Overview
overview
3Static
static
3All-In-One...76.cmd
windows7-x64
1All-In-One...76.cmd
windows10-2004-x64
1ReadMe.html
windows7-x64
1ReadMe.html
windows10-2004-x64
1Separate-F...y.html
windows7-x64
1Separate-F...y.html
windows10-2004-x64
1Separate-F...bs.cmd
windows7-x64
1Separate-F...bs.cmd
windows10-2004-x64
1Separate-F...Up.exe
windows10-2004-x64
1Separate-F...o.html
windows7-x64
1Separate-F...o.html
windows10-2004-x64
1Separate-F...te.exe
windows7-x64
Separate-F...te.exe
windows10-2004-x64
Separate-F...lc.dll
windows7-x64
1Separate-F...lc.dll
windows10-2004-x64
1Separate-F...te.exe
windows10-2004-x64
1Separate-F...lc.dll
windows7-x64
1Separate-F...lc.dll
windows10-2004-x64
1Separate-F...on.cmd
windows7-x64
1Separate-F...on.cmd
windows10-2004-x64
1Separate-F...on.cmd
windows7-x64
1Separate-F...on.cmd
windows10-2004-x64
1Separate-F...D.html
windows7-x64
1Separate-F...D.html
windows10-2004-x64
1Separate-F...8.html
windows7-x64
1Separate-F...8.html
windows10-2004-x64
1Separate-F...te.cmd
windows7-x64
1Separate-F...te.cmd
windows10-2004-x64
1Separate-F...o.html
windows7-x64
1Separate-F...o.html
windows10-2004-x64
1Separate-F...64.exe
windows7-x64
1Separate-F...64.exe
windows10-2004-x64
1Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
25/11/2023, 06:58
Static task
static1
Behavioral task
behavioral1
Sample
All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd
Resource
win10v2004-20231023-en
Behavioral task
behavioral3
Sample
ReadMe.html
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
ReadMe.html
Resource
win10v2004-20231020-en
Behavioral task
behavioral5
Sample
Separate-Files-Version/Activators/Activations_Summary.html
Resource
win7-20231023-en
Behavioral task
behavioral6
Sample
Separate-Files-Version/Activators/Activations_Summary.html
Resource
win10v2004-20231020-en
Behavioral task
behavioral7
Sample
Separate-Files-Version/Activators/Check-Activation-Status-vbs.cmd
Resource
win7-20231023-en
Behavioral task
behavioral8
Sample
Separate-Files-Version/Activators/Check-Activation-Status-vbs.cmd
Resource
win10v2004-20231025-en
Behavioral task
behavioral9
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/BIN/ClipUp.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral10
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/BIN/_Info.html
Resource
win7-20231023-en
Behavioral task
behavioral11
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/BIN/_Info.html
Resource
win10v2004-20231023-en
Behavioral task
behavioral12
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/BIN/arm64_gatherosstate.exe
Resource
win7-20231020-en
Behavioral task
behavioral13
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/BIN/arm64_gatherosstate.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral14
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/BIN/arm64_slc.dll
Resource
win7-20231023-en
Behavioral task
behavioral15
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/BIN/arm64_slc.dll
Resource
win10v2004-20231020-en
Behavioral task
behavioral16
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/BIN/gatherosstate.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral17
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/BIN/slc.dll
Resource
win7-20231025-en
Behavioral task
behavioral18
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/BIN/slc.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral19
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/HWID_Activation.cmd
Resource
win7-20231023-en
Behavioral task
behavioral20
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/HWID_Activation.cmd
Resource
win10v2004-20231023-en
Behavioral task
behavioral21
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/KMS38_Activation.cmd
Resource
win7-20231020-en
Behavioral task
behavioral22
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/KMS38_Activation.cmd
Resource
win10v2004-20231025-en
Behavioral task
behavioral23
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/ReadMe_HWID.html
Resource
win7-20231020-en
Behavioral task
behavioral24
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/ReadMe_HWID.html
Resource
win10v2004-20231023-en
Behavioral task
behavioral25
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/ReadMe_KMS38.html
Resource
win7-20231020-en
Behavioral task
behavioral26
Sample
Separate-Files-Version/Activators/HWID-KMS38_Activation/ReadMe_KMS38.html
Resource
win10v2004-20231023-en
Behavioral task
behavioral27
Sample
Separate-Files-Version/Activators/Online_KMS_Activation/Activate.cmd
Resource
win7-20231020-en
Behavioral task
behavioral28
Sample
Separate-Files-Version/Activators/Online_KMS_Activation/Activate.cmd
Resource
win10v2004-20231023-en
Behavioral task
behavioral29
Sample
Separate-Files-Version/Activators/Online_KMS_Activation/BIN/_Info.html
Resource
win7-20231020-en
Behavioral task
behavioral30
Sample
Separate-Files-Version/Activators/Online_KMS_Activation/BIN/_Info.html
Resource
win10v2004-20231023-en
Behavioral task
behavioral31
Sample
Separate-Files-Version/Activators/Online_KMS_Activation/BIN/cleanosppx64.exe
Resource
win7-20231023-en
Behavioral task
behavioral32
Sample
Separate-Files-Version/Activators/Online_KMS_Activation/BIN/cleanosppx64.exe
Resource
win10v2004-20231020-en
General
-
Target
Separate-Files-Version/Activators/Check-Activation-Status-vbs.cmd
-
Size
6KB
-
MD5
b568aff717984da1f7c8b9cf522fb1e8
-
SHA1
c00cd43aa95e8221b8ee6a9e758eb7b128139997
-
SHA256
77ba40dcde775f0a7fb46182296a5b8f5f1150ed81d0759561f2100727344bc8
-
SHA512
a5648a0af05acc36601208c97f572e09a74065a7b4f2e1d4c333da842c3aa46917e03e464422fa7f4134b90937048380c2699eaddf39f71fe2c9092c2d08c248
-
SSDEEP
192:BDO0diZIZazZ9VZ5jZfuZcQZ0pZfSy9C/sC/QiO4TEoz6t9+r4:BO0d+IZad3Z5tficE0rfSyo/h/QiO4Ti
Malware Config
Signatures
-
Modifies registry key 1 TTPs 11 IoCs
pid Process 2400 reg.exe 2684 reg.exe 2628 reg.exe 2584 reg.exe 3016 reg.exe 2800 reg.exe 2384 reg.exe 856 reg.exe 2524 reg.exe 2544 reg.exe 2500 reg.exe -
Runs net.exe
-
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2232 wrote to memory of 1976 2232 cmd.exe 29 PID 2232 wrote to memory of 1976 2232 cmd.exe 29 PID 2232 wrote to memory of 1976 2232 cmd.exe 29 PID 1976 wrote to memory of 1752 1976 net.exe 30 PID 1976 wrote to memory of 1752 1976 net.exe 30 PID 1976 wrote to memory of 1752 1976 net.exe 30 PID 2232 wrote to memory of 2696 2232 cmd.exe 31 PID 2232 wrote to memory of 2696 2232 cmd.exe 31 PID 2232 wrote to memory of 2696 2232 cmd.exe 31 PID 2232 wrote to memory of 2768 2232 cmd.exe 33 PID 2232 wrote to memory of 2768 2232 cmd.exe 33 PID 2232 wrote to memory of 2768 2232 cmd.exe 33 PID 2232 wrote to memory of 2708 2232 cmd.exe 34 PID 2232 wrote to memory of 2708 2232 cmd.exe 34 PID 2232 wrote to memory of 2708 2232 cmd.exe 34 PID 2708 wrote to memory of 856 2708 cmd.exe 35 PID 2708 wrote to memory of 856 2708 cmd.exe 35 PID 2708 wrote to memory of 856 2708 cmd.exe 35 PID 2232 wrote to memory of 2688 2232 cmd.exe 36 PID 2232 wrote to memory of 2688 2232 cmd.exe 36 PID 2232 wrote to memory of 2688 2232 cmd.exe 36 PID 2688 wrote to memory of 2684 2688 cmd.exe 37 PID 2688 wrote to memory of 2684 2688 cmd.exe 37 PID 2688 wrote to memory of 2684 2688 cmd.exe 37 PID 2232 wrote to memory of 2576 2232 cmd.exe 38 PID 2232 wrote to memory of 2576 2232 cmd.exe 38 PID 2232 wrote to memory of 2576 2232 cmd.exe 38 PID 2576 wrote to memory of 2628 2576 cmd.exe 39 PID 2576 wrote to memory of 2628 2576 cmd.exe 39 PID 2576 wrote to memory of 2628 2576 cmd.exe 39 PID 2232 wrote to memory of 2512 2232 cmd.exe 40 PID 2232 wrote to memory of 2512 2232 cmd.exe 40 PID 2232 wrote to memory of 2512 2232 cmd.exe 40 PID 2512 wrote to memory of 2524 2512 cmd.exe 41 PID 2512 wrote to memory of 2524 2512 cmd.exe 41 PID 2512 wrote to memory of 2524 2512 cmd.exe 41 PID 2232 wrote to memory of 2532 2232 cmd.exe 42 PID 2232 wrote to memory of 2532 2232 cmd.exe 42 PID 2232 wrote to memory of 2532 2232 cmd.exe 42 PID 2532 wrote to memory of 2544 2532 cmd.exe 43 PID 2532 wrote to memory of 2544 2532 cmd.exe 43 PID 2532 wrote to memory of 2544 2532 cmd.exe 43 PID 2232 wrote to memory of 2556 2232 cmd.exe 44 PID 2232 wrote to memory of 2556 2232 cmd.exe 44 PID 2232 wrote to memory of 2556 2232 cmd.exe 44 PID 2556 wrote to memory of 2584 2556 cmd.exe 45 PID 2556 wrote to memory of 2584 2556 cmd.exe 45 PID 2556 wrote to memory of 2584 2556 cmd.exe 45 PID 2232 wrote to memory of 1588 2232 cmd.exe 46 PID 2232 wrote to memory of 1588 2232 cmd.exe 46 PID 2232 wrote to memory of 1588 2232 cmd.exe 46 PID 2232 wrote to memory of 3016 2232 cmd.exe 49 PID 2232 wrote to memory of 3016 2232 cmd.exe 49 PID 2232 wrote to memory of 3016 2232 cmd.exe 49 PID 2232 wrote to memory of 2400 2232 cmd.exe 50 PID 2232 wrote to memory of 2400 2232 cmd.exe 50 PID 2232 wrote to memory of 2400 2232 cmd.exe 50 PID 2232 wrote to memory of 2500 2232 cmd.exe 51 PID 2232 wrote to memory of 2500 2232 cmd.exe 51 PID 2232 wrote to memory of 2500 2232 cmd.exe 51 PID 2232 wrote to memory of 2800 2232 cmd.exe 52 PID 2232 wrote to memory of 2800 2232 cmd.exe 52 PID 2232 wrote to memory of 2800 2232 cmd.exe 52 PID 2232 wrote to memory of 2384 2232 cmd.exe 53
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Separate-Files-Version\Activators\Check-Activation-Status-vbs.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\System32\net.exenet start sppsvc /y2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start sppsvc /y3⤵PID:1752
-
-
-
C:\Windows\System32\cscript.execscript //nologo slmgr.vbs /dli2⤵PID:2696
-
-
C:\Windows\System32\cscript.execscript //nologo slmgr.vbs /xpr2⤵PID:2768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:2684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:2628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:2524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:2544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path3⤵
- Modifies registry key
PID:2584
-
-
-
C:\Windows\System32\cscript.execscript //nologo "C:\Program Files (x86)\Microsoft Office\Office14\\ospp.vbs" /dstatus2⤵PID:1588
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath2⤵
- Modifies registry key
PID:3016
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\ClickToRun /v InstallPath2⤵
- Modifies registry key
PID:2400
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath2⤵
- Modifies registry key
PID:2500
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath2⤵
- Modifies registry key
PID:2800
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\CVH /f Click2run /k2⤵
- Modifies registry key
PID:2384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
110KB
MD538482a5013d8ab40df0fb15eae022c57
SHA15a4a7f261307721656c11b5cc097cde1cf791073
SHA256ac5c46b97345465a96e9ae1edaff44b191a39bf3d03dc1128090b8ffa92a16f8
SHA51229c1348014ac448fb9c1a72bfd0ab16cdd62b628dc64827b02965b96ba851e9265c4426007181d2aa08f8fb7853142cc01fc6e4d89bec8fc25f3d340d3857331