Overview
overview
8Static
static
7Activator/...ot.cmd
windows7-x64
1Activator/...ot.cmd
windows10-2004-x64
8Activator/...or.cmd
windows7-x64
8Activator/...or.cmd
windows10-2004-x64
8Activator/...ce.cmd
windows7-x64
8Activator/...ce.cmd
windows10-2004-x64
8Activator/...ws.cmd
windows7-x64
1Activator/...ws.cmd
windows10-2004-x64
8Activator/...TO.exe
windows7-x64
7Activator/...TO.exe
windows10-2004-x64
7Activator/...or.lnk
windows7-x64
1Activator/...or.lnk
windows10-2004-x64
1Activator/...er.exe
windows7-x64
1Activator/...er.exe
windows10-2004-x64
1Activator/...it.exe
windows7-x64
7Activator/...it.exe
windows10-2004-x64
7mini-KMS_A...NG.exe
windows7-x64
7mini-KMS_A...NG.exe
windows10-2004-x64
7mini-KMS_A...US.exe
windows7-x64
7mini-KMS_A...US.exe
windows10-2004-x64
7Analysis
-
max time kernel
146s -
max time network
181s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
07-11-2023 14:32
Behavioral task
behavioral1
Sample
Activator/ActivationNextBoot.cmd
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
Activator/ActivationNextBoot.cmd
Resource
win10v2004-20231023-en
Behavioral task
behavioral3
Sample
Activator/Activator.cmd
Resource
win7-20231020-en
Behavioral task
behavioral4
Sample
Activator/Activator.cmd
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
Activator/ActivatorOffice.cmd
Resource
win7-20231020-en
Behavioral task
behavioral6
Sample
Activator/ActivatorOffice.cmd
Resource
win10v2004-20231020-en
Behavioral task
behavioral7
Sample
Activator/ActivatorWindows.cmd
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
Activator/ActivatorWindows.cmd
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
Activator/KMSAuto/KMSAUTO.exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
Activator/KMSAuto/KMSAUTO.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral11
Sample
Activator/KMSAuto/KMSAuto - Windows & Office Activator.lnk
Resource
win7-20231020-en
Behavioral task
behavioral12
Sample
Activator/KMSAuto/KMSAuto - Windows & Office Activator.lnk
Resource
win10v2004-20231020-en
Behavioral task
behavioral13
Sample
Activator/KMSAuto/KMSCleaner.exe
Resource
win7-20231023-en
Behavioral task
behavioral14
Sample
Activator/KMSAuto/KMSCleaner.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral15
Sample
Activator/KMSAuto/Wait.exe
Resource
win7-20231020-en
Behavioral task
behavioral16
Sample
Activator/KMSAuto/Wait.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral17
Sample
mini-KMS_Activator_v1.1_Office.2010.VL.ENG.exe
Resource
win7-20231025-en
Behavioral task
behavioral18
Sample
mini-KMS_Activator_v1.1_Office.2010.VL.ENG.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral19
Sample
mini-KMS_Activator_v1.1_Office.2010.VL.RUS.exe
Resource
win7-20231025-en
Behavioral task
behavioral20
Sample
mini-KMS_Activator_v1.1_Office.2010.VL.RUS.exe
Resource
win10v2004-20231020-en
General
-
Target
Activator/ActivatorOffice.cmd
-
Size
1KB
-
MD5
ebbf03821a2ea04ec5fb06f48675c239
-
SHA1
154f3c4ab5bb3e46d22bbdc8f838328bdd787953
-
SHA256
95c71bf19deb184b03124b3dbbcbbe0c98e9591eaaf249ace0eeec87ed9cb75a
-
SHA512
6da1d2459e2428801c7405035dc5473a29b9246bec7373e92a7c96e26dcc6920359ea8b65fe7943413842c68e60750449ba5e4d6f67509e369e21dd21cde0f7d
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Modifies Windows Firewall 1 TTPs 4 IoCs
pid Process 1408 netsh.exe 2848 netsh.exe 2812 netsh.exe 2708 netsh.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KMSEmulator\ImagePath = "\"C:\\Windows\\Temp\\KMSAuto\\bin\\KMSSS.exe\" -Port 1688 -PWin 05426-00206-471-254040-03-1049-14393.0000-2242016 -PO14 RandomKMSPID -PO15 RandomKMSPID -PO16 RandomKMSPID -AI 43200 -RI 43200 KillProcessOnPort -Hwid DD279A0090B8D83E" KMSAUTO.EXE -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 4 IoCs
pid Process 2644 bin.dat 2964 KMSSS.exe 432 bin_x64.dat 2408 FakeClient.exe -
Loads dropped DLL 4 IoCs
pid Process 1856 KMSAUTO.EXE 1568 Process not Found 2408 FakeClient.exe 2408 FakeClient.exe -
resource yara_rule behavioral5/memory/800-2-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-7-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-8-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-9-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-10-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-16-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-22-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-23-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-48-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-49-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-52-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-53-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral5/memory/800-57-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
AutoIT Executable 12 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral5/memory/800-7-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral5/memory/800-8-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral5/memory/800-9-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral5/memory/800-10-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral5/memory/800-16-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral5/memory/800-22-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral5/memory/800-23-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral5/memory/800-48-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral5/memory/800-49-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral5/memory/800-52-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral5/memory/800-53-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral5/memory/800-57-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\KMSAuto.xml KMSAUTO.EXE File created C:\Windows\KMSAuto.exe KMSAUTO.EXE File opened for modification C:\Windows\KMSAuto.exe KMSAUTO.EXE File created C:\Windows\KMSAutoLite.ini KMSAUTO.EXE File opened for modification C:\Windows\KMSAuto.xml KMSAUTO.EXE File opened for modification C:\Windows\setupact.log FakeClient.exe File opened for modification C:\Windows\setuperr.log FakeClient.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2624 sc.exe 2276 sc.exe 1816 sc.exe 2364 sc.exe 980 sc.exe 2712 sc.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2436 schtasks.exe 2612 schtasks.exe 1940 schtasks.exe -
Kills process with taskkill 1 IoCs
pid Process 2280 taskkill.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 4 IoCs
pid Process 1856 KMSAUTO.EXE 800 Wait.exe 2644 bin.dat 432 bin_x64.dat -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe 800 Wait.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeRestorePrivilege 2408 FakeClient.exe Token: SeRestorePrivilege 2408 FakeClient.exe Token: SeRestorePrivilege 2408 FakeClient.exe Token: SeRestorePrivilege 2408 FakeClient.exe Token: SeRestorePrivilege 2408 FakeClient.exe Token: SeRestorePrivilege 2408 FakeClient.exe Token: SeRestorePrivilege 2408 FakeClient.exe Token: SeDebugPrivilege 2280 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1376 wrote to memory of 2436 1376 cmd.exe 31 PID 1376 wrote to memory of 2436 1376 cmd.exe 31 PID 1376 wrote to memory of 2436 1376 cmd.exe 31 PID 1376 wrote to memory of 1856 1376 cmd.exe 32 PID 1376 wrote to memory of 1856 1376 cmd.exe 32 PID 1376 wrote to memory of 1856 1376 cmd.exe 32 PID 1376 wrote to memory of 1856 1376 cmd.exe 32 PID 1376 wrote to memory of 800 1376 cmd.exe 33 PID 1376 wrote to memory of 800 1376 cmd.exe 33 PID 1376 wrote to memory of 800 1376 cmd.exe 33 PID 1376 wrote to memory of 800 1376 cmd.exe 33 PID 1856 wrote to memory of 2768 1856 KMSAUTO.EXE 35 PID 1856 wrote to memory of 2768 1856 KMSAUTO.EXE 35 PID 1856 wrote to memory of 2768 1856 KMSAUTO.EXE 35 PID 1856 wrote to memory of 2768 1856 KMSAUTO.EXE 35 PID 1856 wrote to memory of 2288 1856 KMSAUTO.EXE 36 PID 1856 wrote to memory of 2288 1856 KMSAUTO.EXE 36 PID 1856 wrote to memory of 2288 1856 KMSAUTO.EXE 36 PID 1856 wrote to memory of 2288 1856 KMSAUTO.EXE 36 PID 1856 wrote to memory of 2792 1856 KMSAUTO.EXE 38 PID 1856 wrote to memory of 2792 1856 KMSAUTO.EXE 38 PID 1856 wrote to memory of 2792 1856 KMSAUTO.EXE 38 PID 1856 wrote to memory of 2792 1856 KMSAUTO.EXE 38 PID 2792 wrote to memory of 3004 2792 cmd.exe 40 PID 2792 wrote to memory of 3004 2792 cmd.exe 40 PID 2792 wrote to memory of 3004 2792 cmd.exe 40 PID 1856 wrote to memory of 2736 1856 KMSAUTO.EXE 41 PID 1856 wrote to memory of 2736 1856 KMSAUTO.EXE 41 PID 1856 wrote to memory of 2736 1856 KMSAUTO.EXE 41 PID 1856 wrote to memory of 2736 1856 KMSAUTO.EXE 41 PID 2736 wrote to memory of 816 2736 cmd.exe 43 PID 2736 wrote to memory of 816 2736 cmd.exe 43 PID 2736 wrote to memory of 816 2736 cmd.exe 43 PID 1856 wrote to memory of 2536 1856 KMSAUTO.EXE 44 PID 1856 wrote to memory of 2536 1856 KMSAUTO.EXE 44 PID 1856 wrote to memory of 2536 1856 KMSAUTO.EXE 44 PID 1856 wrote to memory of 2536 1856 KMSAUTO.EXE 44 PID 2536 wrote to memory of 2612 2536 cmd.exe 46 PID 2536 wrote to memory of 2612 2536 cmd.exe 46 PID 2536 wrote to memory of 2612 2536 cmd.exe 46 PID 1856 wrote to memory of 2804 1856 KMSAUTO.EXE 47 PID 1856 wrote to memory of 2804 1856 KMSAUTO.EXE 47 PID 1856 wrote to memory of 2804 1856 KMSAUTO.EXE 47 PID 1856 wrote to memory of 2804 1856 KMSAUTO.EXE 47 PID 1856 wrote to memory of 2636 1856 KMSAUTO.EXE 49 PID 1856 wrote to memory of 2636 1856 KMSAUTO.EXE 49 PID 1856 wrote to memory of 2636 1856 KMSAUTO.EXE 49 PID 1856 wrote to memory of 2636 1856 KMSAUTO.EXE 49 PID 2636 wrote to memory of 2120 2636 cmd.exe 51 PID 2636 wrote to memory of 2120 2636 cmd.exe 51 PID 2636 wrote to memory of 2120 2636 cmd.exe 51 PID 1856 wrote to memory of 1616 1856 KMSAUTO.EXE 55 PID 1856 wrote to memory of 1616 1856 KMSAUTO.EXE 55 PID 1856 wrote to memory of 1616 1856 KMSAUTO.EXE 55 PID 1856 wrote to memory of 1616 1856 KMSAUTO.EXE 55 PID 1616 wrote to memory of 2644 1616 cmd.exe 57 PID 1616 wrote to memory of 2644 1616 cmd.exe 57 PID 1616 wrote to memory of 2644 1616 cmd.exe 57 PID 1616 wrote to memory of 2644 1616 cmd.exe 57 PID 1856 wrote to memory of 824 1856 KMSAUTO.EXE 58 PID 1856 wrote to memory of 824 1856 KMSAUTO.EXE 58 PID 1856 wrote to memory of 824 1856 KMSAUTO.EXE 58 PID 1856 wrote to memory of 824 1856 KMSAUTO.EXE 58 PID 824 wrote to memory of 1408 824 cmd.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Activator\ActivatorOffice.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\system32\schtasks.exeschtasks /create /f /xml "C:\Users\Admin\AppData\Local\Temp\Activator\ActivationNextBoot.xml" /TN "ActivationNextBoot"2⤵
- Creates scheduled task(s)
PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\Activator\KMSAuto\KMSAUTO.EXE"C:\Users\Admin\AppData\Local\Temp\Activator\KMSAuto\KMSAuto.exe" /ofs=act /sched=ofs /ofsgvlk=inst /ofs=conv2⤵
- Sets service image path in registry
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c copy C:\Windows\system32\Tasks\KMSAuto "C:\Users\Admin\AppData\Local\Temp\KMSAuto.tmp" /Y3⤵PID:2768
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c copy C:\Windows\system32\Tasks\KMSAuto "C:\Users\Admin\AppData\Local\Temp\KMSAuto.tmp" /Y3⤵PID:2288
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c schtasks.exe /end /TN KMSAuto3⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\schtasks.exeschtasks.exe /end /TN KMSAuto4⤵PID:3004
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c schtasks.exe /delete /TN KMSAuto /F3⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\schtasks.exeschtasks.exe /delete /TN KMSAuto /F4⤵PID:816
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c schtasks.exe /create /TN KMSAuto /XML C:\Windows\KMSAuto.xml3⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\schtasks.exeschtasks.exe /create /TN KMSAuto /XML C:\Windows\KMSAuto.xml4⤵
- Creates scheduled task(s)
PID:2612
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c copy C:\Windows\system32\Tasks\KMSAuto "C:\Users\Admin\AppData\Local\Temp\KMSAuto.tmp" /Y3⤵PID:2804
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c cscript.exe C:\Windows\Temp\KMSAuto\bin\KMSactivator.vbs //NoLogo /KEY:OFS3⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\cscript.execscript.exe C:\Windows\Temp\KMSAuto\bin\KMSactivator.vbs //NoLogo /KEY:OFS4⤵PID:2120
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c bin.dat -y -pkmsauto3⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\Temp\KMSAuto\bin.datbin.dat -y -pkmsauto4⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2644
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP3⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\system32\netsh.exeNetsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP4⤵
- Modifies Windows Firewall
PID:1408
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=16883⤵PID:2836
-
C:\Windows\system32\netsh.exeNetsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=16884⤵
- Modifies Windows Firewall
PID:2848
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c sc.exe create KMSEmulator binpath= temp.exe type= own start= auto3⤵PID:2352
-
C:\Windows\system32\sc.exesc.exe create KMSEmulator binpath= temp.exe type= own start= auto4⤵
- Launches sc.exe
PID:2624
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c sc.exe start KMSEmulator3⤵PID:2000
-
C:\Windows\system32\sc.exesc.exe start KMSEmulator4⤵
- Launches sc.exe
PID:2276
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c bin_x64.dat -y -pkmsauto3⤵PID:2828
-
C:\Windows\Temp\KMSAuto\bin_x64.datbin_x64.dat -y -pkmsauto4⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:432
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c route.exe -p add 139.121.94.166 0.0.0.0 IF 13⤵PID:988
-
C:\Windows\system32\ROUTE.EXEroute.exe -p add 139.121.94.166 0.0.0.0 IF 14⤵PID:1600
-
-
-
C:\Windows\Temp\KMSAuto\bin\driver\x64WDV\FakeClient.exe"FakeClient.exe" 139.121.94.1663⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c cscript.exe C:\Windows\Temp\KMSAuto\bin\KMSactivator.vbs //NoLogo /ADR:139.121.94.166 /PRT:1688 /PWN:1688 /P10:1688 /P13:1688 /ACT:OFS3⤵PID:2300
-
C:\Windows\system32\cscript.execscript.exe C:\Windows\Temp\KMSAuto\bin\KMSactivator.vbs //NoLogo /ADR:139.121.94.166 /PRT:1688 /PWN:1688 /P10:1688 /P13:1688 /ACT:OFS4⤵PID:368
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c sc.exe stop KMSEmulator3⤵PID:3060
-
C:\Windows\system32\sc.exesc.exe stop KMSEmulator4⤵
- Launches sc.exe
PID:1816
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c sc.exe delete KMSEmulator3⤵PID:1868
-
C:\Windows\system32\sc.exesc.exe delete KMSEmulator4⤵
- Launches sc.exe
PID:2364
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c route delete 139.121.94.166 0.0.0.03⤵PID:2012
-
C:\Windows\system32\ROUTE.EXEroute delete 139.121.94.166 0.0.0.04⤵PID:2064
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c taskkill.exe /t /f /IM FakeClient.exe3⤵PID:2176
-
C:\Windows\system32\taskkill.exetaskkill.exe /t /f /IM FakeClient.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c sc.exe stop WinDivert1.13⤵PID:2212
-
C:\Windows\system32\sc.exesc.exe stop WinDivert1.14⤵
- Launches sc.exe
PID:980
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c sc.exe delete WinDivert1.13⤵PID:1308
-
C:\Windows\system32\sc.exesc.exe delete WinDivert1.14⤵
- Launches sc.exe
PID:2712
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP3⤵PID:2288
-
C:\Windows\system32\netsh.exeNetsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP4⤵
- Modifies Windows Firewall
PID:2812
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP3⤵PID:2808
-
C:\Windows\system32\netsh.exeNetsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP4⤵
- Modifies Windows Firewall
PID:2708
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Activator\KMSAuto\Wait.exe"C:\Users\Admin\AppData\Local\Temp\Activator\KMSAuto\Wait.exe"2⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:800
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /xml "C:\Users\Admin\AppData\Local\Temp\Activator\KMSAuto\KMSAutoOffice.xml" /TN "KMSAuto"2⤵
- Creates scheduled task(s)
PID:1940
-
-
C:\Windows\Temp\KMSAuto\bin\KMSSS.exe"C:\Windows\Temp\KMSAuto\bin\KMSSS.exe" -Port 1688 -PWin 05426-00206-471-254040-03-1049-14393.0000-2242016 -PO14 RandomKMSPID -PO15 RandomKMSPID -PO16 RandomKMSPID -AI 43200 -RI 43200 KillProcessOnPort -Hwid DD279A0090B8D83E1⤵
- Executes dropped EXE
PID:2964
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5b1d1b96a65ea2720588fc42787287f0a
SHA1c4f6ee33e424e8136aad018b13b154b35de4a52f
SHA2560ec31708eb1cd663ceca69188f9e1df3538d424ec7bec05a17271faa49b7cccc
SHA512f516dcc2b6ccd5ed0b7958080fec7560f6e8abd34a4a837b8c815325e01448f15ef1350a04c45d2d9712351ed969f7c2e8d77a900a9e0a8f605330577b88e1e2
-
Filesize
3KB
MD5b1d1b96a65ea2720588fc42787287f0a
SHA1c4f6ee33e424e8136aad018b13b154b35de4a52f
SHA2560ec31708eb1cd663ceca69188f9e1df3538d424ec7bec05a17271faa49b7cccc
SHA512f516dcc2b6ccd5ed0b7958080fec7560f6e8abd34a4a837b8c815325e01448f15ef1350a04c45d2d9712351ed969f7c2e8d77a900a9e0a8f605330577b88e1e2
-
Filesize
166KB
MD5ca62d4125a24ea98f90b8d7b7c92801b
SHA172f50ecc667713b8f357a048a6f621664fd1e361
SHA2569c34f3c2a16c88796170f5c2c9ac3a49cda5d897bd6d9e613cf686fdc3df3d75
SHA512ed94d5947ea11db449d82a7dc26c5a8b73ac1dc42f10ed4f2af6c9fab753b4ea362d08816f058875ec294ce7a00f31531280a84df732b96d0a4e39cccd1dd2f2
-
Filesize
166KB
MD5ca62d4125a24ea98f90b8d7b7c92801b
SHA172f50ecc667713b8f357a048a6f621664fd1e361
SHA2569c34f3c2a16c88796170f5c2c9ac3a49cda5d897bd6d9e613cf686fdc3df3d75
SHA512ed94d5947ea11db449d82a7dc26c5a8b73ac1dc42f10ed4f2af6c9fab753b4ea362d08816f058875ec294ce7a00f31531280a84df732b96d0a4e39cccd1dd2f2
-
Filesize
34KB
MD5be3f826075408b5d6ae7b66a55b4a520
SHA1cb2f05c14c75e140dcf68de310be1e9527f8193d
SHA2569dcf6e361b22730bae0f425393c8f89a8e92b933637a3009fbd0a598d5eb4418
SHA512295eb9c695d25cce3557566eb535c034eaf51de76dfadb9a49533d43d2ccd9735c06106d150c737bbe3d95551850daa08c47c8d16cdbd2874eaacb908211e3f2
-
Filesize
34KB
MD5be3f826075408b5d6ae7b66a55b4a520
SHA1cb2f05c14c75e140dcf68de310be1e9527f8193d
SHA2569dcf6e361b22730bae0f425393c8f89a8e92b933637a3009fbd0a598d5eb4418
SHA512295eb9c695d25cce3557566eb535c034eaf51de76dfadb9a49533d43d2ccd9735c06106d150c737bbe3d95551850daa08c47c8d16cdbd2874eaacb908211e3f2
-
Filesize
82KB
MD51e279e2ef92662bded2c7fd781306a73
SHA170da7979881b6a3b78c655b08de3c2aad8e60a10
SHA256a5c143fa70977717f136327938f52d1ad0dab56b1bbecf0d49bd0a985dfad42a
SHA5128afac7d4f591fe723d9602b54c508a74f15d6568ad4c01aef8eb9bee1862e5e55166f7f6f30468a0f4ed96031e6ecee67d2bb532e62a0b8c6bf8bf274d6c0fd1
-
Filesize
13KB
MD591b75bcf59b2de235214ed47be8a99a5
SHA103129cd21f0bec38069fab1aecd69d6c9c80c13c
SHA256b852614080b267722d1a8201492fcf30bf1904b7fc7ff5084bef8423bc1222e5
SHA51285e9175b21cde5e69e74f5a0fbb5b6f7095779a836d5ff4f6ded662c194e6cf6f63fd29f946632ad9d1fd5d4cfe47501f5cc2717e58c8f0b2c7403ee2945d31b
-
Filesize
13KB
MD591b75bcf59b2de235214ed47be8a99a5
SHA103129cd21f0bec38069fab1aecd69d6c9c80c13c
SHA256b852614080b267722d1a8201492fcf30bf1904b7fc7ff5084bef8423bc1222e5
SHA51285e9175b21cde5e69e74f5a0fbb5b6f7095779a836d5ff4f6ded662c194e6cf6f63fd29f946632ad9d1fd5d4cfe47501f5cc2717e58c8f0b2c7403ee2945d31b
-
Filesize
68KB
MD5be566e174eaf5b93b0474593cd8f2715
SHA1350ca8482be913dd9ca7a279fb5680a884402e26
SHA256cee8496bfa1080fd84fc48ba4375625238900fe93ea739b2dc0300206fde8330
SHA512fc608acd903daf17250b8ee0f2491458cf06eca9856988fce6b8134f8deb2a3716c3641977d24e3614c9abf344184225bffeeb25212d374988115b15d0ce4b5b
-
Filesize
16KB
MD53f0c03e5076c7e6b404f894ff4dc5bb1
SHA19cf99c875e6acd4b12e0eddd5fa51d296ea4998e
SHA2564e7ebed8410c83b73a23185aa94680143da2933305cd6deefe8ec0b51b7ee6f3
SHA51220de17d511cc1b3f283a28423f5bdfaef36f104d62c33a1da6449c528d1d8e4986afe8ef68e590add9262c3c7441132022a049022d14deba08a8c72e139f78f4
-
Filesize
151B
MD5a94d989905a248afca52bc3cbfcb248b
SHA1cbb7b37584a58060da6a3dd748f17334384647e7
SHA2566c9f7dea4f9a47788d5d2ba110b08457fd00dbabe4812ebca6f022300843a75d
SHA512864eae03a01ac79917e91913fa7d83847f67f259ce8b5b42853c7ffd9a1f6847b9a4adec4d31a6ec882265fd369214bdbd147c6dc76b89bdf1bb2001046ec43f
-
Filesize
34KB
MD5a0d15d8727d0780c51628df46b7268b3
SHA1c85f24ef961db67c829a676a941cbead24c62b21
SHA2565e23f3ed1d6620c39a644f9879404a22ded86b3b076ec4a898b4b6be244afd64
SHA512a7a6173bc2652d7b45fdc3009d00be9f7d3a9f42ad99cd569bfa2d23902f77866dd3b090f6debb11c802fc85b2230d5321309b0bf50d1dd8665ca8ab19c78361
-
Filesize
197KB
MD5b539aa381715ed2bdec01e33867b1a67
SHA17f71f9adddb2cd532cc311ec2738cced4702c4d5
SHA2562d6141d06a6567e60ca4ecbfbf09a912368bbf37420748b515374b366a305cd9
SHA512fa3e0f3af5631e828e6c65a2778467b8e842ff553d02b6e6b7f2f982fc9138071aad1972b0e5bf72ea525ecc31ce9e832a42b1cf00da5b7a85e441c0c37f73b6
-
Filesize
197KB
MD5b539aa381715ed2bdec01e33867b1a67
SHA17f71f9adddb2cd532cc311ec2738cced4702c4d5
SHA2562d6141d06a6567e60ca4ecbfbf09a912368bbf37420748b515374b366a305cd9
SHA512fa3e0f3af5631e828e6c65a2778467b8e842ff553d02b6e6b7f2f982fc9138071aad1972b0e5bf72ea525ecc31ce9e832a42b1cf00da5b7a85e441c0c37f73b6
-
Filesize
13KB
MD591b75bcf59b2de235214ed47be8a99a5
SHA103129cd21f0bec38069fab1aecd69d6c9c80c13c
SHA256b852614080b267722d1a8201492fcf30bf1904b7fc7ff5084bef8423bc1222e5
SHA51285e9175b21cde5e69e74f5a0fbb5b6f7095779a836d5ff4f6ded662c194e6cf6f63fd29f946632ad9d1fd5d4cfe47501f5cc2717e58c8f0b2c7403ee2945d31b
-
Filesize
13KB
MD591b75bcf59b2de235214ed47be8a99a5
SHA103129cd21f0bec38069fab1aecd69d6c9c80c13c
SHA256b852614080b267722d1a8201492fcf30bf1904b7fc7ff5084bef8423bc1222e5
SHA51285e9175b21cde5e69e74f5a0fbb5b6f7095779a836d5ff4f6ded662c194e6cf6f63fd29f946632ad9d1fd5d4cfe47501f5cc2717e58c8f0b2c7403ee2945d31b
-
Filesize
68KB
MD5be566e174eaf5b93b0474593cd8f2715
SHA1350ca8482be913dd9ca7a279fb5680a884402e26
SHA256cee8496bfa1080fd84fc48ba4375625238900fe93ea739b2dc0300206fde8330
SHA512fc608acd903daf17250b8ee0f2491458cf06eca9856988fce6b8134f8deb2a3716c3641977d24e3614c9abf344184225bffeeb25212d374988115b15d0ce4b5b
-
Filesize
16KB
MD53f0c03e5076c7e6b404f894ff4dc5bb1
SHA19cf99c875e6acd4b12e0eddd5fa51d296ea4998e
SHA2564e7ebed8410c83b73a23185aa94680143da2933305cd6deefe8ec0b51b7ee6f3
SHA51220de17d511cc1b3f283a28423f5bdfaef36f104d62c33a1da6449c528d1d8e4986afe8ef68e590add9262c3c7441132022a049022d14deba08a8c72e139f78f4