Analysis

  • max time kernel
    547s
  • max time network
    548s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:19

General

  • Target

    Activador 2019/KMSTools.exe

  • Size

    34.5MB

  • MD5

    7dcc580b7546be2871f978db8d313905

  • SHA1

    60d9b7541c661e83664d043f2b7f99a62b10ee84

  • SHA256

    5c2819ebc600adc7fcad0002e6056e824e1af35d1e16334e16199712850a208f

  • SHA512

    dcba8d146e8c30d61828074ceac99dfcc73d52390975df7a29aca9f277fb56ddb8d2f2b02eb99ea328cca15ef24c907f5b03fb5690f5c788e29df7581849b4af

  • SSDEEP

    786432:VMh6YzBjJ7AxVM4Hh0CBS3sHPGtHilqNngktysVidq6igVVRoVl:Kh66PAxV/Hh+3sGilqlToyiU6igQ

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 12 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 12 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Kills process with taskkill 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Activador 2019\KMSTools.exe
    "C:\Users\Admin\AppData\Local\Temp\Activador 2019\KMSTools.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\fver.exe
      "C:\Users\Admin\AppData\Local\Temp\fver.exe" /D /A "C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\AAct v3.9.3 Portable\AAct.exe"
      2⤵
      • Executes dropped EXE
      PID:3256
    • C:\Users\Admin\AppData\Local\Temp\fver.exe
      "C:\Users\Admin\AppData\Local\Temp\fver.exe" /D /A "C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\KMSAuto Lite Portable v1.4.0\KMSAuto.exe"
      2⤵
      • Executes dropped EXE
      PID:4300
    • C:\Users\Admin\AppData\Local\Temp\fver.exe
      "C:\Users\Admin\AppData\Local\Temp\fver.exe" /D /A "C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\Office 2013-2019 C2R Install v6.4.5\OInstall.exe"
      2⤵
      • Executes dropped EXE
      PID:4892
    • C:\Windows\system32\cmd.exe
      "C:\Windows\Sysnative\cmd.exe" /c copy C:\Windows\system32\Tasks\KMSTools "C:\Users\Admin\AppData\Local\Temp\KMSTools.tmp" /Y
      2⤵
        PID:2544
      • C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\signtool.exe
        "C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\signtool.exe" verify /v /ph /sha1 648384a4dee53d4c1c87e10d67cc99307ccc9c98 "C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\KMSAuto Lite Portable v1.4.0\KMSAuto x64.exe"
        2⤵
        • Executes dropped EXE
        PID:1196
      • C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\KMSAuto Lite Portable v1.4.0\KMSAuto x64.exe
        "C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\KMSAuto Lite Portable v1.4.0\KMSAuto x64.exe"
        2⤵
        • Sets service image path in registry
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4776
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy C:\Windows\system32\Tasks\KMSAuto "C:\Users\Admin\AppData\Local\Temp\KMSAuto.tmp" /Y
          3⤵
            PID:4172
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\KMSAuto Lite Portable v1.4.0\KMSAuto x64.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3556
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\KMSAuto Lite Portable v1.4.0\KMSAuto x64.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4560
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\Temp\KMSAuto_Files"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:868
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\Temp\KMSAuto_Files"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:972
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\System32\SppExtComObjPatcher.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1684
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\System32\SppExtComObjPatcher.exe"
              4⤵
                PID:4944
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\System32\SppExtComObjHook.dll"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4368
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\System32\SppExtComObjHook.dll"
                4⤵
                  PID:2044
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /dlv
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1480
                • C:\Windows\system32\cscript.exe
                  cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /dlv
                  4⤵
                    PID:312
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c REG QUERY HKLM\Software\Microsoft\Office /s /v Path /reg:64
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1136
                  • C:\Windows\System32\reg.exe
                    REG QUERY HKLM\Software\Microsoft\Office /s /v Path /reg:64
                    4⤵
                    • Modifies registry key
                    PID:5012
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:972
                  • C:\Windows\system32\cscript.exe
                    cscript //nologo "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /dstatus
                    4⤵
                      PID:1472
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c route.exe -p add 10.3.0.20 0.0.0.0 IF 1
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4956
                    • C:\Windows\system32\ROUTE.EXE
                      route.exe -p add 10.3.0.20 0.0.0.0 IF 1
                      4⤵
                        PID:2324
                    • C:\Windows\Temp\KMSAuto_Files\bin\driver\x64WDV\FakeClient.exe
                      "FakeClient.exe" 10.3.0.20
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2464
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2588
                      • C:\Windows\system32\netsh.exe
                        Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                        4⤵
                        • Modifies Windows Firewall
                        PID:652
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=1688
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4500
                      • C:\Windows\system32\netsh.exe
                        Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=1688
                        4⤵
                        • Modifies Windows Firewall
                        PID:1912
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3296
                      • C:\Windows\system32\netsh.exe
                        Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                        4⤵
                        • Modifies Windows Firewall
                        PID:1824
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS2 dir=out action=allow protocol=TCP localport=1688
                      3⤵
                        PID:2328
                        • C:\Windows\system32\netsh.exe
                          Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS2 dir=out action=allow protocol=TCP localport=1688
                          4⤵
                          • Modifies Windows Firewall
                          PID:2276
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c sc.exe create KMSEmulator binpath= temp.exe type= own start= auto
                        3⤵
                          PID:1512
                          • C:\Windows\system32\sc.exe
                            sc.exe create KMSEmulator binpath= temp.exe type= own start= auto
                            4⤵
                            • Launches sc.exe
                            PID:3880
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c sc.exe start KMSEmulator
                          3⤵
                            PID:556
                            • C:\Windows\system32\sc.exe
                              sc.exe start KMSEmulator
                              4⤵
                              • Launches sc.exe
                              PID:1228
                          • C:\Windows\System32\reg.exe
                            "C:\Windows\System32\reg.exe" DELETE "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f /reg:64
                            3⤵
                              PID:2728
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:32
                              3⤵
                                PID:4992
                                • C:\Windows\System32\reg.exe
                                  reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:32
                                  4⤵
                                    PID:2972
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                  3⤵
                                    PID:2740
                                    • C:\Windows\System32\reg.exe
                                      reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                      4⤵
                                        PID:3140
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:64
                                      3⤵
                                        PID:972
                                        • C:\Windows\System32\reg.exe
                                          reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:64
                                          4⤵
                                            PID:4892
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                          3⤵
                                            PID:212
                                            • C:\Windows\System32\reg.exe
                                              reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                              4⤵
                                                PID:1712
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /skms 10.3.0.20:1688
                                              3⤵
                                                PID:3220
                                                • C:\Windows\system32\cscript.exe
                                                  cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /skms 10.3.0.20:1688
                                                  4⤵
                                                    PID:5088
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c wmic path SoftwareLicensingProduct where (Name LIKE 'Windows%%' And PartialProductKey is Not NULL) get Name /FORMAT:List
                                                  3⤵
                                                    PID:4552
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path SoftwareLicensingProduct where (Name LIKE 'Windows%%' And PartialProductKey is Not NULL) get Name /FORMAT:List
                                                      4⤵
                                                        PID:1668
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                                      3⤵
                                                        PID:2124
                                                        • C:\Windows\system32\cscript.exe
                                                          cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                                          4⤵
                                                            PID:1596
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c sc.exe stop KMSEmulator
                                                          3⤵
                                                            PID:2532
                                                            • C:\Windows\system32\sc.exe
                                                              sc.exe stop KMSEmulator
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:3804
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c sc.exe delete KMSEmulator
                                                            3⤵
                                                              PID:2368
                                                              • C:\Windows\system32\sc.exe
                                                                sc.exe delete KMSEmulator
                                                                4⤵
                                                                • Launches sc.exe
                                                                PID:5076
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c route delete 10.3.0.20 0.0.0.0
                                                              3⤵
                                                                PID:2852
                                                                • C:\Windows\system32\ROUTE.EXE
                                                                  route delete 10.3.0.20 0.0.0.0
                                                                  4⤵
                                                                    PID:4768
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill.exe /t /f /IM FakeClient.exe
                                                                  3⤵
                                                                    PID:3392
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill.exe /t /f /IM FakeClient.exe
                                                                      4⤵
                                                                      • Kills process with taskkill
                                                                      PID:1912
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c sc.exe stop WinDivert1.3
                                                                    3⤵
                                                                      PID:224
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc.exe stop WinDivert1.3
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        PID:5016
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c sc.exe delete WinDivert1.3
                                                                      3⤵
                                                                        PID:892
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc.exe delete WinDivert1.3
                                                                          4⤵
                                                                          • Launches sc.exe
                                                                          PID:3396
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                        3⤵
                                                                          PID:2284
                                                                          • C:\Windows\system32\netsh.exe
                                                                            Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                            4⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:3880
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                          3⤵
                                                                            PID:2628
                                                                            • C:\Windows\system32\netsh.exe
                                                                              Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                              4⤵
                                                                              • Modifies Windows Firewall
                                                                              PID:896
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c route.exe -p add 10.3.0.20 0.0.0.0 IF 1
                                                                            3⤵
                                                                              PID:3484
                                                                              • C:\Windows\system32\ROUTE.EXE
                                                                                route.exe -p add 10.3.0.20 0.0.0.0 IF 1
                                                                                4⤵
                                                                                  PID:2728
                                                                              • C:\Windows\Temp\KMSAuto_Files\bin\driver\x64WDV\FakeClient.exe
                                                                                "FakeClient.exe" 10.3.0.20
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:2156
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                                3⤵
                                                                                  PID:3620
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                                    4⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:2904
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=1688
                                                                                  3⤵
                                                                                    PID:3696
                                                                                    • C:\Windows\system32\netsh.exe
                                                                                      Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=1688
                                                                                      4⤵
                                                                                      • Modifies Windows Firewall
                                                                                      PID:3588
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                                    3⤵
                                                                                      PID:3272
                                                                                      • C:\Windows\system32\netsh.exe
                                                                                        Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                                        4⤵
                                                                                        • Modifies Windows Firewall
                                                                                        PID:764
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS2 dir=out action=allow protocol=TCP localport=1688
                                                                                      3⤵
                                                                                        PID:3604
                                                                                        • C:\Windows\system32\netsh.exe
                                                                                          Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS2 dir=out action=allow protocol=TCP localport=1688
                                                                                          4⤵
                                                                                          • Modifies Windows Firewall
                                                                                          PID:2248
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c sc.exe create KMSEmulator binpath= temp.exe type= own start= auto
                                                                                        3⤵
                                                                                          PID:3612
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc.exe create KMSEmulator binpath= temp.exe type= own start= auto
                                                                                            4⤵
                                                                                            • Launches sc.exe
                                                                                            PID:2244
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c sc.exe start KMSEmulator
                                                                                          3⤵
                                                                                            PID:5096
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc.exe start KMSEmulator
                                                                                              4⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3292
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /sethst:10.3.0.20
                                                                                            3⤵
                                                                                              PID:4696
                                                                                              • C:\Windows\system32\cscript.exe
                                                                                                cscript //nologo "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /sethst:10.3.0.20
                                                                                                4⤵
                                                                                                  PID:2900
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /setprt:1688
                                                                                                3⤵
                                                                                                  PID:528
                                                                                                  • C:\Windows\system32\cscript.exe
                                                                                                    cscript //nologo "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /setprt:1688
                                                                                                    4⤵
                                                                                                      PID:2580
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /act
                                                                                                    3⤵
                                                                                                      PID:4476
                                                                                                      • C:\Windows\system32\cscript.exe
                                                                                                        cscript //nologo "C:\Program Files\Microsoft Office\Office16\ospp.vbs" /act
                                                                                                        4⤵
                                                                                                          PID:872
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c sc.exe stop KMSEmulator
                                                                                                        3⤵
                                                                                                          PID:4876
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc.exe stop KMSEmulator
                                                                                                            4⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:4204
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c sc.exe delete KMSEmulator
                                                                                                          3⤵
                                                                                                            PID:4748
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              sc.exe delete KMSEmulator
                                                                                                              4⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:3840
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c route delete 10.3.0.20 0.0.0.0
                                                                                                            3⤵
                                                                                                              PID:3556
                                                                                                              • C:\Windows\system32\ROUTE.EXE
                                                                                                                route delete 10.3.0.20 0.0.0.0
                                                                                                                4⤵
                                                                                                                  PID:876
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill.exe /t /f /IM FakeClient.exe
                                                                                                                3⤵
                                                                                                                  PID:5028
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill.exe /t /f /IM FakeClient.exe
                                                                                                                    4⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:3952
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c sc.exe stop WinDivert1.3
                                                                                                                  3⤵
                                                                                                                    PID:4124
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc.exe stop WinDivert1.3
                                                                                                                      4⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:4456
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c sc.exe delete WinDivert1.3
                                                                                                                    3⤵
                                                                                                                      PID:5080
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc.exe delete WinDivert1.3
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4432
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                                                                      3⤵
                                                                                                                        PID:1692
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                                                                          4⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          PID:688
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                                                                        3⤵
                                                                                                                          PID:1476
                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                            Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                                                                            4⤵
                                                                                                                            • Modifies Windows Firewall
                                                                                                                            PID:4540
                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x3dc 0x254
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1556
                                                                                                                    • C:\Windows\Temp\KMSAuto_Files\bin\KMSSS.exe
                                                                                                                      "C:\Windows\Temp\KMSAuto_Files\bin\KMSSS.exe" -Port 1688 -PWin RandomKMSPID -PO14 RandomKMSPID -PO15 RandomKMSPID -PO16 RandomKMSPID -AI 43200 -RI 43200 KillProcessOnPort -Log -IP
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4704
                                                                                                                    • C:\Windows\Temp\KMSAuto_Files\bin\KMSSS.exe
                                                                                                                      "C:\Windows\Temp\KMSAuto_Files\bin\KMSSS.exe" -Port 1688 -PWin RandomKMSPID -PO14 RandomKMSPID -PO15 RandomKMSPID -PO16 RandomKMSPID -AI 43200 -RI 43200 KillProcessOnPort -Log -IP
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4836

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\signtool.exe

                                                                                                                      Filesize

                                                                                                                      323KB

                                                                                                                      MD5

                                                                                                                      05624e6d27eaef0db0673ae627bd6027

                                                                                                                      SHA1

                                                                                                                      b155c76bf59992a8d75d0e3a59dc94f24aff2591

                                                                                                                      SHA256

                                                                                                                      962a92821f54a1e706aa989973130fdc1072c7bd8b9e6d11ea1050b46eb9d313

                                                                                                                      SHA512

                                                                                                                      233304669aefeec9ad5d19bd2dd5bb19ea35ce31da0b3aabe5ab859259608a58725fac5993637c9635e5912138d3eb477773351f0ee81cc3ce756d713163cf31

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fver.exe

                                                                                                                      Filesize

                                                                                                                      12KB

                                                                                                                      MD5

                                                                                                                      0e6c873a80940c9729bc8017ad67b2de

                                                                                                                      SHA1

                                                                                                                      605b85c8908b29c98bb849e4aed5a3f22d0a5530

                                                                                                                      SHA256

                                                                                                                      9f54832295773b42a75ca9c2e59491941554cafb77e4285dfeed2ddb4de2efe2

                                                                                                                      SHA512

                                                                                                                      81a76c359e64d974e7fd4773a260ba18eb7f1ddb96b90e391bec98aa67f5b8b4ec175045864c2782f988649e2fa9b2e12b88b46655371adba2ba0f25b7031cd1

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\slmgr.vbs

                                                                                                                      Filesize

                                                                                                                      139KB

                                                                                                                      MD5

                                                                                                                      3903bcab32a4a853dfa54962112d4d02

                                                                                                                      SHA1

                                                                                                                      ba6433fba48797cd43463441358004ac81b76a8b

                                                                                                                      SHA256

                                                                                                                      95fc646d222d324db46f603a7f675c329fe59a567ed27fdaed2a572a19206816

                                                                                                                      SHA512

                                                                                                                      db27b16ec8f8139c44c433d51350fbda6c8f8113e2e8178ff53298b4dace5ef93d65d7cc422f5a2d544d053471c36392da4acd2b7da8af38bb42344db70dbe0a

                                                                                                                    • C:\Windows\Temp\KMSAuto_Files\bin\KMSSS.exe

                                                                                                                      Filesize

                                                                                                                      33KB

                                                                                                                      MD5

                                                                                                                      463c7ce8e2ec2c33536e9697c0eeba7d

                                                                                                                      SHA1

                                                                                                                      8aba9b67484c647a9a01cac8c7a7170f1e7fe0a5

                                                                                                                      SHA256

                                                                                                                      d3ed9d3b8dd6a6a8dfa0a9bb02374b079e8e0c33e600677ef15bfa19264c4f04

                                                                                                                      SHA512

                                                                                                                      4f175d6ac12e53b32e8baaad058eda33378c5c0ca67c06ae77b5d7b4a1344d70a2a8e932a71c510a038fb6b19e2c280921bcfc64ed62a7906264844f7f121c41

                                                                                                                    • C:\Windows\Temp\KMSAuto_Files\bin\KMSSS.log

                                                                                                                      Filesize

                                                                                                                      773B

                                                                                                                      MD5

                                                                                                                      38b69663135e1573b4ed19cd9b8d1614

                                                                                                                      SHA1

                                                                                                                      ee7f16857df7e5872554c0b1f0506a5c11537ee4

                                                                                                                      SHA256

                                                                                                                      fc9c013b2e278f707bfe46510d5ed9289716590721c241905eadb96c39adcb1c

                                                                                                                      SHA512

                                                                                                                      953519d859b0d50ae7d2f512d84bcc2f5309ae96da08c4401542b602a3b77ea176501fe812a9ad63fc4781aad043c17f4f9014a90d7e4a5fbfd3c1590fdacb55

                                                                                                                    • C:\Windows\Temp\KMSAuto_Files\bin\KMSSS.log

                                                                                                                      Filesize

                                                                                                                      773B

                                                                                                                      MD5

                                                                                                                      710a93dcafcb7349ed6eb069bfc7a3ad

                                                                                                                      SHA1

                                                                                                                      7a7fed1e878d7977eadaea52663f7c9274ca3cc8

                                                                                                                      SHA256

                                                                                                                      3ff7c4885db3ba4ff6c6330bafe6ae6cf3cf6b4d4b9ee0743b3ace18e0dae277

                                                                                                                      SHA512

                                                                                                                      6369edc21ed6e5d975837af632736af3180ff823fee3df2f6cf05c2d71678a575672db4f4289356b3fa74b69551e01ed80f697637e18f40fe8ba4ac378365743

                                                                                                                    • C:\Windows\Temp\KMSAuto_Files\bin\driver\x64WDV\FakeClient.exe

                                                                                                                      Filesize

                                                                                                                      10KB

                                                                                                                      MD5

                                                                                                                      6241a145a6bc3511e7690dcf107cefd8

                                                                                                                      SHA1

                                                                                                                      3052b10e7356bbb71a0519d9c089ce5ae18d4b6c

                                                                                                                      SHA256

                                                                                                                      2218293e4442deb06e398aa0357aef54df377b95e46b6ed79b48b65b666c9405

                                                                                                                      SHA512

                                                                                                                      8826f64b587df90b7990aed548644bd76e14c95763fe0175901f6d72e05666372a1694013a92b8b6da7a643aabc43df0dbd1703117667cfed2955a19845c4b83

                                                                                                                    • C:\Windows\Temp\KMSAuto_Files\bin\driver\x64WDV\WinDivert.dll

                                                                                                                      Filesize

                                                                                                                      22KB

                                                                                                                      MD5

                                                                                                                      ee42f18f56e8ab20103d0eacc6cb3056

                                                                                                                      SHA1

                                                                                                                      8f75e1e7d1d1982d8bd57026d76fade124fe51f9

                                                                                                                      SHA256

                                                                                                                      d0d8e5806952ce8f321d106551c680afe5a074cb9366a54282ff83397c64c27f

                                                                                                                      SHA512

                                                                                                                      7823620af8ec86b4dc4f4e5c77c7adf6bbf44405f6074629261c2067691dc72521fca44066f998033f40b8ef79b2361a7d5ada1e16c48943fab8e1a7c5f508e7

                                                                                                                    • memory/4776-23-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-52-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-51-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-24-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-20-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-98-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-100-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-104-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-106-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-230-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-19-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-240-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4776-245-0x0000000140000000-0x000000014051A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB