Analysis
-
max time kernel
135s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 04:35
Static task
static1
Behavioral task
behavioral1
Sample
KMS_VL_ALL_AIO.cmd
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
KMS_VL_ALL_AIO.cmd
Resource
win10v2004-20240426-en
General
-
Target
KMS_VL_ALL_AIO.cmd
-
Size
285KB
-
MD5
90d94ab45d1c4acd9377e73e46c4bca8
-
SHA1
b0704a3e7f0ebe7468b5c2aa8e295d40c50f8804
-
SHA256
b80707de08a518394cd343afbd506ffeee25db34b4068f7970f4d2eea3dfdbdc
-
SHA512
d0fb6bb8a7648cf522bfbe57661a82fd4cfa99d32d195642a7a1debb3692cbadbafe731a2faad188aab5fcc85042c3715246cb50112aad15964d2a9fd94a6424
-
SSDEEP
6144:s0J1JzFmmp3GxGDTSuhMCcT5pw9rIjEUqbj8HmYfu8Ux:vJ1Jzbp3RhMNT5pmUjE/j8GMuP
Malware Config
Signatures
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4772 sc.exe -
Modifies registry key 1 TTPs 11 IoCs
pid Process 4724 reg.exe 2752 reg.exe 3368 reg.exe 2736 reg.exe 2128 reg.exe 4676 reg.exe 440 reg.exe 3904 reg.exe 4448 reg.exe 3984 reg.exe 1948 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1940 powershell.exe 1940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4816 WMIC.exe Token: SeSecurityPrivilege 4816 WMIC.exe Token: SeTakeOwnershipPrivilege 4816 WMIC.exe Token: SeLoadDriverPrivilege 4816 WMIC.exe Token: SeSystemProfilePrivilege 4816 WMIC.exe Token: SeSystemtimePrivilege 4816 WMIC.exe Token: SeProfSingleProcessPrivilege 4816 WMIC.exe Token: SeIncBasePriorityPrivilege 4816 WMIC.exe Token: SeCreatePagefilePrivilege 4816 WMIC.exe Token: SeBackupPrivilege 4816 WMIC.exe Token: SeRestorePrivilege 4816 WMIC.exe Token: SeShutdownPrivilege 4816 WMIC.exe Token: SeDebugPrivilege 4816 WMIC.exe Token: SeSystemEnvironmentPrivilege 4816 WMIC.exe Token: SeRemoteShutdownPrivilege 4816 WMIC.exe Token: SeUndockPrivilege 4816 WMIC.exe Token: SeManageVolumePrivilege 4816 WMIC.exe Token: 33 4816 WMIC.exe Token: 34 4816 WMIC.exe Token: 35 4816 WMIC.exe Token: 36 4816 WMIC.exe Token: SeIncreaseQuotaPrivilege 4816 WMIC.exe Token: SeSecurityPrivilege 4816 WMIC.exe Token: SeTakeOwnershipPrivilege 4816 WMIC.exe Token: SeLoadDriverPrivilege 4816 WMIC.exe Token: SeSystemProfilePrivilege 4816 WMIC.exe Token: SeSystemtimePrivilege 4816 WMIC.exe Token: SeProfSingleProcessPrivilege 4816 WMIC.exe Token: SeIncBasePriorityPrivilege 4816 WMIC.exe Token: SeCreatePagefilePrivilege 4816 WMIC.exe Token: SeBackupPrivilege 4816 WMIC.exe Token: SeRestorePrivilege 4816 WMIC.exe Token: SeShutdownPrivilege 4816 WMIC.exe Token: SeDebugPrivilege 4816 WMIC.exe Token: SeSystemEnvironmentPrivilege 4816 WMIC.exe Token: SeRemoteShutdownPrivilege 4816 WMIC.exe Token: SeUndockPrivilege 4816 WMIC.exe Token: SeManageVolumePrivilege 4816 WMIC.exe Token: 33 4816 WMIC.exe Token: 34 4816 WMIC.exe Token: 35 4816 WMIC.exe Token: 36 4816 WMIC.exe Token: SeDebugPrivilege 1940 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1852 wrote to memory of 1948 1852 cmd.exe 85 PID 1852 wrote to memory of 1948 1852 cmd.exe 85 PID 1852 wrote to memory of 1376 1852 cmd.exe 86 PID 1852 wrote to memory of 1376 1852 cmd.exe 86 PID 1852 wrote to memory of 4816 1852 cmd.exe 87 PID 1852 wrote to memory of 4816 1852 cmd.exe 87 PID 1852 wrote to memory of 4452 1852 cmd.exe 88 PID 1852 wrote to memory of 4452 1852 cmd.exe 88 PID 1852 wrote to memory of 1940 1852 cmd.exe 90 PID 1852 wrote to memory of 1940 1852 cmd.exe 90 PID 1852 wrote to memory of 4232 1852 cmd.exe 91 PID 1852 wrote to memory of 4232 1852 cmd.exe 91 PID 1852 wrote to memory of 2920 1852 cmd.exe 92 PID 1852 wrote to memory of 2920 1852 cmd.exe 92 PID 1852 wrote to memory of 3440 1852 cmd.exe 93 PID 1852 wrote to memory of 3440 1852 cmd.exe 93 PID 3440 wrote to memory of 5076 3440 cmd.exe 94 PID 3440 wrote to memory of 5076 3440 cmd.exe 94 PID 1852 wrote to memory of 2628 1852 cmd.exe 95 PID 1852 wrote to memory of 2628 1852 cmd.exe 95 PID 1852 wrote to memory of 4340 1852 cmd.exe 96 PID 1852 wrote to memory of 4340 1852 cmd.exe 96 PID 4340 wrote to memory of 4380 4340 cmd.exe 97 PID 4340 wrote to memory of 4380 4340 cmd.exe 97 PID 1852 wrote to memory of 900 1852 cmd.exe 98 PID 1852 wrote to memory of 900 1852 cmd.exe 98 PID 1852 wrote to memory of 4500 1852 cmd.exe 99 PID 1852 wrote to memory of 4500 1852 cmd.exe 99 PID 1852 wrote to memory of 2992 1852 cmd.exe 100 PID 1852 wrote to memory of 2992 1852 cmd.exe 100 PID 1852 wrote to memory of 1136 1852 cmd.exe 101 PID 1852 wrote to memory of 1136 1852 cmd.exe 101 PID 1852 wrote to memory of 1760 1852 cmd.exe 102 PID 1852 wrote to memory of 1760 1852 cmd.exe 102 PID 1852 wrote to memory of 4016 1852 cmd.exe 103 PID 1852 wrote to memory of 4016 1852 cmd.exe 103 PID 1852 wrote to memory of 660 1852 cmd.exe 105 PID 1852 wrote to memory of 660 1852 cmd.exe 105 PID 1852 wrote to memory of 4772 1852 cmd.exe 106 PID 1852 wrote to memory of 4772 1852 cmd.exe 106 PID 1852 wrote to memory of 2492 1852 cmd.exe 107 PID 1852 wrote to memory of 2492 1852 cmd.exe 107 PID 1852 wrote to memory of 3064 1852 cmd.exe 109 PID 1852 wrote to memory of 3064 1852 cmd.exe 109 PID 1852 wrote to memory of 440 1852 cmd.exe 110 PID 1852 wrote to memory of 440 1852 cmd.exe 110 PID 1852 wrote to memory of 3260 1852 cmd.exe 111 PID 1852 wrote to memory of 3260 1852 cmd.exe 111 PID 1852 wrote to memory of 4724 1852 cmd.exe 112 PID 1852 wrote to memory of 4724 1852 cmd.exe 112 PID 1852 wrote to memory of 1944 1852 cmd.exe 113 PID 1852 wrote to memory of 1944 1852 cmd.exe 113 PID 1852 wrote to memory of 4676 1852 cmd.exe 114 PID 1852 wrote to memory of 4676 1852 cmd.exe 114 PID 1852 wrote to memory of 4656 1852 cmd.exe 115 PID 1852 wrote to memory of 4656 1852 cmd.exe 115 PID 1852 wrote to memory of 3916 1852 cmd.exe 116 PID 1852 wrote to memory of 3916 1852 cmd.exe 116 PID 1852 wrote to memory of 4472 1852 cmd.exe 117 PID 1852 wrote to memory of 4472 1852 cmd.exe 117 PID 1852 wrote to memory of 2752 1852 cmd.exe 119 PID 1852 wrote to memory of 2752 1852 cmd.exe 119 PID 1852 wrote to memory of 3052 1852 cmd.exe 120 PID 1852 wrote to memory of 3052 1852 cmd.exe 120
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KMS_VL_ALL_AIO.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WinMgmt /v Start2⤵
- Modifies registry key
PID:1948
-
-
C:\Windows\System32\find.exefind /i "0x4"2⤵PID:1376
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\System32\find.exefind /i "ComputerSystem"2⤵PID:4452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -nop -c $ExecutionContext.SessionState.LanguageMode2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\System32\find.exefind /i "Full"2⤵PID:4232
-
-
C:\Windows\System32\reg.exereg query HKU\S-1-5-192⤵PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop2⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop3⤵PID:5076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver2⤵PID:2628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v UBR 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v UBR3⤵PID:4380
-
-
-
C:\Windows\System32\reg.exereg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled2⤵PID:900
-
-
C:\Windows\System32\find.exefind /i "0x0"2⤵PID:4500
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled2⤵PID:2992
-
-
C:\Windows\System32\find.exefind /i "0x0"2⤵PID:1136
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV22⤵PID:1760
-
-
C:\Windows\System32\find.exefind /i "0x0"2⤵PID:4016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dir /b /ad C:\Windows\System32\spp\tokens\skus2⤵PID:660
-
-
C:\Windows\System32\sc.exesc query osppsvc2⤵
- Launches sc.exe
PID:4772
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe"2⤵PID:2492
-
-
C:\Windows\System32\mode.commode con cols=80 lines=342⤵PID:3064
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext /v MigrationToV5Done2⤵
- Modifies registry key
PID:440
-
-
C:\Windows\System32\find.exefind /i "0x1"2⤵PID:3260
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext /v MigrationToV6Done2⤵
- Modifies registry key
PID:4724
-
-
C:\Windows\System32\find.exefind /i "0x1"2⤵PID:1944
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext2⤵
- Modifies registry key
PID:4676
-
-
C:\Windows\System32\findstr.exefindstr /i /r ".*retail"2⤵PID:4656
-
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"2⤵PID:3916
-
-
C:\Windows\System32\find.exefind /i "0x2"2⤵PID:4472
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext2⤵
- Modifies registry key
PID:2752
-
-
C:\Windows\System32\findstr.exefindstr /i /r ".*retail"2⤵PID:3052
-
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"2⤵PID:4592
-
-
C:\Windows\System32\find.exefind /i "0x3"2⤵PID:1576
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext2⤵
- Modifies registry key
PID:3904
-
-
C:\Windows\System32\findstr.exefindstr /i /r ".*volume"2⤵PID:4948
-
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"2⤵PID:4404
-
-
C:\Windows\System32\find.exefind /i "0x2"2⤵PID:456
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext2⤵
- Modifies registry key
PID:3368
-
-
C:\Windows\System32\findstr.exefindstr /i /r ".*volume"2⤵PID:4860
-
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"2⤵PID:5060
-
-
C:\Windows\System32\find.exefind /i "0x3"2⤵PID:4496
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext2⤵
- Modifies registry key
PID:4448
-
-
C:\Windows\System32\findstr.exefindstr /i /r "project.*"2⤵PID:3228
-
-
C:\Windows\System32\find.exefind /i "0x2"2⤵PID:4460
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext2⤵
- Modifies registry key
PID:2128
-
-
C:\Windows\System32\findstr.exefindstr /i /r "project.*"2⤵PID:632
-
-
C:\Windows\System32\find.exefind /i "0x3"2⤵PID:4688
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext2⤵
- Modifies registry key
PID:3984
-
-
C:\Windows\System32\findstr.exefindstr /i /r "visio.*"2⤵PID:892
-
-
C:\Windows\System32\find.exefind /i "0x2"2⤵PID:4700
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext2⤵
- Modifies registry key
PID:2736
-
-
C:\Windows\System32\findstr.exefindstr /i /r "visio.*"2⤵PID:4212
-
-
C:\Windows\System32\find.exefind /i "0x3"2⤵PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %B in (1) do rem"2⤵PID:1596
-
-
C:\Windows\System32\choice.exechoice /c 1234567890EDRSVX /n /m "> Choose a menu option, or press 0 to Exit: "2⤵PID:688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82