analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KMSPico 11.2.1.exe

Full analysis: https://app.any.run/tasks/1b82d57b-c74b-4098-8115-ad0f3c90d17d
Verdict: Malicious activity
Analysis date: June 19, 2019, 11:37:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
prepscram
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E777A0505DB15022B9EA5E6FAFD17F2D

SHA1:

4F2D9E112A7456A104FB9FA6CA768CBC3DB04441

SHA256:

715454AA458D39CB0056F6803444E869A0DD7010AD7AED6CB71C7FE2C07956C4

SSDEEP:

49152:LQkXCIRBN4mQDrZk5WkRj3N/r40dYQPLMWyi2SwODYORmkq:LQkX53NhgZk5D//M0dYQPLMWd24kOAkq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • PREPSCRAM was detected

      • KMSPicoSetup.exe (PID: 2388)
    • Application was dropped or rewritten from another process

      • KMSPicoSetup.exe (PID: 2388)
    • Connects to CnC server

      • KMSPicoSetup.exe (PID: 2388)
    • Loads dropped or rewritten executable

      • KMSPico 11.2.1.exe (PID: 3032)
  • SUSPICIOUS

    • Reads Windows owner or organization settings

      • KMSPico 11.2.1.exe (PID: 3032)
    • Reads the Windows organization settings

      • KMSPico 11.2.1.exe (PID: 3032)
    • Executable content was dropped or overwritten

      • KMSPico 11.2.1.exe (PID: 3032)
    • Starts CMD.EXE for commands execution

      • KMSPico 11.2.1.exe (PID: 3032)
    • Creates files in the program directory

      • KMSPico 11.2.1.exe (PID: 3032)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1d20
UninitializedDataSize: -
InitializedDataSize: 106496
CodeSize: 4096
LinkerVersion: 6
PEType: PE32
TimeStamp: 2011:01:31 18:44:13+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Jan-2011 17:44:13
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 31-Jan-2011 17:44:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000EAC
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.942
.rdata
0x00002000
0x00000488
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.73307
.data
0x00003000
0x00000560
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.01054
.gentee
0x00004000
0x0000F3E1
0x00010000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.87367
.rsrc
0x00014000
0x00007B74
0x00008000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.4703

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.07339
1907
Latin 1 / Western European
English - United States
RT_MANIFEST
1000
2.23119
54
Latin 1 / Western European
English - United States
RT_DIALOG
IDD_DLGPROG
2.78207
600
Latin 1 / Western European
English - United States
RT_DIALOG
SETUP_TEMP
7.9668
11592
Latin 1 / Western European
UNKNOWN
RT_RCDATA
SETUP_ICON
2.01924
20
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

KERNEL32.dll
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start kmspico 11.2.1.exe no specs kmspico 11.2.1.exe cmd.exe no specs #PREPSCRAM kmspicosetup.exe

Process information

PID
CMD
Path
Indicators
Parent process
3632"C:\Users\admin\AppData\Local\Temp\KMSPico 11.2.1.exe" C:\Users\admin\AppData\Local\Temp\KMSPico 11.2.1.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3032"C:\Users\admin\AppData\Local\Temp\KMSPico 11.2.1.exe" C:\Users\admin\AppData\Local\Temp\KMSPico 11.2.1.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
3204cmd /c ""C:\Program Files\KMSPico 10.2.1 Final\KMSPicoSetup.bat""C:\Windows\system32\cmd.exeKMSPico 11.2.1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2388"KMSPicoSetup.exe"C:\Program Files\KMSPico 10.2.1 Final\KMSPicoSetup.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Total events
147
Read events
146
Write events
0
Delete events
1

Modification events

(PID) Process:(3032) KMSPico 11.2.1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\tmp
Operation:delete keyName:
Value:
Executable files
3
Suspicious files
1
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
3032KMSPico 11.2.1.exeC:\Program Files\KMSPico 10.2.1 Final\KMSPicoSetup.battext
MD5:5467A0788C756D5F85A7B6E4DDC9E91C
SHA256:8C787011E3E5F047EFDC1494195A2BFC04DF11EFDE9EA59D0478E5BADDFC8B80
3032KMSPico 11.2.1.exeC:\Users\admin\AppData\Local\Temp\genteeC9\setup_temp.geabs
MD5:EDD9CA7703B9D5BF464E265BBA8F39D1
SHA256:DCD9E6A3CEB8C5626FCDBF9B20993CE0EF9BD58985B2BAB82EB5765C73E833C2
3032KMSPico 11.2.1.exeC:\Program Files\KMSPico 10.2.1 Final\Windows-10-IoT.pdfpdf
MD5:D2297A9C64D1B8FC2333E0A85781F2EF
SHA256:D689E81342D186EE113085071945449E2DA453B944E07E354B2DFCF02DC2A5BB
3032KMSPico 11.2.1.exeC:\Program Files\KMSPico 10.2.1 Final\KMSPicoSetup.exeexecutable
MD5:FAB14416DC4EE67BBDF9C862B9EBDC51
SHA256:830A76B311B4A0A54A79036135D6F7F2E0CF4545075F4259A0A74246B007ECD8
3032KMSPico 11.2.1.exeC:\Users\admin\AppData\Local\Temp\genteert.dllexecutable
MD5:6CE814FD1AD7AE07A9E462C26B3A0F69
SHA256:54C0DA1735BB1CB02B60C321DE938488345F8D1D26BF389C8CB2ACAD5D01B831
3032KMSPico 11.2.1.exeC:\Users\admin\AppData\Local\Temp\genteeC9\guig.dllexecutable
MD5:D3F8C0334C19198A109E44D074DAC5FD
SHA256:005C251C21D6A5BA1C3281E7B9F3B4F684D007E0C3486B34A545BB370D8420AA
3032KMSPico 11.2.1.exeC:\Users\admin\AppData\Local\Temp\genteeC9\3default - 1.bmpimage
MD5:14A455E9EEF9FE7FEA4DE14D579A3E84
SHA256:B666E6BD71EFF3547FB2F5580AC61C64527F6F9BE6A2178FA00F80E32431460A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2388
KMSPicoSetup.exe
GET
200
13.224.63.168:80
http://one.mountaincanvas.pw/offer.php?affId=1462&trackingId=409557561&instId=803&ho_trackingid=HO409557561&cc=LK&sb=x86&wv=7sp1&db=InternetExplorer&uac=1&cid=5d979308c3b6ea5ad7e984e628c8cac1&v=3&net=4.6.01055&ie=8%2e0%2e7601%2e17514&res=1280x720&osd=622&kid=hqmrb21b4hqcjn7metm
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2388
KMSPicoSetup.exe
13.224.63.168:80
one.mountaincanvas.pw
US
malicious

DNS requests

Domain
IP
Reputation
one.mountaincanvas.pw
  • 13.224.63.168
  • 13.224.63.70
  • 13.224.63.84
  • 13.224.63.150
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.pw domain - Likely Hostile
2388
KMSPicoSetup.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.pw domain
2388
KMSPicoSetup.exe
Unknown Traffic
ET INFO Suspicious User-Agent (1 space)
2388
KMSPicoSetup.exe
Misc activity
ADWARE [PTsecurity] SoftwareBundler:Win32/Prepscram
1 ETPRO signatures available at the full report
No debug info