Resubmissions

04/10/2024, 07:56

241004-js11dswhkd 8

04/10/2024, 07:52

241004-jqnx2swgjh 10

Analysis

  • max time kernel
    316s
  • max time network
    303s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/10/2024, 07:56

General

  • Target

    KMSAuto++ x64.exe

  • Size

    20.4MB

  • MD5

    71482995b4b9c3201ee9f4e02a24f64b

  • SHA1

    632f9ad511cc99e19081f0eb3b518160280ec497

  • SHA256

    b37c37610df1b4f52388372e6df3cbe3bf6778124154f6d20815b0c3ad77bca0

  • SHA512

    7f77ca4d61fc319c289cd9b5db64239785becda4cb00b47abfc3f75ac137efdcfb671e89bd1cd5ae2cef047618fe388904376c28476c0d5fa4ecbbb1817a4a43

  • SSDEEP

    393216:fcj2yAVx5xdhO7bz5c4Qwk+WDuenw7DdP1mUEbCnmWljT8I91evmJA9EQY5Q/r6S:Uj2yAVx5nczVS+benw7DdEi/oqev+A9b

Malware Config

Signatures

  • Creates new service(s) 2 TTPs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
  • Modifies Windows Firewall 2 TTPs 6 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 2 IoCs

    remove IFEO.

  • Drops file in System32 directory 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 16 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 18 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\KMSAuto++ x64.exe
    "C:\Users\Admin\AppData\Local\Temp\KMSAuto++ x64.exe"
    1⤵
    • Sets service image path in registry
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy C:\Windows\system32\Tasks\KMSAuto "C:\Users\Admin\AppData\Local\Temp\KMSAuto.tmp" /Y
      2⤵
        PID:4740
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\KMSAuto++ x64.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4072
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\KMSAuto++ x64.exe"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1712
      • C:\Users\Admin\AppData\Local\Temp\signtool.exe
        "C:\Users\Admin\AppData\Local\Temp\signtool.exe" verify /v /ph /sha1 648384a4dee53d4c1c87e10d67cc99307ccc9c98 "C:\Users\Admin\AppData\Local\Temp\KMSAuto++ x64.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        PID:2828
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" path Win32_NetworkAdapter get ServiceName /value /FORMAT:List
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4328
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\KMSAuto_Files"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\KMSAuto_Files"
          3⤵
            PID:2696
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\System32\SECOPatcher.dll"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2572
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\System32\SECOPatcher.dll"
            3⤵
              PID:3920
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\dControl.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3784
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\AppData\Local\Temp\dControl.exe"
              3⤵
                PID:2124
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ipk VK7JG-NPHTM-C97JM-9MPGT-3V66T
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4612
              • C:\Windows\system32\cscript.exe
                cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ipk VK7JG-NPHTM-C97JM-9MPGT-3V66T
                3⤵
                  PID:4936
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /xpr
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4384
                • C:\Windows\system32\cscript.exe
                  cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /xpr
                  3⤵
                    PID:384
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe qc licensemanager
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4652
                  • C:\Windows\System32\sc.exe
                    C:\Windows\System32\sc.exe qc licensemanager
                    3⤵
                    • Launches sc.exe
                    PID:3852
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe qc wuauserv
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5024
                  • C:\Windows\System32\sc.exe
                    C:\Windows\System32\sc.exe qc wuauserv
                    3⤵
                    • Launches sc.exe
                    PID:3068
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe qc wlidsvc
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1724
                  • C:\Windows\System32\sc.exe
                    C:\Windows\System32\sc.exe qc wlidsvc
                    3⤵
                    • Launches sc.exe
                    PID:4608
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe start licensemanager
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1132
                  • C:\Windows\System32\sc.exe
                    C:\Windows\System32\sc.exe start licensemanager
                    3⤵
                    • Launches sc.exe
                    PID:1484
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe start wuauserv
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4260
                  • C:\Windows\System32\sc.exe
                    C:\Windows\System32\sc.exe start wuauserv
                    3⤵
                    • Launches sc.exe
                    PID:4540
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe start wlidsvc
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3264
                  • C:\Windows\System32\sc.exe
                    C:\Windows\System32\sc.exe start wlidsvc
                    3⤵
                    • Launches sc.exe
                    PID:4344
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f /v "Channel" /t REG_SZ /d Retail
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4000
                  • C:\Windows\System32\reg.exe
                    reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f /v "Channel" /t REG_SZ /d Retail
                    3⤵
                      PID:2844
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Kernel-ProductInfo" /t REG_DWORD /d 48
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2164
                    • C:\Windows\System32\reg.exe
                      reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Kernel-ProductInfo" /t REG_DWORD /d 48
                      3⤵
                        PID:2092
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Security-SPP-GenuineLocalStatus" /t REG_DWORD /d 1
                      2⤵
                        PID:372
                        • C:\Windows\System32\reg.exe
                          reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Security-SPP-GenuineLocalStatus" /t REG_DWORD /d 1
                          3⤵
                            PID:236
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c gatherosstate.exe
                          2⤵
                            PID:4280
                            • C:\Users\Admin\AppData\Local\Temp\BIN\gatherosstate.exe
                              gatherosstate.exe
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Checks SCSI registry key(s)
                              PID:3888
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\ClipUp.exe -v -o -altto C:\Users\Admin\AppData\Local\Temp\BIN\
                            2⤵
                              PID:3492
                              • C:\Windows\System32\ClipUp.exe
                                C:\Windows\System32\ClipUp.exe -v -o -altto C:\Users\Admin\AppData\Local\Temp\BIN\
                                3⤵
                                  PID:1852
                                  • C:\Windows\System32\ClipUp.exe
                                    C:\Windows\System32\ClipUp.exe -v -o -altto C:\Users\Admin\AppData\Local\Temp\BIN\ -ppl C:\Users\Admin\AppData\Local\Temp\tem13A2.tmp
                                    4⤵
                                    • Checks SCSI registry key(s)
                                    PID:3184
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                2⤵
                                  PID:4016
                                  • C:\Windows\system32\cscript.exe
                                    cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                    3⤵
                                      PID:3544
                                  • C:\Windows\System32\slui.exe
                                    "C:\Windows\System32\slui.exe" 0x2a 0x803F7001
                                    2⤵
                                      PID:1196
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c reg.exe delete "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f
                                      2⤵
                                        PID:864
                                        • C:\Windows\System32\reg.exe
                                          reg.exe delete "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f
                                          3⤵
                                            PID:2852
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /xpr
                                          2⤵
                                            PID:4368
                                            • C:\Windows\system32\cscript.exe
                                              cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /xpr
                                              3⤵
                                                PID:1056
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ipk VK7JG-NPHTM-C97JM-9MPGT-3V66T
                                              2⤵
                                                PID:3208
                                                • C:\Windows\system32\cscript.exe
                                                  cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ipk VK7JG-NPHTM-C97JM-9MPGT-3V66T
                                                  3⤵
                                                    PID:732
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /xpr
                                                  2⤵
                                                    PID:4656
                                                    • C:\Windows\system32\cscript.exe
                                                      cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /xpr
                                                      3⤵
                                                        PID:2596
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe qc licensemanager
                                                      2⤵
                                                        PID:2092
                                                        • C:\Windows\System32\sc.exe
                                                          C:\Windows\System32\sc.exe qc licensemanager
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:1960
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe qc wuauserv
                                                        2⤵
                                                          PID:5060
                                                          • C:\Windows\System32\sc.exe
                                                            C:\Windows\System32\sc.exe qc wuauserv
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:5056
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe qc wlidsvc
                                                          2⤵
                                                            PID:4208
                                                            • C:\Windows\System32\sc.exe
                                                              C:\Windows\System32\sc.exe qc wlidsvc
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:2904
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe start licensemanager
                                                            2⤵
                                                              PID:4280
                                                              • C:\Windows\System32\sc.exe
                                                                C:\Windows\System32\sc.exe start licensemanager
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:3956
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe start wuauserv
                                                              2⤵
                                                                PID:4744
                                                                • C:\Windows\System32\sc.exe
                                                                  C:\Windows\System32\sc.exe start wuauserv
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:4944
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\sc.exe start wlidsvc
                                                                2⤵
                                                                  PID:3784
                                                                  • C:\Windows\System32\sc.exe
                                                                    C:\Windows\System32\sc.exe start wlidsvc
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:1852
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f /v "Channel" /t REG_SZ /d Retail
                                                                  2⤵
                                                                    PID:1064
                                                                    • C:\Windows\System32\reg.exe
                                                                      reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f /v "Channel" /t REG_SZ /d Retail
                                                                      3⤵
                                                                        PID:3920
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Kernel-ProductInfo" /t REG_DWORD /d 48
                                                                      2⤵
                                                                        PID:1540
                                                                        • C:\Windows\System32\reg.exe
                                                                          reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Kernel-ProductInfo" /t REG_DWORD /d 48
                                                                          3⤵
                                                                            PID:2484
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Security-SPP-GenuineLocalStatus" /t REG_DWORD /d 1
                                                                          2⤵
                                                                            PID:1840
                                                                            • C:\Windows\System32\reg.exe
                                                                              reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Security-SPP-GenuineLocalStatus" /t REG_DWORD /d 1
                                                                              3⤵
                                                                                PID:912
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c gatherosstate.exe
                                                                              2⤵
                                                                                PID:1568
                                                                                • C:\Users\Admin\AppData\Local\Temp\BIN\gatherosstate.exe
                                                                                  gatherosstate.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Checks SCSI registry key(s)
                                                                                  PID:2176
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\ClipUp.exe -v -o -altto C:\Users\Admin\AppData\Local\Temp\BIN\
                                                                                2⤵
                                                                                  PID:3644
                                                                                  • C:\Windows\System32\ClipUp.exe
                                                                                    C:\Windows\System32\ClipUp.exe -v -o -altto C:\Users\Admin\AppData\Local\Temp\BIN\
                                                                                    3⤵
                                                                                      PID:3240
                                                                                      • C:\Windows\System32\ClipUp.exe
                                                                                        C:\Windows\System32\ClipUp.exe -v -o -altto C:\Users\Admin\AppData\Local\Temp\BIN\ -ppl C:\Users\Admin\AppData\Local\Temp\tem7E62.tmp
                                                                                        4⤵
                                                                                        • Checks SCSI registry key(s)
                                                                                        PID:5028
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                                                                    2⤵
                                                                                      PID:4320
                                                                                      • C:\Windows\system32\cscript.exe
                                                                                        cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                                                                        3⤵
                                                                                          PID:4340
                                                                                      • C:\Windows\System32\slui.exe
                                                                                        "C:\Windows\System32\slui.exe" 0x2a 0x803FA069
                                                                                        2⤵
                                                                                          PID:5064
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c reg.exe delete "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f
                                                                                          2⤵
                                                                                            PID:3288
                                                                                            • C:\Windows\System32\reg.exe
                                                                                              reg.exe delete "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f
                                                                                              3⤵
                                                                                                PID:536
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /xpr
                                                                                              2⤵
                                                                                                PID:3464
                                                                                                • C:\Windows\system32\cscript.exe
                                                                                                  cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /xpr
                                                                                                  3⤵
                                                                                                    PID:4240
                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                  "wmic.exe" path SoftwareLicensingProduct where (Name LIKE 'Windows%%') get Name, Description, ID, PartialProductKey, LicenseStatus, KeyManagementServiceMachine, KeyManagementServicePort, VLRenewalInterval, GracePeriodRemaining, KeyManagementServicePort, KeyManagementServiceProductKeyID /FORMAT:List
                                                                                                  2⤵
                                                                                                    PID:2320
                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                    "wmic.exe" path SoftwareLicensingService get Version /value /FORMAT:List
                                                                                                    2⤵
                                                                                                      PID:324
                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                      "wmic.exe" path SoftwareLicensingService where Version='10.0.19041.1266' call InstallProductKey ProductKey="W269N-WFGWX-YVC9B-4J6C9-T83GX"
                                                                                                      2⤵
                                                                                                        PID:4736
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill.exe /t /f /IM SppExtComObj.Exe
                                                                                                        2⤵
                                                                                                          PID:4376
                                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                                            taskkill.exe /t /f /IM SppExtComObj.Exe
                                                                                                            3⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:3472
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.Exe" /f /v "Debugger"
                                                                                                          2⤵
                                                                                                            PID:208
                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                              reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.Exe" /f /v "Debugger"
                                                                                                              3⤵
                                                                                                                PID:4256
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.Exe" /f
                                                                                                              2⤵
                                                                                                                PID:3652
                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                  reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.Exe" /f
                                                                                                                  3⤵
                                                                                                                    PID:3096
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c del "C:\Windows\System32\SECOPatcher.dll" /F /Q
                                                                                                                  2⤵
                                                                                                                    PID:4212
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c icacls "C:\Windows\System32\SECOPatcher.dll" /reset
                                                                                                                    2⤵
                                                                                                                      PID:3204
                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                        icacls "C:\Windows\System32\SECOPatcher.dll" /reset
                                                                                                                        3⤵
                                                                                                                        • Modifies file permissions
                                                                                                                        PID:4280
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c mklink "C:\Windows\System32\SECOPatcher.dll" "C:\Users\Admin\AppData\Local\Temp\KMSAuto_Files\bin\driver\x64WDV\SECOPatcher.dll"
                                                                                                                      2⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      PID:1520
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c icacls "C:\Windows\System32\SECOPatcher.dll" /findsid *S-1-5-32-545
                                                                                                                      2⤵
                                                                                                                        PID:5016
                                                                                                                        • C:\Windows\System32\icacls.exe
                                                                                                                          icacls "C:\Windows\System32\SECOPatcher.dll" /findsid *S-1-5-32-545
                                                                                                                          3⤵
                                                                                                                          • Modifies file permissions
                                                                                                                          PID:1784
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c icacls "C:\Windows\System32\SECOPatcher.dll" /grant *S-1-5-32-545:RX
                                                                                                                        2⤵
                                                                                                                          PID:1216
                                                                                                                          • C:\Windows\System32\icacls.exe
                                                                                                                            icacls "C:\Windows\System32\SECOPatcher.dll" /grant *S-1-5-32-545:RX
                                                                                                                            3⤵
                                                                                                                            • Modifies file permissions
                                                                                                                            PID:3272
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.Exe" /f /v "Debugger" /t REG_SZ /d "rundll32.exe SECOPatcher.dll,PatcherMain"
                                                                                                                          2⤵
                                                                                                                            PID:2264
                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                              reg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.Exe" /f /v "Debugger" /t REG_SZ /d "rundll32.exe SECOPatcher.dll,PatcherMain"
                                                                                                                              3⤵
                                                                                                                              • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                              PID:3632
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                                                                            2⤵
                                                                                                                              PID:3620
                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                                                                                3⤵
                                                                                                                                • Modifies Windows Firewall
                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                PID:1228
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=1688
                                                                                                                              2⤵
                                                                                                                                PID:3680
                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                  Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=1688
                                                                                                                                  3⤵
                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                  PID:1440
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                                                                                2⤵
                                                                                                                                  PID:1148
                                                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                                                    Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                                                                                    3⤵
                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                    PID:4588
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS2 dir=out action=allow protocol=TCP localport=1688
                                                                                                                                  2⤵
                                                                                                                                    PID:1140
                                                                                                                                    • C:\Windows\system32\netsh.exe
                                                                                                                                      Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS2 dir=out action=allow protocol=TCP localport=1688
                                                                                                                                      3⤵
                                                                                                                                      • Modifies Windows Firewall
                                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                      PID:3416
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c sc.exe create KMSEmulator binpath= temp.exe type= own start= auto
                                                                                                                                    2⤵
                                                                                                                                      PID:4396
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc.exe create KMSEmulator binpath= temp.exe type= own start= auto
                                                                                                                                        3⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:436
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c sc.exe start KMSEmulator
                                                                                                                                      2⤵
                                                                                                                                        PID:3048
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          sc.exe start KMSEmulator
                                                                                                                                          3⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:4988
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:32
                                                                                                                                        2⤵
                                                                                                                                          PID:1172
                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                            reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:3224
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                                                                                                                            2⤵
                                                                                                                                              PID:1192
                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:764
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:64
                                                                                                                                                2⤵
                                                                                                                                                  PID:4420
                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                    reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2372
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2616
                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                        reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1812
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:32
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3060
                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                            reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4640
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2104
                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:388
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:64
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5040
                                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                                    reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 10.3.0.20 /t REG_SZ /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4764
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4128
                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                        reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3376
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /skms 10.3.0.20:1688
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2108
                                                                                                                                                                          • C:\Windows\system32\cscript.exe
                                                                                                                                                                            cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /skms 10.3.0.20:1688
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4352
                                                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                            "wmic.exe" path SoftwareLicensingProduct where (Name LIKE 'Windows%%' And PartialProductKey is Not NULL) get Name, Description, ID, PartialProductKey /FORMAT:List
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3608
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3708
                                                                                                                                                                                • C:\Windows\system32\cscript.exe
                                                                                                                                                                                  cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1488
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c sc.exe stop KMSEmulator
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2184
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      sc.exe stop KMSEmulator
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:4924
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c sc.exe delete KMSEmulator
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4776
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        sc.exe delete KMSEmulator
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:3428
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill.exe /t /f /IM SppExtComObj.Exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2812
                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                          taskkill.exe /t /f /IM SppExtComObj.Exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:4492
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.Exe" /f /v "Debugger"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3084
                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                            reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.Exe" /f /v "Debugger"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Indicator Removal: Clear Persistence
                                                                                                                                                                                            PID:1968
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.Exe" /f
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:532
                                                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                                                              reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.Exe" /f
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                                                                              • Indicator Removal: Clear Persistence
                                                                                                                                                                                              PID:2516
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c del "C:\Windows\System32\SECOPatcher.dll" /F /Q
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2324
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5104
                                                                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                  Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                  PID:2636
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4916
                                                                                                                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                    Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                    PID:3656
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\KMSAuto_Files\bin\KMSSS.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\KMSAuto_Files\bin\KMSSS.exe" -Port 1688 -PWin RandomKMSPID -PO14 RandomKMSPID -PO15 RandomKMSPID -PO16 RandomKMSPID -AI 43200 -RI 43200 KillProcessOnPort -Log -IP
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:4888
                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                rundll32.exe SECOPatcher.dll,PatcherMain C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:5112
                                                                                                                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                  PID:3044
                                                                                                                                                                                                  • C:\Windows\System32\SLUI.exe
                                                                                                                                                                                                    "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1912
                                                                                                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x500 0x4b0
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2168

                                                                                                                                                                                                  Network

                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BIN\GenuineTicket.xml

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d8f6ff9a4104620947f00a79d6b12658

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1e0ab3b0c132fc816f671a8052f2a779b7bae157

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          99908af58e0d507fd3563b7f2d040d1515737bbc2824b18daf7b8fd78031077a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          19517cb797a0635a2773dde3611019b12393b1599923525441e3f1cadc1a0bd7470bf2705d12e277bda733cbee6be4abdf86daee962de910da1f023cda57f755

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BIN\GenuineTicket.xml

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ef68d488ccbbcb128c16674bf45141e3

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6d5346fd58f8d50e9dd2b2f5df0ee3ed6f67fecf

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          978acd4d6e20ea669aedf38d3efee3b53e899e18a3c8d658e1b3868db1bfc762

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          cc50ddd78dcdb78bdda8e936d42bedbc77cd4cecddb3aeba2068d84139da80bc4998249f3aeec4eba715e543afe739473fa237bd5f40c108bc3ad7ddaeb911be

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BIN\SLC.DLL

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          13KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          31e221d3b930629a14ed2af067f777e3

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          aae9a700c9bb97581f3e15ea133f754cc950b690

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          32073d9d5706476785e3fbcb208b65dff56038c6ca9a8a2b15d2ab1590cc8e04

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0b6900bc5917908e6ef7ee9d5656b55132c4e2cccfde42eb375a58b81db2712ed0c6344f95b509b74f83bbaf91c0617e3649c597419ab90eedfcf924692f688f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BIN\gatherosstate.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b13bc5b62f54607c334a6464d9b85cc8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          12721c69acbcb515f7adbee08ec42fc61192c187

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          51791625054b01802fd5aaa6c4a929827b369dfef7b2891b5f55e0fa61af0c7d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          58a9c4e413992b8c225fd622934929382070cbe8c8999bdb93851a1f46a0129d674135eacce2b3f96a19dfbb7333e3b921b5e39b727339c9897de7a02d2ce3bf

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\KMSAuto_Files\bin\KMSSS.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          34KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          db3269d74604e1020f73d94af27fe4b5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          ce200af62639a5ddc6e17b2a856f92584a706af8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          913afe3290094359b1345012b2022617c13a6bb5a28be8b468247f6b6adb704c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6f3a0fefc6e8bcc9ffe62a02e26a9f82d75676a6b3443890ea31eb4825fd50dbd557fa91b36eaea5314f87a4385a46c60472c44d48d5292a799b9f7ceca10ec

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\KMSAuto_Files\bin\KMSSS.log

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          773B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          32602598ad95bb44d07124df57596e76

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          ba058599ed4585d0d432a636945f6fb5ac49b57e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          161326a501dbaea2d482713e359c17473f256e72476feec8f0c753cd3853ffdd

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ee9b0aea4b864afb44710a1465259316d361d25fd147b6a70b3486f33e77fe0465aa2ffcfa3e19b3efab3dac7e9e1727ea7534955926a365fdcd49210f33a323

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\KMSAuto_Files\bin\KMSSS.log

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3491f47901654affff5aaf7cac6e46b9

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c34a0e6f08540ea54e8ee5d11406f8e0b6f8d73b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5fdf22031a0c7fc586d3ace42e2dcf152a8e39bea4350ba325334105db5d5e20

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b101ed911bdb5338b0443c113a96ae9f314fcdc045ac8d68442d5c6c145aa13555e994bbafc9f2cd1c5084e2b5c45d90cc75ee69784ea1c205e9e274746ccd92

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\KMSAuto_Files\bin\KMSSS.log

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8de98df016fc09e2c485e48c252851b2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0f46f03fb26d45705f4b133e3ac6819cf85cacfd

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9924db78ac8b7dba1bd3dd2e798f526ca371eaca8323cf4e61f28e1dc6fc97f6

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          816ec5ef57465aa234200a54e80194ef47b8c7fb4edb237d091565cd284ed11e131c156432a707a754d42bb94a3dcb4f62871b3b75d1c4408c1cba7fa388c951

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\signtool.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          323KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          05624e6d27eaef0db0673ae627bd6027

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b155c76bf59992a8d75d0e3a59dc94f24aff2591

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          962a92821f54a1e706aa989973130fdc1072c7bd8b9e6d11ea1050b46eb9d313

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          233304669aefeec9ad5d19bd2dd5bb19ea35ce31da0b3aabe5ab859259608a58725fac5993637c9635e5912138d3eb477773351f0ee81cc3ce756d713163cf31

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\slmgr.vbs

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          139KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3903bcab32a4a853dfa54962112d4d02

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          ba6433fba48797cd43463441358004ac81b76a8b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          95fc646d222d324db46f603a7f675c329fe59a567ed27fdaed2a572a19206816

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db27b16ec8f8139c44c433d51350fbda6c8f8113e2e8178ff53298b4dace5ef93d65d7cc422f5a2d544d053471c36392da4acd2b7da8af38bb42344db70dbe0a

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tem13A2.tmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          582B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1f5b9604f081c49b1f7561403a612de7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7d8a7c612e542fd95388446ac69ffa533eb2425d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          688b74f72a5d3fe88ea047b2bbda50f0b2a630b34f6bafe93d3ccc90c7615bed

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f1fb1075993a4f605466f977e28bf75391102178745e31155225fd8cc7f03caa82001d2790a50587e29e767c4843015b38b7aaf20df05cd5bd3b04c71658681e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tem7E62.tmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          582B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c88ade43b6323e821259c7b8c1c7212f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          40e1fdb1dde2e502bef0e5b8eda8391f660a8e30

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          78c5d173b43003250a7a9d99bd2db4b128e978484e836de2e04db4e402b4eff2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          75b2a2a1377878abe8b84301fbca8e6475d6cf89cdcd3beaeb951df94efa1d24cda0557c7d50c445aaa64b7311e9cd187f1eb3083ce2c2a3978c9a6c46d384db

                                                                                                                                                                                                        • C:\Windows\System32\SECOPatcher.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8998be879286d69a2522109650fec7b8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          92c280dba4d7dfd2e7827daecc76ff5e22ca1083

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          03b9136fb9414eba54d0890d9efad1cc0e40abd55ebe2a5bd5554ea7bcc6d2be

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1c414de081c1bee6f2ec953738bb5203532b3f9987c14dd2598f1d4e8e6a397f8fd111d811ab65774f46e1a6daef19637a803c5e9a5f9f5d3ce75a43d67c5185

                                                                                                                                                                                                        • memory/1852-32-0x000001F118530000-0x000001F118540000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/1852-33-0x000001F118530000-0x000001F118540000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/1852-41-0x000001F118530000-0x000001F118540000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2024-222-0x0000000140000000-0x0000000141620000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          22.1MB

                                                                                                                                                                                                        • memory/2024-93-0x0000000140000000-0x0000000141620000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          22.1MB

                                                                                                                                                                                                        • memory/2024-14-0x0000000140000000-0x0000000141620000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          22.1MB

                                                                                                                                                                                                        • memory/2024-27-0x0000000140000000-0x0000000141620000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          22.1MB

                                                                                                                                                                                                        • memory/2024-70-0x0000000140000000-0x0000000141620000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          22.1MB

                                                                                                                                                                                                        • memory/2024-223-0x0000000140000000-0x0000000141620000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          22.1MB

                                                                                                                                                                                                        • memory/2024-42-0x0000000140000000-0x0000000141620000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          22.1MB

                                                                                                                                                                                                        • memory/2024-44-0x0000000140000000-0x0000000141620000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          22.1MB

                                                                                                                                                                                                        • memory/2024-0-0x0000000140000000-0x0000000141620000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          22.1MB

                                                                                                                                                                                                        • memory/2024-13-0x0000000140000000-0x0000000141620000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          22.1MB

                                                                                                                                                                                                        • memory/2176-50-0x0000000001400000-0x0000000001410000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2176-56-0x0000000001400000-0x0000000001410000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2176-57-0x0000000001400000-0x0000000001410000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2176-49-0x0000000001400000-0x0000000001410000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2176-51-0x0000000001400000-0x0000000001410000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3044-219-0x0000000066DC0000-0x0000000066DC5000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          20KB

                                                                                                                                                                                                        • memory/3184-34-0x0000023082E40000-0x0000023082E50000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3184-35-0x0000023082E40000-0x0000023082E50000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3184-39-0x0000023082E40000-0x0000023082E50000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3240-60-0x0000027B5C340000-0x0000027B5C350000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3240-59-0x0000027B5C340000-0x0000027B5C350000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3240-68-0x0000027B5C340000-0x0000027B5C350000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3888-29-0x0000000000810000-0x0000000000820000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3888-31-0x0000000063780000-0x0000000063799000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/3888-30-0x0000000000810000-0x0000000000820000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3888-21-0x0000000000810000-0x0000000000820000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3888-22-0x0000000000810000-0x0000000000820000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3888-23-0x0000000000810000-0x0000000000820000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/5028-66-0x000001A012210000-0x000001A012220000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/5028-61-0x000001A012210000-0x000001A012220000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/5028-62-0x000001A012210000-0x000001A012220000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/5112-220-0x0000000066DC0000-0x0000000066DC5000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          20KB