analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KMSAuto Net.exe

Full analysis: https://app.any.run/tasks/097c95a4-5293-4af0-90bb-1641272f0854
Verdict: Malicious activity
Analysis date: November 16, 2019, 09:57:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

F1FE671BCEFD4630E5ED8B87C9283534

SHA1:

9FF0546074213231E695E67324ABA64E2E65D2C2

SHA256:

58D6FEC4BA24C32D38C9A0C7C39DF3CB0E91F500B323E841121D703C7B718681

SSDEEP:

196608:C38lywCAfywOweqyw3ywsywXywZywnywZywBywEyw4ywwywmIBywyywsyw/ywiys:EDwCAqwUnwiwxwCwUwywUw8wJwVwtwiB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • wzt.dat (PID: 1524)
      • certmgr.exe (PID: 1188)
      • certmgr.exe (PID: 3012)
      • AESDecoder.exe (PID: 3628)
      • KMSSS.exe (PID: 2200)
      • certmgr.exe (PID: 1324)
      • wzt.dat (PID: 3160)
      • certmgr.exe (PID: 504)
      • AESDecoder.exe (PID: 1764)
      • bin.dat (PID: 2564)
      • bin_x86.dat (PID: 3932)
      • bin_x86.dat (PID: 320)
      • bin.dat (PID: 1528)
    • Changes settings of System certificates

      • certmgr.exe (PID: 1188)
      • certmgr.exe (PID: 3012)
      • certmgr.exe (PID: 504)
      • certmgr.exe (PID: 1324)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2684)
      • cmd.exe (PID: 1896)
      • cmd.exe (PID: 2968)
      • cmd.exe (PID: 3160)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2820)
      • schtasks.exe (PID: 2796)
      • schtasks.exe (PID: 4024)
      • schtasks.exe (PID: 444)
  • SUSPICIOUS

    • Reads internet explorer settings

      • KMSAuto Net.exe (PID: 3524)
    • Starts CMD.EXE for commands execution

      • KMSAuto Net.exe (PID: 3524)
      • cmd.exe (PID: 1792)
    • Starts CMD.EXE for self-deleting

      • KMSAuto Net.exe (PID: 3524)
    • Reads Environment values

      • KMSAuto Net.exe (PID: 3524)
    • Creates files in the program directory

      • KMSAuto Net.exe (PID: 3524)
      • wzt.dat (PID: 1524)
      • AESDecoder.exe (PID: 3628)
      • bin.dat (PID: 2564)
      • bin_x86.dat (PID: 3932)
      • KMSSS.exe (PID: 2200)
      • wzt.dat (PID: 3160)
      • bin.dat (PID: 1528)
      • AESDecoder.exe (PID: 1764)
      • bin_x86.dat (PID: 320)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3932)
      • cmd.exe (PID: 1648)
      • cmd.exe (PID: 1780)
      • cmd.exe (PID: 3252)
      • cmd.exe (PID: 2196)
      • cmd.exe (PID: 1784)
    • Executable content was dropped or overwritten

      • KMSAuto Net.exe (PID: 3524)
      • wzt.dat (PID: 1524)
      • bin.dat (PID: 2564)
      • AESDecoder.exe (PID: 3628)
      • bin_x86.dat (PID: 3932)
      • wzt.dat (PID: 3160)
      • bin.dat (PID: 1528)
      • AESDecoder.exe (PID: 1764)
      • bin_x86.dat (PID: 320)
    • Uses NETSH.EXE for network configuration

      • KMSAuto Net.exe (PID: 3524)
    • Uses NETSTAT.EXE to discover network connections

      • cmd.exe (PID: 328)
    • Executed as Windows Service

      • KMSSS.exe (PID: 2200)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3132)
      • KMSAuto Net.exe (PID: 3524)
    • Starts SC.EXE for service management

      • KMSAuto Net.exe (PID: 3524)
    • Creates or modifies windows services

      • KMSAuto Net.exe (PID: 3524)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (33.3)
.exe | UPX compressed Win32 Executable (32.6)
.scr | Windows screen saver (15.8)
.dll | Win32 Dynamic Link Library (generic) (7.9)
.exe | Win32 Executable (generic) (5.4)

EXIF

EXE

AssemblyVersion: 1.5.4.0
ProductVersion: 1.5.4
ProductName: KMSAuto Net
OriginalFileName: KMSAuto Net.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: KMSAuto Net.exe
FileVersion: 1.5.4
FileDescription: KMSAuto Net
CompanyName: MSFree Inc.
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.5.4.0
FileVersionNumber: 1.5.4.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x7e2656
UninitializedDataSize: -
InitializedDataSize: 49152
CodeSize: 8259584
LinkerVersion: 80
PEType: PE32
TimeStamp: 2018:10:15 08:57:50+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Oct-2018 06:57:50
Comments: -
CompanyName: MSFree Inc.
FileDescription: KMSAuto Net
FileVersion: 1.5.4
InternalName: KMSAuto Net.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: KMSAuto Net.exe
ProductName: KMSAuto Net
ProductVersion: 1.5.4
Assembly Version: 1.5.4.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 15-Oct-2018 06:57:50
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x007E065C
0x007E0800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.15708
.rsrc
0x007E4000
0x0000BC3C
0x0000BE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.62496
.reloc
0x007F0000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.41186
3073
UNKNOWN
UNKNOWN
RT_MANIFEST
2
5.29604
2216
UNKNOWN
UNKNOWN
RT_ICON
3
4.35071
1736
UNKNOWN
UNKNOWN
RT_ICON
4
3.03007
1384
UNKNOWN
UNKNOWN
RT_ICON
5
3.79019
16936
UNKNOWN
UNKNOWN
RT_ICON
6
4.1678
9640
UNKNOWN
UNKNOWN
RT_ICON
7
4.32586
4264
UNKNOWN
UNKNOWN
RT_ICON
8
4.672
2440
UNKNOWN
UNKNOWN
RT_ICON
9
5.05539
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
2.96193
132
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
179
Monitored processes
81
Malicious processes
3
Suspicious processes
7

Behavior graph

Click at the process to see the details
start kmsauto net.exe no specs kmsauto net.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs wzt.dat cmd.exe no specs cmd.exe no specs certmgr.exe no specs cmd.exe no specs certmgr.exe no specs cmd.exe no specs cmd.exe no specs bin.dat cmd.exe no specs cmd.exe no specs aesdecoder.exe cmd.exe no specs cmd.exe no specs bin_x86.dat cmd.exe no specs cmd.exe no specs cmd.exe no specs netstat.exe no specs find.exe no specs netsh.exe no specs netsh.exe no specs sc.exe no specs sc.exe no specs kmsss.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs wzt.dat cmd.exe no specs cmd.exe no specs certmgr.exe no specs cmd.exe no specs certmgr.exe no specs cmd.exe no specs cmd.exe no specs bin.dat cmd.exe no specs cmd.exe no specs aesdecoder.exe cmd.exe no specs cmd.exe no specs bin_x86.dat cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2332"C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exe" C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exeexplorer.exe
User:
admin
Company:
MSFree Inc.
Integrity Level:
MEDIUM
Description:
KMSAuto Net
Exit code:
3221226540
Version:
1.5.4
3524"C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exe" C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exe
explorer.exe
User:
admin
Company:
MSFree Inc.
Integrity Level:
HIGH
Description:
KMSAuto Net
Version:
1.5.4
1820cmd /c md "C:\Users\admin\AppData\Local\MSfree Inc"C:\Windows\system32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3452C:\Windows\System32\cmd.exe /c echo test>>"C:\Users\admin\AppData\Local\Temp\test.test"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2864C:\Windows\System32\cmd.exe /D /c del /F /Q "test.test"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2148C:\Windows\System32\cmd.exe /D /c md "C:\ProgramData\KMSAuto"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3932C:\Windows\System32\cmd.exe /D /c wzt.dat -y -pkmsautoC:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1524wzt.dat -y -pkmsautoC:\ProgramData\KMSAuto\wzt.dat
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2200C:\Windows\System32\cmd.exe /D /c del /F /Q "wzt.dat"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3112C:\Windows\System32\cmd.exe /D /c certmgr.exe -add wzteam.cer -n wzteam -s -r localMachine ROOTC:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
494
Read events
284
Write events
0
Delete events
0

Modification events

No data
Executable files
30
Suspicious files
6
Text files
83
Unknown types
10

Dropped files

PID
Process
Filename
Type
3452cmd.exeC:\Users\admin\AppData\Local\Temp\test.test
MD5:
SHA256:
3524KMSAuto Net.exeC:\ProgramData\KMSAuto\bin.dat
MD5:
SHA256:
3524KMSAuto Net.exeC:\ProgramData\KMSAuto\bin_x86.dat
MD5:
SHA256:
2564bin.datC:\ProgramData\KMSAuto\bin\TunMirror.exeexecutable
MD5:2ED9C12A91E795804B1B770958C647AC
SHA256:CB56C248A38292C234D1AABE5E33A671FE8AE8AED28E0C8C4FBE767E4E7B82F5
1524wzt.datC:\ProgramData\KMSAuto\wzt\wzteam.cerder
MD5:76B56D90E6F1DA030A8B85E64579F25A
SHA256:FD2D7DF0220DD65EE23D0090299DFCC356F6F8F7167BAE9ADF7D08CEFAF39D02
3524KMSAuto Net.exeC:\ProgramData\KMSAuto\wzt.datexecutable
MD5:822DA2319294F2B768BFE9ED4EEBAC15
SHA256:17B74D4EA905FAC0BA6857F78F47EE1E940675AF1BC27DED69FE2941318106EF
3628AESDecoder.exeC:\ProgramData\KMSAuto\bin\TunMirror2.exeexecutable
MD5:3B33E3AB6E91806DF4CAE19405AB8846
SHA256:D9CD47831FABA4053225DAC181709FD7AB9D066C3DE6F541968FFFEEEE4A9BF9
2564bin.datC:\ProgramData\KMSAuto\bin\TunMirror2.exe.aesbinary
MD5:A1A5AFA53B578DB6ABF400A88548F487
SHA256:A9E76D637E0C0A65036D7F2D5C3D7B1C53218B94716554F4D9F6630DCFF8C75A
2564bin.datC:\ProgramData\KMSAuto\bin\AESDecoder.exeexecutable
MD5:B90ED3E4DBB23A464723706F12C86065
SHA256:8391D5B724D235BA52531D9A6D85E466382CE15CBD6BA97C4AD1278ED1F03BD7
3524KMSAuto Net.exeC:\Users\admin\AppData\Local\MSfree Inc\kmsauto.initext
MD5:AF6A20FD7DFADCD582CCF2B1BFAAF82B
SHA256:0BEE97833A70AA9BA271E93226DACE849836C64919FBFE15543D694E219D4AF2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info