Overview
overview
7Static
static
7130_office...or.exe
windows7-x64
7130_office...or.exe
windows10-2004-x64
7130_office...rg.url
windows7-x64
6130_office...rg.url
windows10-2004-x64
3130_office...NG.exe
windows7-x64
7130_office...NG.exe
windows10-2004-x64
7130_office...US.exe
windows7-x64
7130_office...US.exe
windows10-2004-x64
7130_office...US.exe
windows7-x64
7130_office...US.exe
windows10-2004-x64
7msofficeVI...se.exe
windows7-x64
1msofficeVI...se.exe
windows10-2004-x64
1msofficeVI...on.exe
windows7-x64
1msofficeVI...on.exe
windows10-2004-x64
1Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14/01/2024, 10:56
Behavioral task
behavioral1
Sample
130_office/ Activator office 2010/KMS_WMI_Activator.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
130_office/ Activator office 2010/KMS_WMI_Activator.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
130_office/TLTsoft.org.url
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
130_office/TLTsoft.org.url
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
130_office/_mini-KMS Activator office 2010/mini-KMS Activator v1.054 MS VL/mini-KMS_Activator_v1.054_ENG.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
130_office/_mini-KMS Activator office 2010/mini-KMS Activator v1.054 MS VL/mini-KMS_Activator_v1.054_ENG.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
130_office/_mini-KMS Activator office 2010/mini-KMS Activator v1.054 MS VL/mini-KMS_Activator_v1.054_RUS.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
130_office/_mini-KMS Activator office 2010/mini-KMS Activator v1.054 MS VL/mini-KMS_Activator_v1.054_RUS.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
130_office/_mini-KMS Activator office 2010/mini-KMS Activator v1.3 Office 2010 VL/mini-KMS_Activator_v1.3_Office2010_VL_RUS.exe
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
130_office/_mini-KMS Activator office 2010/mini-KMS Activator v1.3 Office 2010 VL/mini-KMS_Activator_v1.3_Office2010_VL_RUS.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
msofficeVISTA2007Enterprise.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
msofficeVISTA2007Enterprise.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral13
Sample
msofficeVISTA2007kApplication.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
msofficeVISTA2007kApplication.exe
Resource
win10v2004-20231215-en
General
-
Target
130_office/ Activator office 2010/KMS_WMI_Activator.exe
-
Size
200KB
-
MD5
55c48aea2d09a415452867b5abf56357
-
SHA1
d6991924f6ac93fecf7198934bfcc15fed60f380
-
SHA256
1d06f86e425b86064afecb6979ad8dba9dbb043f9af627ead0424ed0c83cb212
-
SHA512
074dd627e9de7b6c0b6757a4ec81b9ada59a1a11b4250dccfd1ff9a32955b3c6e195ef2861a3756eb7b6670c7f8ed9e2041c202f025bca53e08f0fafe8b4b78f
-
SSDEEP
6144:OFgtJZ0rFIMrzhsLpdExrmRdXfYgKnTcI95sglOk5oSaU:SgWJtrzoo6DmQG+SoSaU
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3048 cmdFocus.exe 2592 cmdFocus.exe 2700 Wselect.exe -
Loads dropped DLL 6 IoCs
pid Process 2800 cmd.exe 2800 cmd.exe 2800 cmd.exe 2800 cmd.exe 2800 cmd.exe 2800 cmd.exe -
resource yara_rule behavioral1/memory/2408-0-0x0000000000400000-0x000000000049A000-memory.dmp upx behavioral1/memory/2408-57-0x0000000000400000-0x000000000049A000-memory.dmp upx behavioral1/memory/2408-96-0x0000000000400000-0x000000000049A000-memory.dmp upx -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2688 WMIC.exe Token: SeSecurityPrivilege 2688 WMIC.exe Token: SeTakeOwnershipPrivilege 2688 WMIC.exe Token: SeLoadDriverPrivilege 2688 WMIC.exe Token: SeSystemProfilePrivilege 2688 WMIC.exe Token: SeSystemtimePrivilege 2688 WMIC.exe Token: SeProfSingleProcessPrivilege 2688 WMIC.exe Token: SeIncBasePriorityPrivilege 2688 WMIC.exe Token: SeCreatePagefilePrivilege 2688 WMIC.exe Token: SeBackupPrivilege 2688 WMIC.exe Token: SeRestorePrivilege 2688 WMIC.exe Token: SeShutdownPrivilege 2688 WMIC.exe Token: SeDebugPrivilege 2688 WMIC.exe Token: SeSystemEnvironmentPrivilege 2688 WMIC.exe Token: SeRemoteShutdownPrivilege 2688 WMIC.exe Token: SeUndockPrivilege 2688 WMIC.exe Token: SeManageVolumePrivilege 2688 WMIC.exe Token: 33 2688 WMIC.exe Token: 34 2688 WMIC.exe Token: 35 2688 WMIC.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2800 2408 KMS_WMI_Activator.exe 29 PID 2408 wrote to memory of 2800 2408 KMS_WMI_Activator.exe 29 PID 2408 wrote to memory of 2800 2408 KMS_WMI_Activator.exe 29 PID 2408 wrote to memory of 2800 2408 KMS_WMI_Activator.exe 29 PID 2800 wrote to memory of 2808 2800 cmd.exe 30 PID 2800 wrote to memory of 2808 2800 cmd.exe 30 PID 2800 wrote to memory of 2808 2800 cmd.exe 30 PID 2800 wrote to memory of 2808 2800 cmd.exe 30 PID 2800 wrote to memory of 2848 2800 cmd.exe 31 PID 2800 wrote to memory of 2848 2800 cmd.exe 31 PID 2800 wrote to memory of 2848 2800 cmd.exe 31 PID 2800 wrote to memory of 2848 2800 cmd.exe 31 PID 2800 wrote to memory of 3048 2800 cmd.exe 32 PID 2800 wrote to memory of 3048 2800 cmd.exe 32 PID 2800 wrote to memory of 3048 2800 cmd.exe 32 PID 2800 wrote to memory of 3048 2800 cmd.exe 32 PID 2800 wrote to memory of 2688 2800 cmd.exe 33 PID 2800 wrote to memory of 2688 2800 cmd.exe 33 PID 2800 wrote to memory of 2688 2800 cmd.exe 33 PID 2800 wrote to memory of 2688 2800 cmd.exe 33 PID 2800 wrote to memory of 3032 2800 cmd.exe 34 PID 2800 wrote to memory of 3032 2800 cmd.exe 34 PID 2800 wrote to memory of 3032 2800 cmd.exe 34 PID 2800 wrote to memory of 3032 2800 cmd.exe 34 PID 2800 wrote to memory of 2592 2800 cmd.exe 35 PID 2800 wrote to memory of 2592 2800 cmd.exe 35 PID 2800 wrote to memory of 2592 2800 cmd.exe 35 PID 2800 wrote to memory of 2592 2800 cmd.exe 35 PID 2800 wrote to memory of 2700 2800 cmd.exe 36 PID 2800 wrote to memory of 2700 2800 cmd.exe 36 PID 2800 wrote to memory of 2700 2800 cmd.exe 36 PID 2800 wrote to memory of 2700 2800 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\130_office\ Activator office 2010\KMS_WMI_Activator.exe"C:\Users\Admin\AppData\Local\Temp\130_office\ Activator office 2010\KMS_WMI_Activator.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\4192.tmp\KMS_WMI_Activator.cmd""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\mode.commode con lines=250 cols=1053⤵PID:2808
-
-
C:\Windows\SysWOW64\mode.commode con cp select=8663⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\4192.tmp\cmdFocus.execmdFocus /min3⤵
- Executes dropped EXE
PID:3048
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC CONTEXT3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i ms_4193⤵PID:3032
-
-
C:\Users\Admin\AppData\Local\Temp\4192.tmp\cmdFocus.execmdFocus /min3⤵
- Executes dropped EXE
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\4192.tmp\Wselect.exeWselect Menu.txt "KMS_WMI Activator for Office14/Win7/Vista/Server2K8 GVLK" /menu /fs=14 /bg=#A9A9A93⤵
- Executes dropped EXE
PID:2700
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD532a9b08c7fa7d6094b4b3359505ecd2d
SHA13024750fc594faedaa0725838c22dced6e3a300c
SHA256074ae5f08eb3cfce07bceb277c0e39e542a8c9c2337f1a9cb714018ef2f9801f
SHA5129246e9d4bb37566c4945a97d665108f2d19e6f11a5a9cf63619c277fe91bb4ec77f9a4b0d1ce9dfd8ce27d4ed803277615adee356652c9adcce31273ebfeb051
-
Filesize
20KB
MD52bfa7adab1e72364697516f18712eb94
SHA1924a52c35200ff6ebbb6f2737c596c32e5132b46
SHA25620c7afbc70a0bd09b4f16c6328d4cfd4ac35ec519fda73b24b19c184496c71b5
SHA512306d2e9209d666f5b362034859f70aafcfde4c8805d641581f5eab37f7a5cdcbd66cf5b61d0f8288ae5603bec528f091d02af5cbe625e2f4cb841535d36d5b7e
-
Filesize
375B
MD571e82fbaa5fe2ba87fe73fe6ade59602
SHA180221aab127636fd192fff7db4f511d2e00c8396
SHA256f302b50353e8622d2f22e82036e9fc723b8959a287f18c19a366a613c9f444d3
SHA512e1210e6157b78a90d6b64459c6ae180dc84f503696cf7939582c5f5378a53b01591a0672f6e4a5a49fd0923504c23a8c777ff5c5b6d9ea5de0866b1bf8729fa3
-
Filesize
33KB
MD53b7a803898a010cb939a5dcb03fb2c54
SHA11687e2fd4f9063db3b748b02b45717672f29d7ad
SHA256524bcc8134c339551d8748a9c8a2980c89ffa469fe1a983fa9d2c0f3df17b417
SHA5123334456328fdaea27c051bacc471a9370ad560565fa40bcfcd7227992b659c18a1b6c6da86733b9c2b1dc0f12af7894f56050a6288b35f8db41cd5c51e145cbf
-
Filesize
5KB
MD5f90f8672fa57ba4e8f0a05dec3ede654
SHA188bf7a0953e006ea8fcab76890635d4f83f0f438
SHA256dbd9f0f72cf07c8ee54a256496d681585d8e6a6fb58aed64cdbf875f5091317f
SHA512e2d75d81295cf70d6a45f9dc7a5fbace630d8bb4c99a480ace9feefdac9631af24e6074bfb2d3679f66c5db732717359eb5ede0c944cc414fb2c62103e8d0f3f