download:

/massgrave/Microsoft-Activation-Scripts/raw/commit/67abcd0c8925832fcf4365b9cf3706ab6fbf8571/MAS/All-In-One-Version-KL/MAS_AIO.cmd

Full analysis: https://app.any.run/tasks/e28d3903-d8cf-4e28-afd8-158d8dec8a40
Verdict: Malicious activity
Analysis date: June 18, 2025, 13:20:29
OS: Windows 10 Professional (build: 19044, 64 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines (312), with CRLF line terminators
MD5:

B5A6AFF691AC3D6277C496C50F0A5DE1

SHA1:

68AE780E33C0E226350A8A2787EB2C62E9105D3D

SHA256:

EF2F705B9E8BE2816598E2E8B70BADB200733F2287B917D6C9666D95C63AFBF9

SSDEEP:

6144:x2Iw0Mqx05wrUcEvTUQWObw7nccN4PK0yk4Bcub:x2Iw0T6cEvTU9O6c+EK0yk4BN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Application launched itself

      • cmd.exe (PID: 6940)
      • cmd.exe (PID: 1520)
      • cmd.exe (PID: 3460)
      • cmd.exe (PID: 6612)
      • cmd.exe (PID: 2876)
      • cmd.exe (PID: 1296)
      • powershell.exe (PID: 6368)
      • powershell.exe (PID: 728)
    • Windows service management via SC.EXE

      • sc.exe (PID: 4112)
      • sc.exe (PID: 4520)
      • sc.exe (PID: 2076)
      • sc.exe (PID: 7000)
      • sc.exe (PID: 7020)
      • sc.exe (PID: 6548)
      • sc.exe (PID: 2976)
      • sc.exe (PID: 1480)
      • sc.exe (PID: 5244)
      • sc.exe (PID: 4984)
      • sc.exe (PID: 6460)
      • sc.exe (PID: 2648)
      • sc.exe (PID: 1136)
      • sc.exe (PID: 1944)
      • sc.exe (PID: 2792)
      • sc.exe (PID: 4236)
      • sc.exe (PID: 1332)
      • sc.exe (PID: 472)
      • sc.exe (PID: 5564)
      • sc.exe (PID: 4752)
      • sc.exe (PID: 6652)
      • sc.exe (PID: 6636)
      • sc.exe (PID: 1484)
      • sc.exe (PID: 2532)
      • sc.exe (PID: 2072)
      • sc.exe (PID: 1880)
      • sc.exe (PID: 4864)
      • sc.exe (PID: 6840)
      • sc.exe (PID: 3676)
      • sc.exe (PID: 1216)
      • sc.exe (PID: 6688)
      • sc.exe (PID: 6304)
      • sc.exe (PID: 6940)
      • sc.exe (PID: 1564)
      • sc.exe (PID: 728)
      • sc.exe (PID: 2696)
      • sc.exe (PID: 320)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 1520)
      • cmd.exe (PID: 3460)
      • cmd.exe (PID: 2876)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 1520)
      • cmd.exe (PID: 3460)
      • cmd.exe (PID: 2876)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 6940)
      • cmd.exe (PID: 1520)
      • powershell.exe (PID: 4236)
      • cmd.exe (PID: 3460)
      • cmd.exe (PID: 6612)
      • cmd.exe (PID: 2876)
      • cmd.exe (PID: 1296)
    • Executing commands from ".cmd" file

      • cmd.exe (PID: 1520)
      • powershell.exe (PID: 4236)
      • cmd.exe (PID: 3460)
      • cmd.exe (PID: 2876)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 1520)
      • cmd.exe (PID: 2716)
      • cmd.exe (PID: 6128)
      • cmd.exe (PID: 2632)
      • cmd.exe (PID: 2876)
      • cmd.exe (PID: 6404)
      • powershell.exe (PID: 6368)
      • cmd.exe (PID: 5116)
      • cmd.exe (PID: 1712)
      • cmd.exe (PID: 6940)
      • powershell.exe (PID: 728)
    • Executing commands from a ".bat" file

      • cmd.exe (PID: 1520)
      • powershell.exe (PID: 4236)
      • cmd.exe (PID: 3460)
      • cmd.exe (PID: 2876)
    • Executes script without checking the security policy

      • powershell.exe (PID: 4236)
      • powershell.exe (PID: 5172)
      • powershell.exe (PID: 2192)
      • powershell.exe (PID: 4120)
      • powershell.exe (PID: 4768)
      • powershell.exe (PID: 4680)
      • powershell.exe (PID: 6368)
      • powershell.exe (PID: 4104)
      • powershell.exe (PID: 6124)
      • powershell.exe (PID: 6936)
      • powershell.exe (PID: 2792)
      • powershell.exe (PID: 4824)
      • powershell.exe (PID: 7092)
      • powershell.exe (PID: 5460)
      • powershell.exe (PID: 3160)
      • powershell.exe (PID: 2620)
      • powershell.exe (PID: 728)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 1520)
      • cmd.exe (PID: 2716)
      • cmd.exe (PID: 6128)
      • cmd.exe (PID: 2632)
      • cmd.exe (PID: 2876)
      • cmd.exe (PID: 6404)
      • powershell.exe (PID: 6368)
      • cmd.exe (PID: 5116)
      • cmd.exe (PID: 1712)
      • cmd.exe (PID: 6940)
      • powershell.exe (PID: 728)
    • Hides command output

      • cmd.exe (PID: 2716)
      • cmd.exe (PID: 6128)
      • cmd.exe (PID: 6852)
      • cmd.exe (PID: 3688)
      • cmd.exe (PID: 3504)
      • cmd.exe (PID: 5116)
      • cmd.exe (PID: 4520)
      • cmd.exe (PID: 6400)
      • cmd.exe (PID: 3900)
      • cmd.exe (PID: 984)
      • cmd.exe (PID: 5424)
      • cmd.exe (PID: 1712)
      • cmd.exe (PID: 6516)
      • cmd.exe (PID: 4216)
      • cmd.exe (PID: 5928)
    • Possibly malicious use of IEX has been detected

      • cmd.exe (PID: 2716)
      • cmd.exe (PID: 6128)
      • cmd.exe (PID: 2876)
      • cmd.exe (PID: 5116)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 2716)
      • cmd.exe (PID: 6128)
      • cmd.exe (PID: 2876)
      • cmd.exe (PID: 6404)
      • cmd.exe (PID: 5116)
    • Gets content of a file (POWERSHELL)

      • powershell.exe (PID: 5172)
      • powershell.exe (PID: 2192)
      • powershell.exe (PID: 4768)
      • powershell.exe (PID: 4104)
    • Uses sleep to delay execution (POWERSHELL)

      • powershell.exe (PID: 5172)
      • powershell.exe (PID: 2192)
      • powershell.exe (PID: 4768)
      • powershell.exe (PID: 4104)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 5172)
      • powershell.exe (PID: 2192)
      • powershell.exe (PID: 4768)
      • powershell.exe (PID: 4104)
      • powershell.exe (PID: 2620)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 3460)
      • cmd.exe (PID: 2876)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 5348)
      • cmd.exe (PID: 2876)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 3688)
    • Probably file/command deobfuscation

      • cmd.exe (PID: 6404)
    • The process hides Powershell's copyright startup banner

      • powershell.exe (PID: 6368)
      • powershell.exe (PID: 728)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 2876)
      • cmd.exe (PID: 4520)
      • cmd.exe (PID: 5424)
      • cmd.exe (PID: 6516)
    • Uses WMIC.EXE to obtain service application data

      • cmd.exe (PID: 2876)
  • INFO

    • Checks operating system version

      • cmd.exe (PID: 1520)
      • cmd.exe (PID: 3460)
      • cmd.exe (PID: 2876)
    • Converts byte array into ASCII string (POWERSHELL)

      • powershell.exe (PID: 5172)
      • powershell.exe (PID: 2192)
      • powershell.exe (PID: 4768)
      • powershell.exe (PID: 4104)
    • Creates a byte array (POWERSHELL)

      • powershell.exe (PID: 5172)
      • powershell.exe (PID: 2192)
      • powershell.exe (PID: 4768)
      • powershell.exe (PID: 4104)
    • Checks whether the specified file exists (POWERSHELL)

      • powershell.exe (PID: 5172)
      • powershell.exe (PID: 2192)
      • powershell.exe (PID: 4768)
      • powershell.exe (PID: 4104)
    • Starts MODE.COM to configure console settings

      • mode.com (PID: 5496)
      • mode.com (PID: 3608)
      • mode.com (PID: 5124)
      • mode.com (PID: 6344)
    • Checks supported languages

      • mode.com (PID: 5496)
      • mode.com (PID: 5124)
      • mode.com (PID: 3608)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 3588)
      • WMIC.exe (PID: 4040)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 6936)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.bib/bibtex/txt | BibTeX references (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
407
Monitored processes
273
Malicious processes
10
Suspicious processes
7

Behavior graph

Click at the process to see the details
start cmd.exe no specs conhost.exe no specs sc.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs fltmc.exe no specs powershell.exe no specs cmd.exe conhost.exe no specs sc.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs fltmc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs mode.com no specs reg.exe no specs find.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs conhost.exe no specs conhost.exe no specs sc.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs fltmc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs mode.com no specs cmd.exe no specs ping.exe no specs cmd.exe no specs ping.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs mode.com no specs choice.exe no specs mode.com no specs reg.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs powershell.exe no specs find.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs sc.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs wmic.exe no specs findstr.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cmd.exe no specs ping.exe no specs reg.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs findstr.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs sc.exe no specs find.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs reg.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs find.exe no specs cmd.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs wmic.exe no specs powershell.exe no specs findstr.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs reg.exe no specs reg.exe no specs powershell.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs find.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs slui.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs find.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
236reg query "HKCU\Control Panel\International\Geo" /v Name C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
320sc query Winmgmt C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
424find /i "C:\Users\admin\AppData\Local\Temp" C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
424find /i "virustotal.com" C:\WINDOWS\System32\drivers\etc\hosts C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
424reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
472sc query ClipSVC C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Service Control Manager Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
592\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
592reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
620reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
640reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
Total events
95 583
Read events
95 581
Write events
2
Delete events
0

Modification events

(PID) Process:(3160) powershell.exeKey:HKEY_CURRENT_USER\Control Panel\International\Geo
Operation:writeName:Name
Value:
US
(PID) Process:(3160) powershell.exeKey:HKEY_CURRENT_USER\Control Panel\International\Geo
Operation:writeName:Nation
Value:
244
Executable files
0
Suspicious files
1
Text files
40
Unknown types
0

Dropped files

PID
Process
Filename
Type
4236powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_bvps2q5e.kce.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4236powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_dbgunevg.lew.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6368powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_0asdesrd.nra.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4768powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_rcptjh12.d5c.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4680powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_mbkgjhcd.ce5.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4680powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_3qu2fv0a.3hk.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
2192powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_3htqtayo.y02.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6368powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_kgo3j1we.5m1.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4708powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_a1pmtwhf.4ve.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4708powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_2nbtqhtr.nra.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
20
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1268
svchost.exe
GET
200
2.16.16.148:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.209.214.100:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3556
SIHClient.exe
GET
200
23.209.214.100:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
3556
SIHClient.exe
GET
200
23.209.214.100:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
436
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
5944
MoUsoCoreWorker.exe
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
1268
svchost.exe
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6232
RUXIMICS.exe
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
1268
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1268
svchost.exe
2.16.16.148:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
1268
svchost.exe
23.209.214.100:80
www.microsoft.com
PT. Telekomunikasi Selular
ID
whitelisted
5944
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3556
SIHClient.exe
4.245.163.56:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 2.16.16.148
  • 2.16.16.155
whitelisted
www.microsoft.com
  • 23.209.214.100
whitelisted
activated.win
  • 104.21.24.156
  • 172.67.219.75
unknown
updatecheck34.activated.win
  • 172.67.219.75
  • 104.21.24.156
unknown
slscr.update.microsoft.com
  • 4.245.163.56
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted
l.root-servers.net
  • 199.7.83.42
unknown
login.live.com
  • 40.126.32.140
  • 20.190.160.17
  • 40.126.32.133
  • 20.190.160.65
  • 40.126.32.138
  • 20.190.160.64
  • 40.126.32.72
  • 40.126.32.76
whitelisted
ocsp.digicert.com
  • 184.30.131.245
whitelisted

Threats

No threats detected
No debug info