Analysis

  • max time kernel
    135s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 04:35

General

  • Target

    KMS_VL_ALL_AIO.cmd

  • Size

    285KB

  • MD5

    90d94ab45d1c4acd9377e73e46c4bca8

  • SHA1

    b0704a3e7f0ebe7468b5c2aa8e295d40c50f8804

  • SHA256

    b80707de08a518394cd343afbd506ffeee25db34b4068f7970f4d2eea3dfdbdc

  • SHA512

    d0fb6bb8a7648cf522bfbe57661a82fd4cfa99d32d195642a7a1debb3692cbadbafe731a2faad188aab5fcc85042c3715246cb50112aad15964d2a9fd94a6424

  • SSDEEP

    6144:s0J1JzFmmp3GxGDTSuhMCcT5pw9rIjEUqbj8HmYfu8Ux:vJ1Jzbp3RhMNT5pmUjE/j8GMuP

Score
4/10

Malware Config

Signatures

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies registry key 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KMS_VL_ALL_AIO.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\System32\reg.exe
      reg query HKLM\SYSTEM\CurrentControlSet\Services\WinMgmt /v Start
      2⤵
      • Modifies registry key
      PID:1948
    • C:\Windows\System32\find.exe
      find /i "0x4"
      2⤵
        PID:1376
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic path Win32_ComputerSystem get CreationClassName /value
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4816
      • C:\Windows\System32\find.exe
        find /i "ComputerSystem"
        2⤵
          PID:4452
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -nop -c $ExecutionContext.SessionState.LanguageMode
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1940
        • C:\Windows\System32\find.exe
          find /i "Full"
          2⤵
            PID:4232
          • C:\Windows\System32\reg.exe
            reg query HKU\S-1-5-19
            2⤵
              PID:2920
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3440
              • C:\Windows\System32\reg.exe
                reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop
                3⤵
                  PID:5076
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ver
                2⤵
                  PID:2628
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v UBR 2>nul
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4340
                  • C:\Windows\System32\reg.exe
                    reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v UBR
                    3⤵
                      PID:4380
                  • C:\Windows\System32\reg.exe
                    reg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled
                    2⤵
                      PID:900
                    • C:\Windows\System32\find.exe
                      find /i "0x0"
                      2⤵
                        PID:4500
                      • C:\Windows\System32\reg.exe
                        reg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled
                        2⤵
                          PID:2992
                        • C:\Windows\System32\find.exe
                          find /i "0x0"
                          2⤵
                            PID:1136
                          • C:\Windows\System32\reg.exe
                            reg query "HKCU\Console" /v ForceV2
                            2⤵
                              PID:1760
                            • C:\Windows\System32\find.exe
                              find /i "0x0"
                              2⤵
                                PID:4016
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c dir /b /ad C:\Windows\System32\spp\tokens\skus
                                2⤵
                                  PID:660
                                • C:\Windows\System32\sc.exe
                                  sc query osppsvc
                                  2⤵
                                  • Launches sc.exe
                                  PID:4772
                                • C:\Windows\System32\reg.exe
                                  reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe"
                                  2⤵
                                    PID:2492
                                  • C:\Windows\System32\mode.com
                                    mode con cols=80 lines=34
                                    2⤵
                                      PID:3064
                                    • C:\Windows\System32\reg.exe
                                      reg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext /v MigrationToV5Done
                                      2⤵
                                      • Modifies registry key
                                      PID:440
                                    • C:\Windows\System32\find.exe
                                      find /i "0x1"
                                      2⤵
                                        PID:3260
                                      • C:\Windows\System32\reg.exe
                                        reg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext /v MigrationToV6Done
                                        2⤵
                                        • Modifies registry key
                                        PID:4724
                                      • C:\Windows\System32\find.exe
                                        find /i "0x1"
                                        2⤵
                                          PID:1944
                                        • C:\Windows\System32\reg.exe
                                          reg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext
                                          2⤵
                                          • Modifies registry key
                                          PID:4676
                                        • C:\Windows\System32\findstr.exe
                                          findstr /i /r ".*retail"
                                          2⤵
                                            PID:4656
                                          • C:\Windows\System32\findstr.exe
                                            findstr /i /v "project visio"
                                            2⤵
                                              PID:3916
                                            • C:\Windows\System32\find.exe
                                              find /i "0x2"
                                              2⤵
                                                PID:4472
                                              • C:\Windows\System32\reg.exe
                                                reg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext
                                                2⤵
                                                • Modifies registry key
                                                PID:2752
                                              • C:\Windows\System32\findstr.exe
                                                findstr /i /r ".*retail"
                                                2⤵
                                                  PID:3052
                                                • C:\Windows\System32\findstr.exe
                                                  findstr /i /v "project visio"
                                                  2⤵
                                                    PID:4592
                                                  • C:\Windows\System32\find.exe
                                                    find /i "0x3"
                                                    2⤵
                                                      PID:1576
                                                    • C:\Windows\System32\reg.exe
                                                      reg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext
                                                      2⤵
                                                      • Modifies registry key
                                                      PID:3904
                                                    • C:\Windows\System32\findstr.exe
                                                      findstr /i /r ".*volume"
                                                      2⤵
                                                        PID:4948
                                                      • C:\Windows\System32\findstr.exe
                                                        findstr /i /v "project visio"
                                                        2⤵
                                                          PID:4404
                                                        • C:\Windows\System32\find.exe
                                                          find /i "0x2"
                                                          2⤵
                                                            PID:456
                                                          • C:\Windows\System32\reg.exe
                                                            reg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext
                                                            2⤵
                                                            • Modifies registry key
                                                            PID:3368
                                                          • C:\Windows\System32\findstr.exe
                                                            findstr /i /r ".*volume"
                                                            2⤵
                                                              PID:4860
                                                            • C:\Windows\System32\findstr.exe
                                                              findstr /i /v "project visio"
                                                              2⤵
                                                                PID:5060
                                                              • C:\Windows\System32\find.exe
                                                                find /i "0x3"
                                                                2⤵
                                                                  PID:4496
                                                                • C:\Windows\System32\reg.exe
                                                                  reg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext
                                                                  2⤵
                                                                  • Modifies registry key
                                                                  PID:4448
                                                                • C:\Windows\System32\findstr.exe
                                                                  findstr /i /r "project.*"
                                                                  2⤵
                                                                    PID:3228
                                                                  • C:\Windows\System32\find.exe
                                                                    find /i "0x2"
                                                                    2⤵
                                                                      PID:4460
                                                                    • C:\Windows\System32\reg.exe
                                                                      reg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext
                                                                      2⤵
                                                                      • Modifies registry key
                                                                      PID:2128
                                                                    • C:\Windows\System32\findstr.exe
                                                                      findstr /i /r "project.*"
                                                                      2⤵
                                                                        PID:632
                                                                      • C:\Windows\System32\find.exe
                                                                        find /i "0x3"
                                                                        2⤵
                                                                          PID:4688
                                                                        • C:\Windows\System32\reg.exe
                                                                          reg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext
                                                                          2⤵
                                                                          • Modifies registry key
                                                                          PID:3984
                                                                        • C:\Windows\System32\findstr.exe
                                                                          findstr /i /r "visio.*"
                                                                          2⤵
                                                                            PID:892
                                                                          • C:\Windows\System32\find.exe
                                                                            find /i "0x2"
                                                                            2⤵
                                                                              PID:4700
                                                                            • C:\Windows\System32\reg.exe
                                                                              reg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext
                                                                              2⤵
                                                                              • Modifies registry key
                                                                              PID:2736
                                                                            • C:\Windows\System32\findstr.exe
                                                                              findstr /i /r "visio.*"
                                                                              2⤵
                                                                                PID:4212
                                                                              • C:\Windows\System32\find.exe
                                                                                find /i "0x3"
                                                                                2⤵
                                                                                  PID:2520
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %B in (1) do rem"
                                                                                  2⤵
                                                                                    PID:1596
                                                                                  • C:\Windows\System32\choice.exe
                                                                                    choice /c 1234567890EDRSVX /n /m "> Choose a menu option, or press 0 to Exit: "
                                                                                    2⤵
                                                                                      PID:688

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2xp35qdk.vcm.ps1

                                                                                    Filesize

                                                                                    60B

                                                                                    MD5

                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                    SHA1

                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                    SHA256

                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                    SHA512

                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                  • memory/1940-0-0x00007FFB06F83000-0x00007FFB06F85000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1940-10-0x000001ECF7800000-0x000001ECF7822000-memory.dmp

                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/1940-11-0x00007FFB06F80000-0x00007FFB07A41000-memory.dmp

                                                                                    Filesize

                                                                                    10.8MB

                                                                                  • memory/1940-12-0x00007FFB06F80000-0x00007FFB07A41000-memory.dmp

                                                                                    Filesize

                                                                                    10.8MB

                                                                                  • memory/1940-15-0x000001ECF74B0000-0x000001ECF76CC000-memory.dmp

                                                                                    Filesize

                                                                                    2.1MB

                                                                                  • memory/1940-16-0x00007FFB06F80000-0x00007FFB07A41000-memory.dmp

                                                                                    Filesize

                                                                                    10.8MB