" echo "1056" "C:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
364C:\WINDOWS\System32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn 2>nulC:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
364powershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.48.X19-98841_8wekyb3d8bbwe;PKeyIID=465145217131314304264339481117862266242033457260311819664735280;$([char]0)"""))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
440reg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v DependOnService C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
448reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
624reg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ImagePath C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
732powershell.exe "$acl = (Get-Acl 'HKLM:\SYSTEM\WPA' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow QueryValues, EnumerateSubKeys, WriteKey') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\atl.dll
776choice /C:10 /N /M "> [1] Activate Anyway [0] Go back : "C:\Windows\System32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Offers the user a choice
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\choice.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
776find /i "4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c" C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
Total events
150 139
Read events
150 079
Write events
58
Delete events
2

Modification events

(PID) Process:(6224) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262902
Operation:writeName:WindowTabManagerFileMappingId
Value:
{000134C2-2EB6-4B33-B6E2-70B5134792CE}
(PID) Process:(6224) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(6224) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(6224) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(6224) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(6224) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
63C2E55FCC8C2F00
(PID) Process:(6224) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
6ACAF95FCC8C2F00
(PID) Process:(6224) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowProperties\262902
Operation:writeName:WindowTabManagerFileMappingId
Value:
{339E211D-9520-423C-A968-C9830DD47995}
(PID) Process:(6224) msedge.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\EdgeUpdate\ClientStateMedium\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\LastWasDefault
Operation:writeName:S-1-5-21-1693682860-607145093-2874071422-1001
Value:
291D6A60CC8C2F00
(PID) Process:(6224) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:MicrosoftEdgeAutoLaunch_29EBC4579851B72EE312C449CF839B1A
Value:
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
Executable files
52
Suspicious files
1 122
Text files
257
Unknown types
0

Dropped files

PID
Process
Filename
Type
6224msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old~RF1379e6.TMP
MD5:
SHA256:
6224msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
6224msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old~RF137a05.TMP
MD5:
SHA256:
6224msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
6224msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RF1379f6.TMP
MD5:
SHA256:
6224msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
6224msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old~RF137a05.TMP
MD5:
SHA256:
6224msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
6224msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RF137a05.TMP
MD5:
SHA256:
6224msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
47
TCP/UDP connections
140
DNS requests
160
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
23.48.23.135:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1176
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5064
SearchApp.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
2744
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
2744
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6564
msedge.exe
GET
304
184.30.131.245:80
http://cacerts.digicert.com/DigiCertGlobalRootG2.crt
unknown
whitelisted
6164
svchost.exe
GET
206
199.232.210.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/68591036-2289-4858-9f7f-9149e89c8a08?P1=1740138389&P2=404&P3=2&P4=f09GzqXk%2bWi8%2f%2fHtbDmedIjMwTPxS3yPY6Kuw7KjRWCrdp3K5YDAQHtiayoWYGs3HS8nXGwzfHOK4S3%2fjzUwRA%3d%3d
unknown
whitelisted
6164
svchost.exe
GET
206
199.232.210.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/68591036-2289-4858-9f7f-9149e89c8a08?P1=1740138389&P2=404&P3=2&P4=f09GzqXk%2bWi8%2f%2fHtbDmedIjMwTPxS3yPY6Kuw7KjRWCrdp3K5YDAQHtiayoWYGs3HS8nXGwzfHOK4S3%2fjzUwRA%3d%3d
unknown
whitelisted
6164
svchost.exe
HEAD
200
199.232.210.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/68591036-2289-4858-9f7f-9149e89c8a08?P1=1740138389&P2=404&P3=2&P4=f09GzqXk%2bWi8%2f%2fHtbDmedIjMwTPxS3yPY6Kuw7KjRWCrdp3K5YDAQHtiayoWYGs3HS8nXGwzfHOK4S3%2fjzUwRA%3d%3d
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4712
MoUsoCoreWorker.exe
23.48.23.135:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6564
msedge.exe
204.79.197.239:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
6564
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
6564
msedge.exe
13.107.246.45:443
edge-mobile-static.azureedge.net
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
6564
msedge.exe
185.199.110.133:443
raw.githubusercontent.com
FASTLY
US
whitelisted
6564
msedge.exe
13.107.6.158:443
business.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 216.58.212.174
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 23.48.23.135
  • 23.48.23.141
  • 23.48.23.175
  • 23.48.23.138
  • 23.48.23.192
  • 23.48.23.181
  • 23.48.23.195
  • 23.48.23.180
  • 23.48.23.139
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
config.edge.skype.com
  • 13.107.42.16
whitelisted
edge.microsoft.com
  • 204.79.197.239
  • 13.107.21.239
whitelisted
edge-mobile-static.azureedge.net
  • 13.107.246.45
whitelisted
raw.githubusercontent.com
  • 185.199.110.133
  • 185.199.111.133
  • 185.199.108.133
  • 185.199.109.133
whitelisted
business.bing.com
  • 13.107.6.158
whitelisted
bzib.nelreports.net
  • 23.50.131.78
  • 23.50.131.74
whitelisted

Threats

PID
Process
Class
Message
6564
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Attempting to access raw user content on GitHub
6564
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Attempting to access raw user content on GitHub
No debug info