analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KMSpico2020.zip

Full analysis: https://app.any.run/tasks/d503d926-a94b-49d8-b935-1a1620f5653e
Verdict: Malicious activity
Analysis date: October 19, 2020, 21:02:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

71A6C4016565E0062F34D1EA1636BC1A

SHA1:

A9A12381AF15D29C35E5BE968550292C1B1D2D7C

SHA256:

7F83D0B47BCCDEF4983920967B4E1EEB0ED247960C43F9B29E83C0A540B0B483

SSDEEP:

98304:fgIk3pAy/+tYY3cLt0O+9y3BtuzsnaB4Alpd:e3pAywYBiouzsnsRpd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • KMSpico-setup.exe (PID: 3144)
      • KMSpico-setup.exe (PID: 3512)
      • UninsHs.exe (PID: 3372)
      • AutoPico.exe (PID: 2488)
      • KMSELDI.exe (PID: 1124)
      • KMSELDI.exe (PID: 3800)
      • KMSELDI.exe (PID: 2864)
      • KMSELDI.exe (PID: 3448)
      • KMSELDI.exe (PID: 3408)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2916)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2832)
    • Loads dropped or rewritten executable

      • KMSELDI.exe (PID: 1124)
      • KMSELDI.exe (PID: 2864)
      • KMSELDI.exe (PID: 3448)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • KMSpico-setup.exe (PID: 3512)
      • WinRAR.exe (PID: 3116)
      • KMSpico-setup.exe (PID: 3144)
      • KMSpico-setup.tmp (PID: 3888)
    • Creates files in the Windows directory

      • KMSpico-setup.tmp (PID: 3888)
    • Modifies the phishing filter of IE

      • KMSpico-setup.tmp (PID: 3888)
    • Starts CMD.EXE for commands execution

      • KMSpico-setup.tmp (PID: 3888)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2752)
    • Reads Environment values

      • KMSELDI.exe (PID: 1124)
      • AutoPico.exe (PID: 2488)
      • KMSELDI.exe (PID: 2864)
      • KMSELDI.exe (PID: 3448)
    • Creates files in the program directory

      • KMSELDI.exe (PID: 1124)
      • AutoPico.exe (PID: 2488)
      • KMSELDI.exe (PID: 2864)
      • KMSELDI.exe (PID: 3448)
    • Creates or modifies windows services

      • KMSELDI.exe (PID: 1124)
  • INFO

    • Application was dropped or rewritten from another process

      • KMSpico-setup.tmp (PID: 3888)
      • KMSpico-setup.tmp (PID: 3528)
    • Loads dropped or rewritten executable

      • KMSpico-setup.tmp (PID: 3888)
    • Creates a software uninstall entry

      • KMSpico-setup.tmp (PID: 3888)
    • Reads Microsoft Office registry keys

      • KMSELDI.exe (PID: 1124)
      • AutoPico.exe (PID: 2488)
      • KMSELDI.exe (PID: 2864)
    • Manual execution by user

      • KMSELDI.exe (PID: 3800)
      • KMSELDI.exe (PID: 2864)
      • KMSELDI.exe (PID: 3408)
      • KMSELDI.exe (PID: 3448)
    • Creates files in the program directory

      • KMSpico-setup.tmp (PID: 3888)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Unknown (99)
ZipModifyDate: 2019:08:21 10:00:28
ZipCRC: 0x683a3351
ZipCompressedSize: 3194533
ZipUncompressedSize: 3229424
ZipFileName: KMSpico-setup.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
16
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start winrar.exe kmspico-setup.exe kmspico-setup.tmp no specs kmspico-setup.exe kmspico-setup.tmp cmd.exe no specs cmd.exe no specs uninshs.exe no specs schtasks.exe no specs sc.exe no specs kmseldi.exe autopico.exe kmseldi.exe no specs kmseldi.exe kmseldi.exe no specs kmseldi.exe

Process information

PID
CMD
Path
Indicators
Parent process
3116"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\KMSpico2020.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3144"C:\Users\admin\AppData\Local\Temp\Rar$EXb3116.21893\KMSpico-setup.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXb3116.21893\KMSpico-setup.exe
WinRAR.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
KMSpico Setup
Exit code:
0
Version:
10.2.0
3528"C:\Users\admin\AppData\Local\Temp\is-RNT42.tmp\KMSpico-setup.tmp" /SL5="$2015C,2952592,69120,C:\Users\admin\AppData\Local\Temp\Rar$EXb3116.21893\KMSpico-setup.exe" C:\Users\admin\AppData\Local\Temp\is-RNT42.tmp\KMSpico-setup.tmpKMSpico-setup.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
0
Version:
51.52.0.0
3512"C:\Users\admin\AppData\Local\Temp\Rar$EXb3116.21893\KMSpico-setup.exe" /SPAWNWND=$2017C /NOTIFYWND=$2015C C:\Users\admin\AppData\Local\Temp\Rar$EXb3116.21893\KMSpico-setup.exe
KMSpico-setup.tmp
User:
admin
Company:
Integrity Level:
HIGH
Description:
KMSpico Setup
Exit code:
0
Version:
10.2.0
3888"C:\Users\admin\AppData\Local\Temp\is-VN7TA.tmp\KMSpico-setup.tmp" /SL5="$3017A,2952592,69120,C:\Users\admin\AppData\Local\Temp\Rar$EXb3116.21893\KMSpico-setup.exe" /SPAWNWND=$2017C /NOTIFYWND=$2015C C:\Users\admin\AppData\Local\Temp\is-VN7TA.tmp\KMSpico-setup.tmp
KMSpico-setup.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.52.0.0
2752"C:\Windows\system32\cmd.exe" /C ""C:\Program Files\KMSpico\scripts\Install_Service.cmd""C:\Windows\system32\cmd.exeKMSpico-setup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2916"C:\Windows\system32\cmd.exe" /C ""C:\Program Files\KMSpico\scripts\Install_Task.cmd""C:\Windows\system32\cmd.exeKMSpico-setup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3372"C:\Program Files\KMSpico\UninsHs.exe" /r0=KMSpico,default,C:\Users\admin\AppData\Local\Temp\Rar$EXb3116.21893\KMSpico-setup.exeC:\Program Files\KMSpico\UninsHs.exeKMSpico-setup.tmp
User:
admin
Company:
Han-soft
Integrity Level:
HIGH
Description:
Uninstall for InnoSetup by Han-soft
Exit code:
0
Version:
2.1.0.283
2832SCHTASKS /Create /TN "AutoPico Daily Restart" /TR "'C:\Program Files\KMSpico\AutoPico.exe' /silent" /SC DAILY /ST 23:59:59 /RU "NT AUTHORITY\SYSTEM" /RL Highest /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2872sc create "Service KMSELDI" binPath= "C:\Program Files\KMSpico\Service_KMS.exe" type= own error= normal start= auto DisplayName= "Service KMSELDI"C:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 649
Read events
1 522
Write events
0
Delete events
0

Modification events

No data
Executable files
13
Suspicious files
2
Text files
460
Unknown types
19

Dropped files

PID
Process
Filename
Type
3888KMSpico-setup.tmpC:\Program Files\KMSpico\is-4BCP1.tmp
MD5:
SHA256:
3888KMSpico-setup.tmpC:\Program Files\KMSpico\is-AUKCS.tmp
MD5:
SHA256:
3888KMSpico-setup.tmpC:\Program Files\KMSpico\is-1T8NB.tmp
MD5:
SHA256:
3888KMSpico-setup.tmpC:\Program Files\KMSpico\is-BTTFU.tmp
MD5:
SHA256:
3888KMSpico-setup.tmpC:\Windows\system32\is-9IP02.tmp
MD5:
SHA256:
3888KMSpico-setup.tmpC:\Program Files\KMSpico\is-KGCQU.tmp
MD5:
SHA256:
3888KMSpico-setup.tmpC:\Program Files\KMSpico\is-L1BKK.tmp
MD5:
SHA256:
3888KMSpico-setup.tmpC:\Program Files\KMSpico\is-C1NL8.tmp
MD5:
SHA256:
3888KMSpico-setup.tmpC:\Program Files\KMSpico\cert\kmscert2010\Access\is-R5LPO.tmp
MD5:
SHA256:
3888KMSpico-setup.tmpC:\Program Files\KMSpico\cert\kmscert2010\Access\is-ACUMG.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2864
KMSELDI.exe
37.120.184.82:123
0.pool.ntp.org
netcup GmbH
DE
suspicious
2488
AutoPico.exe
193.158.22.13:123
3.pool.ntp.org
Deutsche Telekom AG
DE
unknown
193.30.120.245:123
3.pool.ntp.org
DE
unknown
1124
KMSELDI.exe
173.212.222.171:123
2.pool.ntp.org
Contabo GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
www.google.com
  • 216.58.210.4
whitelisted
2.pool.ntp.org
  • 94.16.122.254
  • 129.70.132.34
  • 173.212.222.171
  • 62.108.36.235
whitelisted
3.pool.ntp.org
  • 193.158.22.13
  • 193.30.120.245
  • 116.203.149.9
  • 81.7.16.52
whitelisted
0.pool.ntp.org
  • 94.16.115.123
  • 37.120.184.82
  • 162.159.200.123
  • 116.203.149.9
whitelisted

Threats

No threats detected
No debug info