Overview
overview
4Static
static
3Microsoft-...IO.cmd
windows7-x64
4Microsoft-...IO.cmd
windows10-2004-x64
4Microsoft-...on.cmd
windows7-x64
4Microsoft-...on.cmd
windows10-2004-x64
4Microsoft-...on.cmd
windows7-x64
4Microsoft-...on.cmd
windows10-2004-x64
4Microsoft-...o.html
windows7-x64
1Microsoft-...o.html
windows10-2004-x64
1Microsoft-...32.dll
windows7-x64
1Microsoft-...32.dll
windows10-2004-x64
1Microsoft-...64.dll
windows7-x64
1Microsoft-...64.dll
windows10-2004-x64
1Microsoft-...on.cmd
windows7-x64
4Microsoft-...on.cmd
windows10-2004-x64
4Microsoft-...on.cmd
windows7-x64
4Microsoft-...on.cmd
windows10-2004-x64
4Microsoft-...on.cmd
windows7-x64
4Microsoft-...on.cmd
windows10-2004-x64
4Microsoft-...bs.cmd
windows7-x64
1Microsoft-...bs.cmd
windows10-2004-x64
1Microsoft-...mi.cmd
windows7-x64
4Microsoft-...mi.cmd
windows10-2004-x64
4Microsoft-...er.cmd
windows7-x64
4Microsoft-...er.cmd
windows10-2004-x64
4Microsoft-...ot.cmd
windows7-x64
4Microsoft-...ot.cmd
windows10-2004-x64
4Microsoft-...e.html
windows7-x64
1Microsoft-...e.html
windows10-2004-x64
1Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
03/10/2023, 14:21
Static task
static1
Behavioral task
behavioral1
Sample
Microsoft-Activation-Scripts-master/MAS/All-In-One-Version/MAS_AIO.cmd
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Microsoft-Activation-Scripts-master/MAS/All-In-One-Version/MAS_AIO.cmd
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/HWID_Activation.cmd
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/HWID_Activation.cmd
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/KMS38_Activation.cmd
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/KMS38_Activation.cmd
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/Ohook_Activation/BIN/Info.html
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/Ohook_Activation/BIN/Info.html
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/Ohook_Activation/BIN/sppc32.dll
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/Ohook_Activation/BIN/sppc32.dll
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/Ohook_Activation/BIN/sppc64.dll
Resource
win7-20230831-en
Behavioral task
behavioral12
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/Ohook_Activation/BIN/sppc64.dll
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/Ohook_Activation/Ohook_Activation.cmd
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/Ohook_Activation/Ohook_Activation.cmd
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/Online_KMS_Activation.cmd
Resource
win7-20230831-en
Behavioral task
behavioral16
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Activators/Online_KMS_Activation.cmd
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Change_Edition.cmd
Resource
win7-20230831-en
Behavioral task
behavioral18
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Change_Edition.cmd
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Check-Activation-Status-vbs.cmd
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Check-Activation-Status-vbs.cmd
Resource
win10v2004-20230915-en
Behavioral task
behavioral21
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Check-Activation-Status-wmi.cmd
Resource
win7-20230831-en
Behavioral task
behavioral22
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Check-Activation-Status-wmi.cmd
Resource
win10v2004-20230915-en
Behavioral task
behavioral23
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Extract_OEM_Folder.cmd
Resource
win7-20230831-en
Behavioral task
behavioral24
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Extract_OEM_Folder.cmd
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Troubleshoot.cmd
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Troubleshoot.cmd
Resource
win10v2004-20230915-en
Behavioral task
behavioral27
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/_ReadMe.html
Resource
win7-20230831-en
Behavioral task
behavioral28
Sample
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/_ReadMe.html
Resource
win10v2004-20230915-en
General
-
Target
Microsoft-Activation-Scripts-master/MAS/Separate-Files-Version/Check-Activation-Status-vbs.cmd
-
Size
8KB
-
MD5
945711798605ca089ebbf216f17867b9
-
SHA1
fe1c121fb983c2cfc979c36ee4731b7136b0135d
-
SHA256
1818e67562f5affc6dc8df40a3c62b64012bd2105f75befd372787949d5c2fae
-
SHA512
50216e05ec723d23a57214bb4363eb52b6f5005de48bfc7354026df5e049ecbac51243cb578c94a1e7fa831659b2a3f0cdf5f8faf29b037552b06ab21d5b77d8
-
SSDEEP
192:BhoO0d/IZIZazZ9VZ5jZfuZcQZ0pZfSy9C/sC/QiO4TEoz6t9+rV:PoO0dEIZad3Z5tficE0rfSyo/h/QiO4T
Malware Config
Signatures
-
Modifies registry key 1 TTPs 11 IoCs
pid Process 2548 reg.exe 2496 reg.exe 2884 reg.exe 1904 reg.exe 2864 reg.exe 2900 reg.exe 1048 reg.exe 2876 reg.exe 2552 reg.exe 2052 reg.exe 2660 reg.exe -
Runs net.exe
-
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2244 3036 cmd.exe 29 PID 3036 wrote to memory of 2244 3036 cmd.exe 29 PID 3036 wrote to memory of 2244 3036 cmd.exe 29 PID 3036 wrote to memory of 2036 3036 cmd.exe 30 PID 3036 wrote to memory of 2036 3036 cmd.exe 30 PID 3036 wrote to memory of 2036 3036 cmd.exe 30 PID 2036 wrote to memory of 1956 2036 net.exe 31 PID 2036 wrote to memory of 1956 2036 net.exe 31 PID 2036 wrote to memory of 1956 2036 net.exe 31 PID 3036 wrote to memory of 2204 3036 cmd.exe 32 PID 3036 wrote to memory of 2204 3036 cmd.exe 32 PID 3036 wrote to memory of 2204 3036 cmd.exe 32 PID 3036 wrote to memory of 2752 3036 cmd.exe 34 PID 3036 wrote to memory of 2752 3036 cmd.exe 34 PID 3036 wrote to memory of 2752 3036 cmd.exe 34 PID 3036 wrote to memory of 2788 3036 cmd.exe 35 PID 3036 wrote to memory of 2788 3036 cmd.exe 35 PID 3036 wrote to memory of 2788 3036 cmd.exe 35 PID 2788 wrote to memory of 2052 2788 cmd.exe 36 PID 2788 wrote to memory of 2052 2788 cmd.exe 36 PID 2788 wrote to memory of 2052 2788 cmd.exe 36 PID 3036 wrote to memory of 2520 3036 cmd.exe 37 PID 3036 wrote to memory of 2520 3036 cmd.exe 37 PID 3036 wrote to memory of 2520 3036 cmd.exe 37 PID 2520 wrote to memory of 2900 2520 cmd.exe 38 PID 2520 wrote to memory of 2900 2520 cmd.exe 38 PID 2520 wrote to memory of 2900 2520 cmd.exe 38 PID 3036 wrote to memory of 2928 3036 cmd.exe 39 PID 3036 wrote to memory of 2928 3036 cmd.exe 39 PID 3036 wrote to memory of 2928 3036 cmd.exe 39 PID 2928 wrote to memory of 1048 2928 cmd.exe 40 PID 2928 wrote to memory of 1048 2928 cmd.exe 40 PID 2928 wrote to memory of 1048 2928 cmd.exe 40 PID 3036 wrote to memory of 2628 3036 cmd.exe 41 PID 3036 wrote to memory of 2628 3036 cmd.exe 41 PID 3036 wrote to memory of 2628 3036 cmd.exe 41 PID 2628 wrote to memory of 2660 2628 cmd.exe 42 PID 2628 wrote to memory of 2660 2628 cmd.exe 42 PID 2628 wrote to memory of 2660 2628 cmd.exe 42 PID 3036 wrote to memory of 1076 3036 cmd.exe 43 PID 3036 wrote to memory of 1076 3036 cmd.exe 43 PID 3036 wrote to memory of 1076 3036 cmd.exe 43 PID 1076 wrote to memory of 2548 1076 cmd.exe 44 PID 1076 wrote to memory of 2548 1076 cmd.exe 44 PID 1076 wrote to memory of 2548 1076 cmd.exe 44 PID 3036 wrote to memory of 2768 3036 cmd.exe 45 PID 3036 wrote to memory of 2768 3036 cmd.exe 45 PID 3036 wrote to memory of 2768 3036 cmd.exe 45 PID 2768 wrote to memory of 2496 2768 cmd.exe 46 PID 2768 wrote to memory of 2496 2768 cmd.exe 46 PID 2768 wrote to memory of 2496 2768 cmd.exe 46 PID 3036 wrote to memory of 2504 3036 cmd.exe 47 PID 3036 wrote to memory of 2504 3036 cmd.exe 47 PID 3036 wrote to memory of 2504 3036 cmd.exe 47 PID 3036 wrote to memory of 2884 3036 cmd.exe 50 PID 3036 wrote to memory of 2884 3036 cmd.exe 50 PID 3036 wrote to memory of 2884 3036 cmd.exe 50 PID 3036 wrote to memory of 2876 3036 cmd.exe 51 PID 3036 wrote to memory of 2876 3036 cmd.exe 51 PID 3036 wrote to memory of 2876 3036 cmd.exe 51 PID 3036 wrote to memory of 1904 3036 cmd.exe 52 PID 3036 wrote to memory of 1904 3036 cmd.exe 52 PID 3036 wrote to memory of 1904 3036 cmd.exe 52 PID 3036 wrote to memory of 2864 3036 cmd.exe 53
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Microsoft-Activation-Scripts-master\MAS\Separate-Files-Version\Check-Activation-Status-vbs.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\System32\findstr.exefindstr /v "$" "Check-Activation-Status-vbs.cmd"2⤵PID:2244
-
-
C:\Windows\System32\net.exenet start sppsvc /y2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start sppsvc /y3⤵PID:1956
-
-
-
C:\Windows\System32\cscript.execscript //nologo slmgr.vbs /dli2⤵PID:2204
-
-
C:\Windows\System32\cscript.execscript //nologo slmgr.vbs /xpr2⤵PID:2752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:2052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:2900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:1048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:2660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:2548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:2496
-
-
-
C:\Windows\System32\cscript.execscript //nologo "C:\Program Files (x86)\Microsoft Office\Office14\\ospp.vbs" /dstatus2⤵PID:2504
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath2⤵
- Modifies registry key
PID:2884
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\ClickToRun /v InstallPath2⤵
- Modifies registry key
PID:2876
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath2⤵
- Modifies registry key
PID:1904
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath2⤵
- Modifies registry key
PID:2864
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\CVH /f Click2run /k2⤵
- Modifies registry key
PID:2552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
110KB
MD538482a5013d8ab40df0fb15eae022c57
SHA15a4a7f261307721656c11b5cc097cde1cf791073
SHA256ac5c46b97345465a96e9ae1edaff44b191a39bf3d03dc1128090b8ffa92a16f8
SHA51229c1348014ac448fb9c1a72bfd0ab16cdd62b628dc64827b02965b96ba851e9265c4426007181d2aa08f8fb7853142cc01fc6e4d89bec8fc25f3d340d3857331