analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KMSAuto Net.exe

Full analysis: https://app.any.run/tasks/e9a80b8c-c1b2-4d5f-9a6f-7d70ad42ee42
Verdict: Malicious activity
Analysis date: May 24, 2019, 20:32:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

6EE7F3ECD5111CD5306792FD3141515D

SHA1:

45C92D0E691175A39A8C61228F526F80A7CA94FC

SHA256:

69A8AE6352CFFD366409DF8E566E84315B4BFFCF5865A4B8079C446123BA1D26

SSDEEP:

196608:0eywBGqyw1lT3ywuywQyw1ywlywaywTyw9lywfywEyw1ywHywwywmIBywyywsywv:IwBGnw1l+wjwNw4wIw3w2w9IwqwJw4w4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • bin_x86.dat (PID: 852)
      • bin.dat (PID: 3792)
      • KMSSS.exe (PID: 576)
  • SUSPICIOUS

    • Executes scripts

      • KMSAuto Net.exe (PID: 2160)
    • Reads Environment values

      • KMSAuto Net.exe (PID: 2160)
    • Executable content was dropped or overwritten

      • KMSAuto Net.exe (PID: 2160)
      • bin.dat (PID: 3792)
      • bin_x86.dat (PID: 852)
    • Creates files in the program directory

      • KMSAuto Net.exe (PID: 2160)
      • bin.dat (PID: 3792)
      • bin_x86.dat (PID: 852)
      • KMSSS.exe (PID: 576)
    • Reads internet explorer settings

      • KMSAuto Net.exe (PID: 2160)
    • Starts CMD.EXE for commands execution

      • KMSAuto Net.exe (PID: 2160)
      • cmd.exe (PID: 292)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2248)
      • cmd.exe (PID: 1256)
    • Creates or modifies windows services

      • KMSAuto Net.exe (PID: 2160)
    • Uses NETSH.EXE for network configuration

      • KMSAuto Net.exe (PID: 2160)
    • Uses NETSTAT.EXE to discover network connections

      • cmd.exe (PID: 3644)
    • Starts SC.EXE for service management

      • KMSAuto Net.exe (PID: 2160)
    • Executed as Windows Service

      • KMSSS.exe (PID: 576)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3460)
      • KMSAuto Net.exe (PID: 2160)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (16)
.scr | Windows screen saver (7.6)
.dll | Win32 Dynamic Link Library (generic) (3.8)
.exe | Win32 Executable (generic) (2.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:08:10 09:45:14+02:00
PEType: PE32
LinkerVersion: 80
CodeSize: 6923776
InitializedDataSize: 49152
UninitializedDataSize: -
EntryPoint: 0x69c4c2
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 1.3.8.0
ProductVersionNumber: 1.3.8.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: MSFree Inc.
FileDescription: KMSAuto Net
FileVersion: 1.3.8
InternalName: KMSAuto Net.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: KMSAuto Net.exe
ProductName: KMSAuto Net
ProductVersion: 1.3.8
AssemblyVersion: 1.3.8.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Aug-2015 07:45:14
Comments: -
CompanyName: MSFree Inc.
FileDescription: KMSAuto Net
FileVersion: 1.3.8
InternalName: KMSAuto Net.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: KMSAuto Net.exe
ProductName: KMSAuto Net
ProductVersion: 1.3.8
Assembly Version: 1.3.8.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-Aug-2015 07:45:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0069A4C8
0x0069A600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.09188
.rsrc
0x0069E000
0x0000BC3C
0x0000BE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.62475
.reloc
0x006AA000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.41186
3073
UNKNOWN
UNKNOWN
RT_MANIFEST
2
5.29604
2216
UNKNOWN
UNKNOWN
RT_ICON
3
4.35071
1736
UNKNOWN
UNKNOWN
RT_ICON
4
3.03007
1384
UNKNOWN
UNKNOWN
RT_ICON
5
3.79019
16936
UNKNOWN
UNKNOWN
RT_ICON
6
4.1678
9640
UNKNOWN
UNKNOWN
RT_ICON
7
4.32586
4264
UNKNOWN
UNKNOWN
RT_ICON
8
4.672
2440
UNKNOWN
UNKNOWN
RT_ICON
9
5.05539
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
2.96193
132
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
99
Monitored processes
34
Malicious processes
2
Suspicious processes
3

Behavior graph

Click at the process to see the details
start kmsauto net.exe no specs kmsauto net.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs bin.dat cmd.exe no specs cmd.exe no specs bin_x86.dat cmd.exe no specs cmd.exe no specs cmd.exe no specs netstat.exe no specs find.exe no specs netsh.exe no specs netsh.exe no specs sc.exe no specs sc.exe no specs kmsss.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs netsh.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2032"C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exe" C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exeexplorer.exe
User:
admin
Company:
MSFree Inc.
Integrity Level:
MEDIUM
Description:
KMSAuto Net
Exit code:
3221226540
Version:
1.3.8
2160"C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exe" C:\Users\admin\AppData\Local\Temp\KMSAuto Net.exe
explorer.exe
User:
admin
Company:
MSFree Inc.
Integrity Level:
HIGH
Description:
KMSAuto Net
Version:
1.3.8
1380cmd /c md "C:\Users\admin\AppData\Local\MSfree Inc"C:\Windows\system32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2636cmd /c echo test>>"C:\Users\admin\AppData\Local\Temp\test.test"C:\Windows\system32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3048C:\Windows\System32\cmd.exe /c del /F /Q "test.test"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2892"cscript.exe" /nologo C:\Windows\system32\slmgr.vbs /ipk FJ82H-XT6CR-J8D7P-XQJJ2-GPDD4C:\Windows\system32\cscript.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3256C:\Windows\System32\cmd.exe /c md "C:\ProgramData\KMSAuto"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2248C:\Windows\System32\cmd.exe /c bin.dat -y -pkmsautoC:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3792bin.dat -y -pkmsautoC:\ProgramData\KMSAuto\bin.dat
cmd.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
HIGH
Description:
7z Console SFX
Exit code:
0
Version:
9.20
2536C:\Windows\System32\cmd.exe /c del /F /Q "bin.dat"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
300
Read events
146
Write events
0
Delete events
0

Modification events

No data
Executable files
14
Suspicious files
2
Text files
6
Unknown types
5

Dropped files

PID
Process
Filename
Type
2636cmd.exeC:\Users\admin\AppData\Local\Temp\test.test
MD5:
SHA256:
3792bin.datC:\ProgramData\KMSAuto\bin\TunMirror2.exeexecutable
MD5:4AA2E87FBA32884CC6FF97B1798E69EB
SHA256:8D6432321E0C5BC3C9ABEFB6B0C102F30E910B0691D90194DD0115A4F4DC4D9C
3792bin.datC:\ProgramData\KMSAuto\bin\KMSSS.exeexecutable
MD5:0F03F72A92AEF6D63EB74E73F8AC201D
SHA256:ACD55C44B8B0D66D66DEFED85CA18082C092F048D3621DA827FCE593305C11FD
852bin_x86.datC:\ProgramData\KMSAuto\bin\driver\x86TAP2\oas_sert.cerder
MD5:0041584E5F66762B1FA9BE8910D0B92B
SHA256:BB27684B569CBB72DEC63EA6FDEF8E5F410CDAEB73717EEE1B36478DBCFF94CC
2160KMSAuto Net.exeC:\Users\admin\AppData\Local\MSfree Inc\kmsauto.initext
MD5:B22721ECC7249380EF3032685ED19A5A
SHA256:2AC517A3388939951E5BC81489A251193C4BCB4620A9968BA0EC8F34594952D8
852bin_x86.datC:\ProgramData\KMSAuto\bin\driver\x86WDV\WinDivert.infini
MD5:A94D989905A248AFCA52BC3CBFCB248B
SHA256:6C9F7DEA4F9A47788D5D2BA110B08457FD00DBABE4812EBCA6F022300843A75D
2160KMSAuto Net.exeC:\ProgramData\KMSAuto\bin.datexecutable
MD5:25F096B533E87AFBA34432F577E45013
SHA256:0B4AF6D407E5ADB4975CCB3D3B1A504F211DFC9E3307A36E8D40D8029A7D11FA
852bin_x86.datC:\ProgramData\KMSAuto\bin\driver\x86TAP2\devcon.exeexecutable
MD5:F7FD24970339E328B3F2FC7A5C2A19B9
SHA256:74CD18F31670859194ECC37D297269AD6650BE7D8BABD6D362DE262DFC90A8A5
852bin_x86.datC:\ProgramData\KMSAuto\bin\driver\x86TAP1\ptun0901.catcat
MD5:B95669F68EE952F31F1F2C9D59D9A74B
SHA256:3BB447D3F5C41AA835D4510CFE9D89107B0614206E176C7E796F94A469FD51CE
852bin_x86.datC:\ProgramData\KMSAuto\bin\driver\x86WDV\WinDivert.sysexecutable
MD5:AA03B0BF3D0A7DE8E19B00BD2043262F
SHA256:4BB7200BCB7D02B503EEB068492A1079F1273F3C0C2B0BCEB5B3F8425F5A32F8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info