Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
03-05-2024 07:56
Static task
static1
Behavioral task
behavioral1
Sample
Windows_Activator_Tool.bat
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Windows_Activator_Tool.bat
Resource
win10v2004-20240419-en
General
-
Target
Windows_Activator_Tool.bat
-
Size
435KB
-
MD5
153799a818cb95fd5803fead4fbe3e7a
-
SHA1
20c374986e4050265de2914c3993f6b22d6de460
-
SHA256
835b99cbe7d16b1020a2b0fd94c356742528e94d66d445401b7057524c86ba3e
-
SHA512
88af58dad86dd07be1f9fdbf6854f05579f2093360da939f52e8fd4c25f7cbbcdef0f1fe95bcedce00e0c88bf6c0a069f44cdb7be4f0b469ea2722d80e7eaa8c
-
SSDEEP
3072:/xdR3S9mud2TrRMP0u+RciNiYbRd8nVFR3mP5sLtV7bJuAMTVFp6zGDNSCE2K0Y5:xbBHu+R7rLo97bJu9p6zGDNS0KROuCC
Malware Config
Signatures
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2724 sc.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2552 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2616 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1844 powershell.exe 2380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1844 powershell.exe Token: SeDebugPrivilege 2380 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2724 1732 cmd.exe 29 PID 1732 wrote to memory of 2724 1732 cmd.exe 29 PID 1732 wrote to memory of 2724 1732 cmd.exe 29 PID 1732 wrote to memory of 2780 1732 cmd.exe 30 PID 1732 wrote to memory of 2780 1732 cmd.exe 30 PID 1732 wrote to memory of 2780 1732 cmd.exe 30 PID 1732 wrote to memory of 2156 1732 cmd.exe 31 PID 1732 wrote to memory of 2156 1732 cmd.exe 31 PID 1732 wrote to memory of 2156 1732 cmd.exe 31 PID 1732 wrote to memory of 2496 1732 cmd.exe 32 PID 1732 wrote to memory of 2496 1732 cmd.exe 32 PID 1732 wrote to memory of 2496 1732 cmd.exe 32 PID 1732 wrote to memory of 2532 1732 cmd.exe 33 PID 1732 wrote to memory of 2532 1732 cmd.exe 33 PID 1732 wrote to memory of 2532 1732 cmd.exe 33 PID 1732 wrote to memory of 3004 1732 cmd.exe 34 PID 1732 wrote to memory of 3004 1732 cmd.exe 34 PID 1732 wrote to memory of 3004 1732 cmd.exe 34 PID 1732 wrote to memory of 2936 1732 cmd.exe 35 PID 1732 wrote to memory of 2936 1732 cmd.exe 35 PID 1732 wrote to memory of 2936 1732 cmd.exe 35 PID 1732 wrote to memory of 2512 1732 cmd.exe 36 PID 1732 wrote to memory of 2512 1732 cmd.exe 36 PID 1732 wrote to memory of 2512 1732 cmd.exe 36 PID 1732 wrote to memory of 2552 1732 cmd.exe 37 PID 1732 wrote to memory of 2552 1732 cmd.exe 37 PID 1732 wrote to memory of 2552 1732 cmd.exe 37 PID 1732 wrote to memory of 2596 1732 cmd.exe 38 PID 1732 wrote to memory of 2596 1732 cmd.exe 38 PID 1732 wrote to memory of 2596 1732 cmd.exe 38 PID 1732 wrote to memory of 2612 1732 cmd.exe 39 PID 1732 wrote to memory of 2612 1732 cmd.exe 39 PID 1732 wrote to memory of 2612 1732 cmd.exe 39 PID 2612 wrote to memory of 2616 2612 cmd.exe 40 PID 2612 wrote to memory of 2616 2612 cmd.exe 40 PID 2612 wrote to memory of 2616 2612 cmd.exe 40 PID 1732 wrote to memory of 2248 1732 cmd.exe 41 PID 1732 wrote to memory of 2248 1732 cmd.exe 41 PID 1732 wrote to memory of 2248 1732 cmd.exe 41 PID 1732 wrote to memory of 2528 1732 cmd.exe 42 PID 1732 wrote to memory of 2528 1732 cmd.exe 42 PID 1732 wrote to memory of 2528 1732 cmd.exe 42 PID 1732 wrote to memory of 2536 1732 cmd.exe 43 PID 1732 wrote to memory of 2536 1732 cmd.exe 43 PID 1732 wrote to memory of 2536 1732 cmd.exe 43 PID 1732 wrote to memory of 1344 1732 cmd.exe 44 PID 1732 wrote to memory of 1344 1732 cmd.exe 44 PID 1732 wrote to memory of 1344 1732 cmd.exe 44 PID 1732 wrote to memory of 2520 1732 cmd.exe 45 PID 1732 wrote to memory of 2520 1732 cmd.exe 45 PID 1732 wrote to memory of 2520 1732 cmd.exe 45 PID 1732 wrote to memory of 2440 1732 cmd.exe 46 PID 1732 wrote to memory of 2440 1732 cmd.exe 46 PID 1732 wrote to memory of 2440 1732 cmd.exe 46 PID 1732 wrote to memory of 2736 1732 cmd.exe 47 PID 1732 wrote to memory of 2736 1732 cmd.exe 47 PID 1732 wrote to memory of 2736 1732 cmd.exe 47 PID 1732 wrote to memory of 680 1732 cmd.exe 50 PID 1732 wrote to memory of 680 1732 cmd.exe 50 PID 1732 wrote to memory of 680 1732 cmd.exe 50 PID 680 wrote to memory of 1596 680 cmd.exe 51 PID 680 wrote to memory of 1596 680 cmd.exe 51 PID 680 wrote to memory of 1596 680 cmd.exe 51 PID 1732 wrote to memory of 2288 1732 cmd.exe 52
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Windows_Activator_Tool.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\sc.exesc query Null2⤵
- Launches sc.exe
PID:2724
-
-
C:\Windows\System32\find.exefind /i "RUNNING"2⤵PID:2780
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "Windows_Activator_Tool.bat"2⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver2⤵PID:2496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "prompt $H&for %B in (1) do rem"2⤵PID:2532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Users\Admin\AppData\Local\Temp\Windows_Activator_Tool.bat" "2⤵PID:3004
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"2⤵PID:2936
-
-
C:\Windows\System32\fltMC.exefltmc2⤵PID:2512
-
-
C:\Windows\System32\reg.exereg query HKCU\Console /v QuickEdit2⤵
- Modifies registry key
PID:2552
-
-
C:\Windows\System32\find.exefind /i "0x0"2⤵PID:2596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -4 -n 1 updatecheck.massgrave.dev2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\System32\PING.EXEping -4 -n 1 updatecheck.massgrave.dev3⤵
- Runs ping.exe
PID:2616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.6" "2⤵PID:2248
-
-
C:\Windows\System32\find.exefind "127.69"2⤵PID:2528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.6" "2⤵PID:2536
-
-
C:\Windows\System32\find.exefind "127.69.2.5"2⤵PID:1344
-
-
C:\Windows\System32\findstr.exefindstr /a:CF /f:`.txt "."2⤵PID:2520
-
-
C:\Windows\System32\findstr.exefindstr /a:0A /f:`.txt "."2⤵PID:2440
-
-
C:\Windows\System32\choice.exechoice /C:10 /N2⤵PID:2736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop2⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop3⤵PID:1596
-
-
-
C:\Windows\System32\mode.commode 76, 302⤵PID:2288
-
-
C:\Windows\System32\findstr.exefindstr /a:07 /f:`.txt "."2⤵PID:1600
-
-
C:\Windows\System32\findstr.exefindstr /a:0A /f:`.txt "."2⤵PID:1624
-
-
C:\Windows\System32\choice.exechoice /C:123456780 /N2⤵PID:1760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver2⤵PID:1808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe write-host -back '"Red"' -fore '"white"' '"==== ERROR ===="'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe write-host -back '"Black"' -fore '"Yellow"' '"Press any key to Go back..."'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57a87d1fd6053a476054efa3f836e8c62
SHA1f161c19c89074ebbdf56376da3aacd7b234fe01d
SHA256ee7235deda8a17f2def7c5e03f8e330c2b6b4114cfad298c761d0a5363ad9f42
SHA5128196a39a78261b8969469459c4a1d71af658abc7a6df47e3259d348be11f19ec85b31a32457fbe7a951b980e991ef1c55506ee1ae39c0c3933235c75846df16c
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
22B
MD501950d578d2bae1bd8f00614ed09cc93
SHA1391b21607268c53b8276665327c0dee2fffca56d
SHA2562db112c56e1ae46984f47a9ec720211918e5b2f39a184dc39c5cbaa3e861350c
SHA512b6f71ea8f7f7a86cc2c705b19ade68107a4c84b260031cddd8fef1d99cd4a4e1c00953e8e47da0cf206990cf987ab6124c75de7c9221cbf0f69497aebe1b86fd
-
Filesize
50B
MD5b8e3e3d17eceba3eace475f10eef223f
SHA1e188d9295866e55ccea038e2c0c9857cc8e5e676
SHA256923eadd4871d5293c5ac6864a210ac0db3662e357c5301989b795281be9991fa
SHA512c884bdf07ca17dfad561987c0d5581c842a7360a14eace537c6a8fdfeab2c0704a6405ea21486c6fa15d6fe2afd7473584cbe772d00a0ea872522e90fdbc2d1f
-
Filesize
17B
MD5c48de30a6d93de10929a00f17d725a24
SHA1002e95b585f523b9f1dab14bdad2729032b1a81a
SHA25696ba30bf853b79cd26e5399db76def0f6be3c936fc1263232937fbc8a0c8c5b5
SHA5128657c3448c231484a7354b5bbf1cbc0377d0f49841baa67fdb8e6d162274470fa6128160209e9ee2d286172f0156aca0ab9a6440f4d5d69cab56612b4bc53b12
-
Filesize
64B
MD577d46f20e0040efbb88b3546e07ca3bc
SHA1e96b144bd7bc5b26cb9adf58399353223d10f404
SHA2564be35005732a8f6ca965235189ed6934bf6a4e3ba7c4e44f4291ed41752ec34c
SHA5126fcd8a48a149b453459e35337c277ebb87a09bdcb899bdfeadf588ff3729b4f09edbb94213f99fda012f5f96a65cd21ac43de997b0391d6bf93795efe2e9acde