analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KMSAuto Net.exe

Full analysis: https://app.any.run/tasks/3baa4b9c-e2de-4427-9482-8795181e5982
Verdict: Malicious activity
Analysis date: May 24, 2019, 20:33:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

6EE7F3ECD5111CD5306792FD3141515D

SHA1:

45C92D0E691175A39A8C61228F526F80A7CA94FC

SHA256:

69A8AE6352CFFD366409DF8E566E84315B4BFFCF5865A4B8079C446123BA1D26

SSDEEP:

196608:0eywBGqyw1lT3ywuywQyw1ywlywaywTyw9lywfywEyw1ywHywwywmIBywyywsywv:IwBGnw1l+wjwNw4wIw3w2w9IwqwJw4w4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • bin.dat (PID: 900)
      • bin_x86.dat (PID: 3460)
      • KMSSS.exe (PID: 1668)
  • SUSPICIOUS

    • Creates files in the program directory

      • KMSAuto Net.exe (PID: 2224)
      • bin.dat (PID: 900)
      • firefox.exe (PID: 3368)
      • bin_x86.dat (PID: 3460)
      • KMSSS.exe (PID: 1668)
    • Executes scripts

      • KMSAuto Net.exe (PID: 2224)
    • Executable content was dropped or overwritten

      • KMSAuto Net.exe (PID: 2224)
      • bin.dat (PID: 900)
      • bin_x86.dat (PID: 3460)
    • Reads Environment values

      • KMSAuto Net.exe (PID: 2224)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2632)
      • cmd.exe (PID: 1700)
    • Starts CMD.EXE for commands execution

      • KMSAuto Net.exe (PID: 2224)
      • cmd.exe (PID: 3068)
    • Reads internet explorer settings

      • KMSAuto Net.exe (PID: 2224)
    • Uses NETSH.EXE for network configuration

      • KMSAuto Net.exe (PID: 2224)
    • Uses NETSTAT.EXE to discover network connections

      • cmd.exe (PID: 3608)
    • Creates or modifies windows services

      • KMSAuto Net.exe (PID: 2224)
    • Starts SC.EXE for service management

      • KMSAuto Net.exe (PID: 2224)
    • Executed as Windows Service

      • KMSSS.exe (PID: 1668)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2400)
      • KMSAuto Net.exe (PID: 2224)
  • INFO

    • Changes settings of System certificates

      • pingsender.exe (PID: 3792)
    • Adds / modifies Windows certificates

      • pingsender.exe (PID: 3792)
    • Reads settings of System Certificates

      • firefox.exe (PID: 3368)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3368)
    • Reads CPU info

      • firefox.exe (PID: 3368)
    • Manual execution by user

      • firefox.exe (PID: 3368)
    • Application launched itself

      • firefox.exe (PID: 3368)
    • Creates files in the user directory

      • firefox.exe (PID: 3368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (16)
.scr | Windows screen saver (7.6)
.dll | Win32 Dynamic Link Library (generic) (3.8)
.exe | Win32 Executable (generic) (2.6)

EXIF

EXE

AssemblyVersion: 1.3.8.0
ProductVersion: 1.3.8
ProductName: KMSAuto Net
OriginalFileName: KMSAuto Net.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: KMSAuto Net.exe
FileVersion: 1.3.8
FileDescription: KMSAuto Net
CompanyName: MSFree Inc.
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.3.8.0
FileVersionNumber: 1.3.8.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x69c4c2
UninitializedDataSize: -
InitializedDataSize: 49152
CodeSize: 6923776
LinkerVersion: 80
PEType: PE32
TimeStamp: 2015:08:10 09:45:14+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Aug-2015 07:45:14
Comments: -
CompanyName: MSFree Inc.
FileDescription: KMSAuto Net
FileVersion: 1.3.8
InternalName: KMSAuto Net.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: KMSAuto Net.exe
ProductName: KMSAuto Net
ProductVersion: 1.3.8
Assembly Version: 1.3.8.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-Aug-2015 07:45:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0069A4C8
0x0069A600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.09188
.rsrc
0x0069E000
0x0000BC3C
0x0000BE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.62475
.reloc
0x006AA000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.41186
3073
UNKNOWN
UNKNOWN
RT_MANIFEST
2
5.29604
2216
UNKNOWN
UNKNOWN
RT_ICON
3
4.35071
1736
UNKNOWN
UNKNOWN
RT_ICON
4
3.03007
1384
UNKNOWN
UNKNOWN
RT_ICON
5
3.79019
16936
UNKNOWN
UNKNOWN
RT_ICON
6
4.1678
9640
UNKNOWN
UNKNOWN
RT_ICON
7
4.32586
4264
UNKNOWN
UNKNOWN
RT_ICON
8
4.672
2440
UNKNOWN
UNKNOWN
RT_ICON
9
5.05539
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
2.96193
132
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
108
Monitored processes
42
Malicious processes
3
Suspicious processes
3

Behavior graph

Click at the process to see the details
start kmsauto net.exe no specs kmsauto net.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe firefox.exe firefox.exe pingsender.exe cscript.exe no specs cmd.exe no specs cmd.exe no specs bin.dat cmd.exe no specs cmd.exe no specs bin_x86.dat cmd.exe no specs cmd.exe no specs cmd.exe no specs netstat.exe no specs find.exe no specs netsh.exe no specs netsh.exe no specs sc.exe no specs sc.exe no specs kmsss.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs netsh.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exe" C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exeexplorer.exe
User:
admin
Company:
MSFree Inc.
Integrity Level:
MEDIUM
Description:
KMSAuto Net
Exit code:
3221226540
Version:
1.3.8
2224"C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exe" C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exe
explorer.exe
User:
admin
Company:
MSFree Inc.
Integrity Level:
HIGH
Description:
KMSAuto Net
Version:
1.3.8
2304cmd /c md "C:\Users\admin\AppData\Local\MSfree Inc"C:\Windows\system32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1524cmd /c echo test>>"C:\Users\admin\AppData\Local\Temp\test.test"C:\Windows\system32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3436C:\Windows\System32\cmd.exe /c del /F /Q "test.test"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3368"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
65.0.2
2456"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3368.0.439191886\1236494782" -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - "C:\Users\admin\AppData\LocalLow\Mozilla\Temp-{ce348e4c-7d33-445e-89f9-60108c51bcaf}" 3368 "\\.\pipe\gecko-crash-server-pipe.3368" 1144 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
1
Version:
65.0.2
3512"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3368.6.1158761496\1306329967" -childID 1 -isForBrowser -prefsHandle 1468 -prefMapHandle 1464 -prefsLen 1 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3368 "\\.\pipe\gecko-crash-server-pipe.3368" 1808 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
65.0.2
3280"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3368.13.1380761\1180845434" -childID 2 -isForBrowser -prefsHandle 2600 -prefMapHandle 2604 -prefsLen 216 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3368 "\\.\pipe\gecko-crash-server-pipe.3368" 2616 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
65.0.2
1356"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3368.20.1298142939\665728700" -childID 3 -isForBrowser -prefsHandle 3396 -prefMapHandle 3408 -prefsLen 5824 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3368 "\\.\pipe\gecko-crash-server-pipe.3368" 3420 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
65.0.2
Total events
1 184
Read events
1 000
Write events
0
Delete events
0

Modification events

No data
Executable files
13
Suspicious files
381
Text files
302
Unknown types
140

Dropped files

PID
Process
Filename
Type
1524cmd.exeC:\Users\admin\AppData\Local\Temp\test.test
MD5:
SHA256:
3368firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3368firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
3368firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
3368firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
3368firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\block-flashsubdoc-digest256.pset
MD5:
SHA256:
3368firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\block-flashsubdoc-digest256.sbstore
MD5:
SHA256:
3368firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\except-flash-digest256.pset
MD5:
SHA256:
3368firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\except-flash-digest256.sbstore
MD5:
SHA256:
3368firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\except-flashallow-digest256.pset
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
205
TCP/UDP connections
166
DNS requests
295
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3368
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3368
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
3368
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
3368
firefox.exe
POST
200
2.20.190.17:80
http://ocsp.int-x3.letsencrypt.org/
unknown
der
527 b
whitelisted
3368
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3368
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
3368
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
3368
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
3368
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3368
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3368
firefox.exe
2.16.106.209:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
3368
firefox.exe
216.58.208.35:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3368
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3368
firefox.exe
52.88.179.171:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
3368
firefox.exe
204.11.35.98:443
whatsmyip.org
ManagedWay
US
unknown
3368
firefox.exe
52.222.159.227:443
snippets.cdn.mozilla.net
Amazon.com, Inc.
US
unknown
3368
firefox.exe
172.217.23.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3368
firefox.exe
2.20.190.17:80
ocsp.int-x3.letsencrypt.org
Akamai International B.V.
whitelisted
3368
firefox.exe
93.184.220.66:443
platform.twitter.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3368
firefox.exe
204.11.35.98:80
whatsmyip.org
ManagedWay
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.106.209
  • 2.16.106.152
whitelisted
aus5.mozilla.org
  • 34.214.241.105
  • 34.216.134.104
  • 54.148.138.18
  • 52.32.77.100
  • 52.40.226.98
  • 52.43.79.30
  • 54.244.6.221
  • 34.218.159.169
whitelisted
balrog-aus5.r53-2.services.mozilla.com
  • 34.218.159.169
  • 54.244.6.221
  • 52.43.79.30
  • 52.40.226.98
  • 52.32.77.100
  • 54.148.138.18
  • 34.216.134.104
  • 34.214.241.105
whitelisted
a1089.dscd.akamai.net
  • 2.16.106.152
  • 2.16.106.209
whitelisted
search.services.mozilla.com
  • 52.88.179.171
  • 52.27.173.161
  • 52.10.97.252
whitelisted
search.r53-2.services.mozilla.com
  • 52.10.97.252
  • 52.27.173.161
  • 52.88.179.171
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
tiles.services.mozilla.com
  • 54.149.115.79
  • 34.208.138.0
  • 34.209.86.85
  • 52.42.232.148
  • 52.35.96.157
  • 54.186.163.246
  • 52.43.91.152
  • 52.34.132.219
whitelisted
tiles.r53-2.services.mozilla.com
  • 52.34.132.219
  • 52.43.91.152
  • 54.186.163.246
  • 52.35.96.157
  • 52.42.232.148
  • 34.209.86.85
  • 34.208.138.0
  • 54.149.115.79
whitelisted

Threats

No threats detected
No debug info