analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Activation.zip

Full analysis: https://app.any.run/tasks/759da05c-e950-4ac8-9e41-499d423bed69
Verdict: Malicious activity
Analysis date: January 24, 2022, 22:07:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract
MD5:

4674F2AFCF4ABF39C7C49F38AF75AFB9

SHA1:

14C572587B8E77663BDECDBC75AE68BC32B3D2E9

SHA256:

195A48AE157F64294103B83922742F8F16B6EB40F24775B298DF2A8B50081F1F

SSDEEP:

98304:SKK+7pxMlYKZUJd3QgdcAtVf6flFCYRC0j17lKlcWvHhWnPZ5HdLxLDI/s/Yaf/8:0+0BZUJdqAtJ0j17wKwEnPXvIUtSdiC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • KMSAuto Net.exe (PID: 276)
      • bin_x86.dat (PID: 2484)
      • bin.dat (PID: 1620)
      • KMSSS.exe (PID: 1076)
      • bin.dat (PID: 240)
      • bin_x86.dat (PID: 3464)
    • Drops executable file immediately after starts

      • bin.dat (PID: 1620)
      • bin_x86.dat (PID: 2484)
      • bin_x86.dat (PID: 3464)
      • bin.dat (PID: 240)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3444)
      • schtasks.exe (PID: 4084)
      • schtasks.exe (PID: 3836)
      • schtasks.exe (PID: 1808)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 1992)
      • cmd.exe (PID: 2144)
      • cmd.exe (PID: 2684)
      • cmd.exe (PID: 3152)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 1256)
      • KMSAuto Net.exe (PID: 276)
      • cscript.exe (PID: 3820)
      • KMSSS.exe (PID: 1076)
    • Checks supported languages

      • WinRAR.exe (PID: 1256)
      • KMSAuto Net.exe (PID: 276)
      • cmd.exe (PID: 2520)
      • cmd.exe (PID: 1356)
      • cmd.exe (PID: 1128)
      • cscript.exe (PID: 3820)
      • bin.dat (PID: 1620)
      • cmd.exe (PID: 3632)
      • cmd.exe (PID: 3896)
      • cmd.exe (PID: 2396)
      • cmd.exe (PID: 3712)
      • bin_x86.dat (PID: 2484)
      • cmd.exe (PID: 2872)
      • cmd.exe (PID: 2792)
      • cmd.exe (PID: 2940)
      • KMSSS.exe (PID: 1076)
      • cmd.exe (PID: 3916)
      • cmd.exe (PID: 1568)
      • cmd.exe (PID: 2368)
      • cmd.exe (PID: 2768)
      • cmd.exe (PID: 1992)
      • cmd.exe (PID: 2144)
      • bin.dat (PID: 240)
      • cmd.exe (PID: 2960)
      • cmd.exe (PID: 2560)
      • bin_x86.dat (PID: 3464)
      • cmd.exe (PID: 2168)
      • cmd.exe (PID: 3632)
      • cmd.exe (PID: 3552)
      • cmd.exe (PID: 2684)
      • cmd.exe (PID: 1312)
      • cmd.exe (PID: 3476)
      • cmd.exe (PID: 1460)
      • cmd.exe (PID: 3152)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1256)
      • KMSAuto Net.exe (PID: 276)
      • bin.dat (PID: 1620)
      • bin_x86.dat (PID: 2484)
      • bin.dat (PID: 240)
      • bin_x86.dat (PID: 3464)
    • Reads internet explorer settings

      • KMSAuto Net.exe (PID: 276)
    • Executes scripts

      • KMSAuto Net.exe (PID: 276)
    • Starts CMD.EXE for commands execution

      • KMSAuto Net.exe (PID: 276)
      • cmd.exe (PID: 2792)
    • Starts CMD.EXE for self-deleting

      • KMSAuto Net.exe (PID: 276)
    • Reads Environment values

      • KMSAuto Net.exe (PID: 276)
      • Netsh.exe (PID: 1368)
      • Netsh.exe (PID: 2208)
      • Netsh.exe (PID: 2052)
      • Netsh.exe (PID: 320)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3896)
      • cmd.exe (PID: 3712)
      • cmd.exe (PID: 2560)
      • cmd.exe (PID: 2168)
    • Creates files in the program directory

      • KMSAuto Net.exe (PID: 276)
      • bin.dat (PID: 1620)
      • bin_x86.dat (PID: 2484)
      • KMSSS.exe (PID: 1076)
      • bin_x86.dat (PID: 3464)
      • bin.dat (PID: 240)
    • Drops a file that was compiled in debug mode

      • bin.dat (PID: 1620)
      • bin_x86.dat (PID: 2484)
      • bin.dat (PID: 240)
      • bin_x86.dat (PID: 3464)
    • Drops a file with too old compile date

      • bin_x86.dat (PID: 2484)
      • bin_x86.dat (PID: 3464)
    • Application launched itself

      • cmd.exe (PID: 2792)
    • Uses NETSTAT.EXE to discover network connections

      • cmd.exe (PID: 2940)
    • Starts SC.EXE for service management

      • KMSAuto Net.exe (PID: 276)
    • Uses NETSH.EXE for network configuration

      • KMSAuto Net.exe (PID: 276)
    • Creates or modifies windows services

      • KMSAuto Net.exe (PID: 276)
    • Uses REG.EXE to modify Windows registry

      • KMSAuto Net.exe (PID: 276)
      • cmd.exe (PID: 3916)
    • Executed as Windows Service

      • KMSSS.exe (PID: 1076)
  • INFO

    • Manual execution by user

      • KMSAuto Net.exe (PID: 276)
    • Checks Windows Trust Settings

      • cscript.exe (PID: 3820)
    • Checks supported languages

      • NETSTAT.EXE (PID: 3096)
      • find.exe (PID: 3040)
      • Netsh.exe (PID: 1368)
      • Netsh.exe (PID: 2208)
      • sc.exe (PID: 304)
      • reg.exe (PID: 2072)
      • reg.exe (PID: 4036)
      • sc.exe (PID: 3220)
      • reg.exe (PID: 2664)
      • sc.exe (PID: 2980)
      • reg.exe (PID: 3768)
      • reg.exe (PID: 2992)
      • reg.exe (PID: 2828)
      • reg.exe (PID: 2640)
      • Netsh.exe (PID: 2052)
      • sc.exe (PID: 988)
      • schtasks.exe (PID: 4084)
      • Netsh.exe (PID: 320)
      • schtasks.exe (PID: 3444)
      • schtasks.exe (PID: 3836)
      • schtasks.exe (PID: 1808)
    • Reads the computer name

      • Netsh.exe (PID: 2208)
      • NETSTAT.EXE (PID: 3096)
      • Netsh.exe (PID: 1368)
      • sc.exe (PID: 304)
      • sc.exe (PID: 3220)
      • sc.exe (PID: 2980)
      • sc.exe (PID: 988)
      • Netsh.exe (PID: 2052)
      • Netsh.exe (PID: 320)
      • schtasks.exe (PID: 4084)
      • schtasks.exe (PID: 3444)
      • schtasks.exe (PID: 3836)
      • schtasks.exe (PID: 1808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: KMSAuto Net 2015 v1.4.0 Portable/
ZipUncompressedSize: -
ZipCompressedSize: -
ZipCRC: 0x00000000
ZipModifyDate: 2015:10:17 11:32:20
ZipCompression: None
ZipBitFlag: -
ZipRequiredVersion: 10
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
137
Monitored processes
55
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe kmsauto net.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs bin.dat cmd.exe no specs cmd.exe no specs bin_x86.dat cmd.exe no specs cmd.exe no specs cmd.exe no specs netstat.exe no specs find.exe no specs netsh.exe no specs netsh.exe no specs sc.exe no specs sc.exe no specs kmsss.exe reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs bin.dat cmd.exe no specs cmd.exe no specs bin_x86.dat cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1256"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Activation.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
276"C:\Users\admin\Desktop\Activation\KMSAuto Net 2015 v1.4.0 Portable\KMSAuto Net.exe" C:\Users\admin\Desktop\Activation\KMSAuto Net 2015 v1.4.0 Portable\KMSAuto Net.exe
Explorer.EXE
User:
admin
Company:
MSFree Inc.
Integrity Level:
HIGH
Description:
KMSAuto Net
Exit code:
3221225547
Version:
1.4.0
Modules
Images
c:\users\admin\desktop\activation\kmsauto net 2015 v1.4.0 portable\kmsauto net.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2520cmd /c md "C:\Users\admin\AppData\Local\MSfree Inc"C:\Windows\system32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1128cmd /c echo test>>"C:\Users\admin\Desktop\Activation\KMSAuto Net 2015 v1.4.0 Portable\test.test"C:\Windows\system32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1356C:\Windows\System32\cmd.exe /D /c del /F /Q "test.test"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3820"cscript.exe" /nologo C:\Windows\system32\slmgr.vbs /ipk FJ82H-XT6CR-J8D7P-XQJJ2-GPDD4C:\Windows\system32\cscript.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft � Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\cscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
3632C:\Windows\System32\cmd.exe /D /c md "C:\ProgramData\KMSAuto"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3896C:\Windows\System32\cmd.exe /D /c bin.dat -y -pkmsautoC:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1620bin.dat -y -pkmsautoC:\ProgramData\KMSAuto\bin.dat
cmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
HIGH
Description:
7z Console SFX
Exit code:
0
Version:
9.20
Modules
Images
c:\programdata\kmsauto\bin.dat
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2396C:\Windows\System32\cmd.exe /D /c del /F /Q "bin.dat"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
4 323
Read events
4 086
Write events
233
Delete events
4

Modification events

(PID) Process:(1256) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(1256) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(1256) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1256) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(1256) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(1256) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Activation.zip
(PID) Process:(1256) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1256) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1256) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(1256) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
30
Suspicious files
4
Text files
23
Unknown types
10

Dropped files

PID
Process
Filename
Type
1256WinRAR.exeC:\Users\admin\Desktop\Activation\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_es.txttext
MD5:564031DDACC56EDEC05E41786A798CF7
SHA256:365AE7C998EEED200995322F2BFDAA68EEFC27F3DE81FF6DD8F855509457A74C
1256WinRAR.exeC:\Users\admin\Desktop\Activation\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_ua.txttext
MD5:A57C260C2BD914D8D29FBBDEFCA1C0B1
SHA256:59284FBDE0DF5173661AF8AC68D909454C3E85B1DCFBEB0E1035167DB0E95B49
1256WinRAR.exeC:\Users\admin\Desktop\Activation\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_cn.txttext
MD5:59160ED6FF5FC91D50369612DBB54499
SHA256:6D4DDE9F36855408AFEFA302DBC5FBA49F1B1DA42CFDAED7EAF71949B1067ACB
1256WinRAR.exeC:\Users\admin\Desktop\Activation\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_fr.txttext
MD5:13A127FE54E0C32C685682898F3B9BF0
SHA256:8D4B747DDB496DBCA93B513F8A850A2421F9699A91BE771D9C17797733BD8381
1256WinRAR.exeC:\Users\admin\Desktop\Activation\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_ru.txttext
MD5:3130279E396F2673AB50F63DA65BA3EC
SHA256:F1F70751B549B4B44DDE66D62259279E0C669BEBA8E9961881C9379F98CD027F
1256WinRAR.exeC:\Users\admin\Desktop\Activation\KMSAuto Lite Portable v1.2.2\readme_ru.txttext
MD5:F249B2309DCDCD0400B4306725EE884C
SHA256:3E2F5BC817122CD83FBFC213EAAB3D873AC1E4F4B82FBBB58A552B978D8EA6B7
1256WinRAR.exeC:\Users\admin\Desktop\Activation\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_bg.txttext
MD5:BE93068E2139DFFB69831764D37101A4
SHA256:B1993BBEB8471F544F8B0358918AE240EED4336DD0D98808297B6762F43CA7A8
1256WinRAR.exeC:\Users\admin\Desktop\Activation\KMSAuto Lite Portable v1.2.2\KMSAutoLite.initext
MD5:0C9C00948D1D02482AAC0C321EFF3494
SHA256:31C91109145C8D0EB0354C7F177D7EE992620C747548AD421A0F321CDE65B6B4
1256WinRAR.exeC:\Users\admin\Desktop\Activation\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_kms.txttext
MD5:922BFF8450A1F9E5FEF2D130D50F980A
SHA256:D637E76FCED201C2C88CDBF515E8FED0EFD9C12B477776B322164093B02D532B
1256WinRAR.exeC:\Users\admin\Desktop\Activation\KMSAuto Lite Portable v1.2.2\readme_bg.txttext
MD5:6758A5086860CA4A3A9D030BA305AD6D
SHA256:C58A033D6EC682B28FD124B1FBBC2FBCC6AD7FCA9AA1BBE62618338F4CF4D7B4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info