Overview
overview
4Static
static
3Microsoft-...IO.cmd
windows7-x64
4Microsoft-...IO.cmd
windows10-2004-x64
4Microsoft-...on.cmd
windows7-x64
4Microsoft-...on.cmd
windows10-2004-x64
4Microsoft-...on.cmd
windows7-x64
4Microsoft-...on.cmd
windows10-2004-x64
4Microsoft-...t.html
windows7-x64
1Microsoft-...t.html
windows10-2004-x64
1Microsoft-...at.dll
windows7-x64
1Microsoft-...at.dll
windows10-2004-x64
1Microsoft-...at.dll
windows7-x64
1Microsoft-...at.dll
windows10-2004-x64
1Microsoft-...at.cmd
windows7-x64
4Microsoft-...at.cmd
windows10-2004-x64
4Microsoft-...at.cmd
windows7-x64
4Microsoft-...at.cmd
windows10-2004-x64
4Microsoft-...on.cmd
windows7-x64
4Microsoft-...on.cmd
windows10-2004-x64
4Microsoft-...bs.cmd
windows7-x64
1Microsoft-...bs.cmd
windows10-2004-x64
1Microsoft-...mi.cmd
windows7-x64
4Microsoft-...mi.cmd
windows10-2004-x64
4Microsoft-...er.cmd
windows7-x64
4Microsoft-...er.cmd
windows10-2004-x64
4Microsoft-...ot.cmd
windows7-x64
4Microsoft-...ot.cmd
windows10-2004-x64
4Microsoft-...e.html
windows7-x64
1Microsoft-...e.html
windows10-2004-x64
1Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
07-11-2023 08:42
Static task
static1
Behavioral task
behavioral1
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/All-In-One-Version/MAS_AIO.cmd
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/All-In-One-Version/MAS_AIO.cmd
Resource
win10v2004-20231020-en
Behavioral task
behavioral3
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activators/HWID_Activation.cmd
Resource
win7-20231025-en
Behavioral task
behavioral4
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activators/HWID_Activation.cmd
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activators/KMS38_Activation.cmd
Resource
win7-20231020-en
Behavioral task
behavioral6
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activators/KMS38_Activation.cmd
Resource
win10v2004-20231020-en
Behavioral task
behavioral7
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activat.html
Resource
win7-20231023-en
Behavioral task
behavioral8
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activat.html
Resource
win10v2004-20231020-en
Behavioral task
behavioral9
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activat.dll
Resource
win7-20231023-en
Behavioral task
behavioral10
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activat.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral11
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activat.dll
Resource
win7-20231023-en
Behavioral task
behavioral12
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activat.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral13
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activat.cmd
Resource
win7-20231020-en
Behavioral task
behavioral14
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activat.cmd
Resource
win10v2004-20231025-en
Behavioral task
behavioral15
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activat.cmd
Resource
win7-20231020-en
Behavioral task
behavioral16
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activat.cmd
Resource
win10v2004-20231020-en
Behavioral task
behavioral17
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Change_Edition.cmd
Resource
win7-20231023-en
Behavioral task
behavioral18
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Change_Edition.cmd
Resource
win10v2004-20231023-en
Behavioral task
behavioral19
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Check-Activation-Status-vbs.cmd
Resource
win7-20231025-en
Behavioral task
behavioral20
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Check-Activation-Status-vbs.cmd
Resource
win10v2004-20231023-en
Behavioral task
behavioral21
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Check-Activation-Status-wmi.cmd
Resource
win7-20231020-en
Behavioral task
behavioral22
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Check-Activation-Status-wmi.cmd
Resource
win10v2004-20231023-en
Behavioral task
behavioral23
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Extract_OEM_Folder.cmd
Resource
win7-20231020-en
Behavioral task
behavioral24
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Extract_OEM_Folder.cmd
Resource
win10v2004-20231020-en
Behavioral task
behavioral25
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Troubleshoot.cmd
Resource
win7-20231023-en
Behavioral task
behavioral26
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Troubleshoot.cmd
Resource
win10v2004-20231023-en
Behavioral task
behavioral27
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/_ReadMe.html
Resource
win7-20231020-en
Behavioral task
behavioral28
Sample
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/_ReadMe.html
Resource
win10v2004-20231023-en
General
-
Target
Microsoft-Activation-Scripts-2.2/Microsoft-Activation-Scripts-2.2/MAS/Separate-Files-Version/Activators/HWID_Activation.cmd
-
Size
54KB
-
MD5
7ddb1766a6574fd10e29303e24272ad1
-
SHA1
c91185a98353e64ebd4707e26fbbffa5d4d7e7c3
-
SHA256
005f28b334a8f0bc0b611a616e6558127d21dfec43a163ed4536c2bb46477ef9
-
SHA512
756b28a6787dc2de0d0372901982d4c384a02cf5517aa944ed2cbb2cebd23c172200f9220faf725b089ea97c8f81c878cd7e602a73b8721c1f89114ebe03549f
-
SSDEEP
768:h2zZiOKJ5yorr997+3YWSWMxahF438mpr8Fp9lvCRdi5NEjS+C7S4jFh0z1E6yfH:oi3yg2MxMMUflsdi54Em0Iy6yP4Nm36s
Malware Config
Signatures
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2788 sc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1984 powershell.exe 2640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2788 2448 cmd.exe 29 PID 2448 wrote to memory of 2788 2448 cmd.exe 29 PID 2448 wrote to memory of 2788 2448 cmd.exe 29 PID 2448 wrote to memory of 3028 2448 cmd.exe 30 PID 2448 wrote to memory of 3028 2448 cmd.exe 30 PID 2448 wrote to memory of 3028 2448 cmd.exe 30 PID 2448 wrote to memory of 2908 2448 cmd.exe 31 PID 2448 wrote to memory of 2908 2448 cmd.exe 31 PID 2448 wrote to memory of 2908 2448 cmd.exe 31 PID 2448 wrote to memory of 2420 2448 cmd.exe 32 PID 2448 wrote to memory of 2420 2448 cmd.exe 32 PID 2448 wrote to memory of 2420 2448 cmd.exe 32 PID 2448 wrote to memory of 1984 2448 cmd.exe 33 PID 2448 wrote to memory of 1984 2448 cmd.exe 33 PID 2448 wrote to memory of 1984 2448 cmd.exe 33 PID 2448 wrote to memory of 2640 2448 cmd.exe 34 PID 2448 wrote to memory of 2640 2448 cmd.exe 34 PID 2448 wrote to memory of 2640 2448 cmd.exe 34
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Microsoft-Activation-Scripts-2.2\Microsoft-Activation-Scripts-2.2\MAS\Separate-Files-Version\Activators\HWID_Activation.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System32\sc.exesc query Null2⤵
- Launches sc.exe
PID:2788
-
-
C:\Windows\System32\find.exefind /i "RUNNING"2⤵PID:3028
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "HWID_Activation.cmd"2⤵PID:2908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver2⤵PID:2420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe write-host -back '"Red"' -fore '"white"' '"==== ERROR ===="'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe write-host -back '"Black"' -fore '"Yellow"' '"Press any key to Exit..."'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD595e5bda76980d8a7c2ad926683f721b4
SHA1c20c968200f728972ae179bad3287506d1752f41
SHA256dd51cc50e7e779e86f8fc732d71ade18b1d5836fda837ed7a1b215f87c5bdcf7
SHA512b5799e5a8446dd7498e8f03c1eb0edf16982e5b52519e2dd3bc317cb71d0fc8e1df12f414f594894fad8e62b4f8277714c54e80c72c1d851fc6d418fa4b947ae
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A7FKFZWHXZI3J5CUMFGT.temp
Filesize7KB
MD595e5bda76980d8a7c2ad926683f721b4
SHA1c20c968200f728972ae179bad3287506d1752f41
SHA256dd51cc50e7e779e86f8fc732d71ade18b1d5836fda837ed7a1b215f87c5bdcf7
SHA512b5799e5a8446dd7498e8f03c1eb0edf16982e5b52519e2dd3bc317cb71d0fc8e1df12f414f594894fad8e62b4f8277714c54e80c72c1d851fc6d418fa4b947ae