Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 07:47
Static task
static1
Behavioral task
behavioral1
Sample
KMSpico 11 FINAL (Office and Windows 10+8+7 Activator)/UnInstall_Service.cmd
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
KMSpico 11 FINAL (Office and Windows 10+8+7 Activator)/UnInstall_Service.cmd
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
KMSpico 11 FINAL (Office and Windows 10+8+7 Activator)/kms.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
KMSpico 11 FINAL (Office and Windows 10+8+7 Activator)/kms.exe
Resource
win10v2004-20240802-en
General
-
Target
KMSpico 11 FINAL (Office and Windows 10+8+7 Activator)/kms.exe
-
Size
3.9MB
-
MD5
0195356c4e2cdb1a5cb126393c4c5b91
-
SHA1
b1cf7eef95ecca52743f4f343c50fc695dc8d727
-
SHA256
f02c8a3de425dff5150def46766e249f7886ed507c2f78a0f8c01ca23ee8a33d
-
SHA512
bbcc8f89be3111eaf1db0b1db3b9ebbd9254fbce3ab0694eef003b380138640d520a2bc1a7d7e741db15de55a7e67ba1e9a545d31c509e742545e954a4adb8a3
-
SSDEEP
98304:qHmoZt7u59aVbR8tZgcj+/XRmVKyyAtk47ew6:qH3t6gk4cj+PROKDAtZaw6
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1424 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation net.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5a712307fa1e2cbcc5e79fcd80d9f09d.exe systm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5a712307fa1e2cbcc5e79fcd80d9f09d.exe systm.exe -
Executes dropped EXE 4 IoCs
pid Process 244 net.exe 1500 KMSpico_setup.exe 3136 KMSpico_setup.tmp 872 systm.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5a712307fa1e2cbcc5e79fcd80d9f09d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\systm.exe\" .." systm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5a712307fa1e2cbcc5e79fcd80d9f09d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\systm.exe\" .." systm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KMSpico_setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KMSpico_setup.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe Token: 33 872 systm.exe Token: SeIncBasePriorityPrivilege 872 systm.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2396 wrote to memory of 244 2396 kms.exe 89 PID 2396 wrote to memory of 244 2396 kms.exe 89 PID 2396 wrote to memory of 244 2396 kms.exe 89 PID 2396 wrote to memory of 1500 2396 kms.exe 90 PID 2396 wrote to memory of 1500 2396 kms.exe 90 PID 2396 wrote to memory of 1500 2396 kms.exe 90 PID 1500 wrote to memory of 3136 1500 KMSpico_setup.exe 91 PID 1500 wrote to memory of 3136 1500 KMSpico_setup.exe 91 PID 1500 wrote to memory of 3136 1500 KMSpico_setup.exe 91 PID 244 wrote to memory of 872 244 net.exe 97 PID 244 wrote to memory of 872 244 net.exe 97 PID 244 wrote to memory of 872 244 net.exe 97 PID 872 wrote to memory of 1424 872 systm.exe 101 PID 872 wrote to memory of 1424 872 systm.exe 101 PID 872 wrote to memory of 1424 872 systm.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\KMSpico 11 FINAL (Office and Windows 10+8+7 Activator)\kms.exe"C:\Users\Admin\AppData\Local\Temp\KMSpico 11 FINAL (Office and Windows 10+8+7 Activator)\kms.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\net.exeC:\Users\Admin\AppData\Local\Temp/net.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Users\Admin\AppData\Local\Temp\systm.exe"C:\Users\Admin\AppData\Local\Temp\systm.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\systm.exe" "systm.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\KMSpico_setup.exeC:\Users\Admin\AppData\Local\Temp/KMSpico_setup.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\is-LVB4T.tmp\KMSpico_setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-LVB4T.tmp\KMSpico_setup.tmp" /SL5="$B0268,2701238,69120,C:\Users\Admin\AppData\Local\Temp\KMSpico_setup.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3136
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4328,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=4076 /prefetch:81⤵PID:640
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD572c8d3f5fc03bb442ac2969f4ac2f179
SHA1bcb8b8ddfde2bdb1acb45c56e069e579d67bf5a0
SHA256c66ee4b9a02da2bd08981127dbb037f7b92b59530c2302e7a92f666a82db943b
SHA5129ef3e613bdd144252ba5e833fd6ed82f67a608ca931c7622853cd67c149c5a523e78f33d3602096fbc32a245a159e901fe0b69cc7a19d22125bb660d754a51cb
-
Filesize
703KB
MD51778c1f66ff205875a6435a33229ab3c
SHA15b6189159b16c6f85feed66834af3e06c0277a19
SHA25695c06acac4fe4598840e5556f9613d43aa1039c52dac64536f59e45a70f79da6
SHA5128844de1296ce707e3c5c71823f5118f8f2e50287ace3a2ee1ec0b69df0ec48ebcf5b755db669d2cd869d345fb06a9c07b36e98eda8c32a9b26b8fe22bdc105a0
-
Filesize
140KB
MD5415814301d84497dae61ca378c0be4b3
SHA1d9fe25e717ccba8b6cd35558458f63d45bac94f3
SHA256ae8f9e29b20b071c0d1e73819f103efc20574316dae46c664973e0570f8e54a9
SHA512d8cd6568d4274a4fa02e7ee1bf0d2a87761c8fefe467332bcc8e0b33e95c95c78f65a0d5bf40b60f90456c3aec579c33260f48201e5a8749b5de43f487681268