analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KMSpico_Setup.exe

Full analysis: https://app.any.run/tasks/7fb6af3c-8428-4baf-a6e8-3db3d1ebc749
Verdict: Malicious activity
Analysis date: September 18, 2019, 23:46:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

044AAD3F3D6C16159A4AD463678C3041

SHA1:

B14F3A6D0795A732BC706AF404DBA6AA418B761F

SHA256:

8CD993B5B7245F52F93BAD2626AFE7F1C3DB044516E9DE1F62FBEE5195E8E56F

SSDEEP:

98304:XCQGzW4wYk/Hq5fkrL521fGCtPJlw4fQ/gPtbeFp0lA:yQGz6YGKdkx2gCtPJyCbeFp0G

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 3480)
    • Application was dropped or rewritten from another process

      • KMSpico_Setup.exe (PID: 3716)
      • UninsHs.exe (PID: 2356)
      • KMSELDI.exe (PID: 3380)
      • AutoPico.exe (PID: 2464)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2340)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2664)
    • Loads dropped or rewritten executable

      • KMSELDI.exe (PID: 3380)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • KMSpico_Setup.exe (PID: 3716)
      • KMSpico_Setup.exe (PID: 3856)
      • KMSpico_Setup.tmp (PID: 3308)
    • Executes scripts

      • KMSpico_Setup.exe (PID: 3856)
    • Application launched itself

      • KMSpico_Setup.exe (PID: 3640)
    • Creates files in the Windows directory

      • KMSpico_Setup.exe (PID: 3856)
      • KMSpico_Setup.tmp (PID: 3308)
    • Modifies the phishing filter of IE

      • KMSpico_Setup.tmp (PID: 3308)
    • Starts CMD.EXE for commands execution

      • KMSpico_Setup.tmp (PID: 3308)
      • WScript.exe (PID: 2648)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2212)
    • Creates files in the program directory

      • KMSELDI.exe (PID: 3380)
      • AutoPico.exe (PID: 2464)
    • Reads Environment values

      • AutoPico.exe (PID: 2464)
      • KMSELDI.exe (PID: 3380)
    • Creates files in the user directory

      • notepad++.exe (PID: 3020)
  • INFO

    • Loads dropped or rewritten executable

      • KMSpico_Setup.tmp (PID: 3308)
    • Application was dropped or rewritten from another process

      • KMSpico_Setup.tmp (PID: 3308)
    • Manual execution by user

      • explorer.exe (PID: 2736)
      • notepad++.exe (PID: 3020)
      • NOTEPAD.EXE (PID: 3888)
      • WScript.exe (PID: 2648)
      • cmd.exe (PID: 3512)
    • Creates a software uninstall entry

      • KMSpico_Setup.tmp (PID: 3308)
    • Reads Microsoft Office registry keys

      • AutoPico.exe (PID: 2464)
      • KMSELDI.exe (PID: 3380)
    • Creates files in the program directory

      • KMSpico_Setup.tmp (PID: 3308)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:06:04 19:48:32+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 144384
InitializedDataSize: 86528
UninitializedDataSize: -
EntryPoint: 0x1230b
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Jun-2018 17:48:32
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxzip32\Release\sfxzip.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 04-Jun-2018 17:48:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00023343
0x00023400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.66914
.rdata
0x00025000
0x00009060
0x00009200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.10686
.data
0x0002F000
0x000319B8
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.70336
.gfids
0x00061000
0x000000F4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.11949
.rsrc
0x00062000
0x00008B6C
0x00008C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.98966
.reloc
0x0006B000
0x00002504
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.67492

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
English - United States
RT_MANIFEST
7
3.1586
482
Latin 1 / Western European
English - United States
RT_STRING
8
3.11685
460
Latin 1 / Western European
English - United States
RT_STRING
9
3.15447
494
Latin 1 / Western European
English - United States
RT_STRING
10
2.99727
326
Latin 1 / Western European
English - United States
RT_STRING
11
3.2036
1094
Latin 1 / Western European
English - United States
RT_STRING
12
3.12889
358
Latin 1 / Western European
English - United States
RT_STRING
13
2.95673
288
Latin 1 / Western European
English - United States
RT_STRING
14
2.94627
266
Latin 1 / Western European
English - United States
RT_STRING
15
2.83619
188
Latin 1 / Western European
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
64
Monitored processes
19
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start kmspico_setup.exe no specs kmspico_setup.exe wscript.exe kmspico_setup.exe kmspico_setup.tmp cmd.exe no specs cmd.exe no specs uninshs.exe no specs sc.exe no specs schtasks.exe no specs kmseldi.exe explorer.exe no specs autopico.exe notepad++.exe gup.exe notepad.exe no specs cmd.exe no specs wscript.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3640"C:\Users\admin\AppData\Local\Temp\KMSpico_Setup.exe" C:\Users\admin\AppData\Local\Temp\KMSpico_Setup.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3856"C:\Users\admin\AppData\Local\Temp\KMSpico_Setup.exe" -el -s2 "-dC:\windows" "-sp"C:\Users\admin\AppData\Local\Temp\KMSpico_Setup.exe
KMSpico_Setup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3480"C:\Windows\System32\WScript.exe" "C:\windows\system32.vbs" C:\Windows\System32\WScript.exe
KMSpico_Setup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3716"C:\windows\KMSpico_Setup.exe" C:\windows\KMSpico_Setup.exe
KMSpico_Setup.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
KMSpico Setup
Exit code:
0
Version:
10.0.4
3308"C:\Users\admin\AppData\Local\Temp\is-L4BP9.tmp\KMSpico_Setup.tmp" /SL5="$30134,2636769,69120,C:\windows\KMSpico_Setup.exe" C:\Users\admin\AppData\Local\Temp\is-L4BP9.tmp\KMSpico_Setup.tmp
KMSpico_Setup.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.52.0.0
2212"C:\Windows\system32\cmd.exe" /C ""C:\Program Files\KMSpico\scripts\Install_Service.cmd""C:\Windows\system32\cmd.exeKMSpico_Setup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2340"C:\Windows\system32\cmd.exe" /C ""C:\Program Files\KMSpico\scripts\Install_Task.cmd""C:\Windows\system32\cmd.exeKMSpico_Setup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2356"C:\Program Files\KMSpico\UninsHs.exe" /r0=KMSpico,default,C:\windows\KMSpico_Setup.exeC:\Program Files\KMSpico\UninsHs.exeKMSpico_Setup.tmp
User:
admin
Company:
Han-soft
Integrity Level:
HIGH
Description:
Uninstall for InnoSetup by Han-soft
Exit code:
0
Version:
2.1.0.283
2812sc create "Service KMSELDI" binPath= "C:\Program Files\KMSpico\Service_KMS.exe" type= own error= normal start= auto DisplayName= "Service KMSELDI"C:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2664SCHTASKS /Create /TN "AutoPico Daily Restart" /TR "'C:\Program Files\KMSpico\AutoPico.exe' /silent" /SC DAILY /ST 23:59:59 /RU "NT AUTHORITY\SYSTEM" /RL Highest /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
978
Read events
914
Write events
0
Delete events
0

Modification events

No data
Executable files
13
Suspicious files
2
Text files
501
Unknown types
18

Dropped files

PID
Process
Filename
Type
3308KMSpico_Setup.tmpC:\Program Files\KMSpico\is-5T7AK.tmp
MD5:
SHA256:
3308KMSpico_Setup.tmpC:\Program Files\KMSpico\driver\is-V0H6G.tmp
MD5:
SHA256:
3308KMSpico_Setup.tmpC:\Program Files\KMSpico\driver\is-PC905.tmp
MD5:
SHA256:
3308KMSpico_Setup.tmpC:\Program Files\KMSpico\is-6587M.tmp
MD5:
SHA256:
3308KMSpico_Setup.tmpC:\Program Files\KMSpico\is-M8LHI.tmp
MD5:
SHA256:
3308KMSpico_Setup.tmpC:\Program Files\KMSpico\is-H6LO8.tmp
MD5:
SHA256:
3308KMSpico_Setup.tmpC:\Windows\system32\is-IQJ3U.tmp
MD5:
SHA256:
3308KMSpico_Setup.tmpC:\Program Files\KMSpico\is-C5RHM.tmp
MD5:
SHA256:
3308KMSpico_Setup.tmpC:\Program Files\KMSpico\is-TVPML.tmp
MD5:
SHA256:
3308KMSpico_Setup.tmpC:\Program Files\KMSpico\is-EHSGN.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2320
gup.exe
104.31.88.28:443
notepad-plus-plus.org
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
notepad-plus-plus.org
  • 104.31.88.28
  • 104.31.89.28
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093