analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KMSpico-setup.exe

Full analysis: https://app.any.run/tasks/8c6ef5d1-9d6e-4e50-b22e-5656a3ce431d
Verdict: Malicious activity
Analysis date: September 30, 2020, 11:29:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

32C5B78B878C0495F1353721896802F1

SHA1:

EBA77061AB00834950234610943DB7214C3AD8BA

SHA256:

9711E4EFBD1D81CAF686CCFE4A8C09A914B803730F64FA1A66D0F5FE088B9266

SSDEEP:

98304:Q5ospckWBpuA/SFwh/8Oghve39yPWwfioKLsV0Rhi4pn3AUXNoDSzWeBd:NspcNpuA/Smh/ghvKXY0RM4pnwURzv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • KMSpico-setup.tmp (PID: 2416)
      • cmd.exe (PID: 2152)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2792)
      • schtasks.exe (PID: 308)
      • schtasks.exe (PID: 1000)
      • schtasks.exe (PID: 2792)
    • Uses Task Scheduler to autorun other applications

      • KMSpico-setup.tmp (PID: 2416)
    • Application was dropped or rewritten from another process

      • UninsHs.exe (PID: 2424)
      • AutoPico.exe (PID: 1016)
      • KMSELDI.exe (PID: 2916)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • KMSpico-setup.exe (PID: 3300)
      • KMSpico-setup.exe (PID: 3360)
      • KMSpico-setup.exe (PID: 2876)
      • KMSpico-setup.tmp (PID: 2416)
      • _setup.exe (PID: 3924)
      • _setup.tmp (PID: 1836)
    • Uses TASKKILL.EXE to kill process

      • KMSpico-setup.tmp (PID: 2416)
    • Starts SC.EXE for service management

      • KMSpico-setup.tmp (PID: 2416)
      • cmd.exe (PID: 2160)
    • Creates files in the Windows directory

      • _setup.tmp (PID: 1836)
    • Modifies the phishing filter of IE

      • _setup.tmp (PID: 1836)
    • Starts CMD.EXE for commands execution

      • _setup.tmp (PID: 1836)
    • Creates files in the program directory

      • AutoPico.exe (PID: 1016)
      • KMSELDI.exe (PID: 2916)
    • Creates or modifies windows services

      • KMSELDI.exe (PID: 2916)
    • Reads Environment values

      • KMSELDI.exe (PID: 2916)
      • AutoPico.exe (PID: 1016)
  • INFO

    • Application was dropped or rewritten from another process

      • KMSpico-setup.tmp (PID: 2416)
      • KMSpico-setup.tmp (PID: 3320)
      • KMSpico-setup.tmp (PID: 3956)
      • _setup.tmp (PID: 1836)
      • _setup.exe (PID: 3924)
    • Loads dropped or rewritten executable

      • KMSpico-setup.tmp (PID: 2416)
      • KMSpico-setup.tmp (PID: 3956)
      • _setup.tmp (PID: 1836)
    • Creates files in the program directory

      • KMSpico-setup.tmp (PID: 2416)
      • _setup.tmp (PID: 1836)
    • Creates a software uninstall entry

      • _setup.tmp (PID: 1836)
    • Reads Microsoft Office registry keys

      • KMSELDI.exe (PID: 2916)
      • AutoPico.exe (PID: 1016)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (81.5)
.exe | Win32 Executable Delphi generic (10.5)
.exe | Win32 Executable (generic) (3.3)
.exe | Win16/32 Executable Delphi generic (1.5)
.exe | Generic Win/DOS Executable (1.4)

EXIF

EXE

ProductVersion: 10.2.0.0
ProductName: KMSpico
LegalCopyright: Copyright © 1997-2020 ByELDI
FileVersion: 10.2.0.0
FileDescription: KMSpico Setup
CompanyName: ByELDI
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 10.2.0.0
FileVersionNumber: 10.2.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 1
EntryPoint: 0xaa98
UninitializedDataSize: -
InitializedDataSize: 80384
CodeSize: 41472
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: ByELDI
FileDescription: KMSpico Setup
FileVersion: 10.2.0.0
LegalCopyright: Copyright © 1997-2020 ByELDI
ProductName: KMSpico
ProductVersion: 10.2.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0000A1D0
0x0000A200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.64375
DATA
0x0000C000
0x00000250
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.74012
BSS
0x0000D000
0x00000E94
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0000E000
0x0000097C
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.48608
.tls
0x0000F000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00010000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.190489
.reloc
0x00011000
0x0000091C
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0
.rsrc
0x00012000
0x000128E8
0x00012A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
5.07148

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.13965
1580
Latin 1 / Western European
English - United States
RT_MANIFEST
4089
3.21823
754
Latin 1 / Western European
UNKNOWN
RT_STRING
4090
3.31515
780
Latin 1 / Western European
UNKNOWN
RT_STRING
4091
3.25024
718
Latin 1 / Western European
UNKNOWN
RT_STRING
4093
2.86149
104
Latin 1 / Western European
UNKNOWN
RT_STRING
4094
3.20731
180
Latin 1 / Western European
UNKNOWN
RT_STRING
4095
3.04592
174
Latin 1 / Western European
UNKNOWN
RT_STRING
11111
4.62922
44
Latin 1 / Western European
UNKNOWN
RT_RCDATA
MAINICON
1.98048
20
Latin 1 / Western European
English - United States
RT_GROUP_ICON

Imports

advapi32.dll
comctl32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
79
Monitored processes
26
Malicious processes
6
Suspicious processes
4

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start kmspico-setup.exe kmspico-setup.tmp no specs kmspico-setup.exe kmspico-setup.tmp no specs kmspico-setup.exe kmspico-setup.tmp taskkill.exe no specs taskkill.exe no specs schtasks.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs schtasks.exe no specs schtasks.exe no specs _setup.exe _setup.tmp cmd.exe no specs cmd.exe no specs uninshs.exe no specs sc.exe no specs schtasks.exe no specs kmseldi.exe autopico.exe

Process information

PID
CMD
Path
Indicators
Parent process
2876"C:\Users\admin\AppData\Local\Temp\KMSpico-setup.exe" C:\Users\admin\AppData\Local\Temp\KMSpico-setup.exe
explorer.exe
User:
admin
Company:
ByELDI
Integrity Level:
MEDIUM
Description:
KMSpico Setup
Exit code:
1
Version:
10.2.0.0
3320"C:\Users\admin\AppData\Local\Temp\is-AP3MO.tmp\KMSpico-setup.tmp" /SL5="$20138,3440395,122880,C:\Users\admin\AppData\Local\Temp\KMSpico-setup.exe" C:\Users\admin\AppData\Local\Temp\is-AP3MO.tmp\KMSpico-setup.tmpKMSpico-setup.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
1
Version:
51.52.0.0
3360"C:\Users\admin\AppData\Local\Temp\KMSpico-setup.exe" /SPAWNWND=$50130 /NOTIFYWND=$20138 C:\Users\admin\AppData\Local\Temp\KMSpico-setup.exe
KMSpico-setup.tmp
User:
admin
Company:
ByELDI
Integrity Level:
HIGH
Description:
KMSpico Setup
Exit code:
1
Version:
10.2.0.0
3956"C:\Users\admin\AppData\Local\Temp\is-FG286.tmp\KMSpico-setup.tmp" /SL5="$30132,3440395,122880,C:\Users\admin\AppData\Local\Temp\KMSpico-setup.exe" /SPAWNWND=$50130 /NOTIFYWND=$20138 C:\Users\admin\AppData\Local\Temp\is-FG286.tmp\KMSpico-setup.tmpKMSpico-setup.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
1
Version:
51.52.0.0
3300"C:\Users\admin\AppData\Local\Temp\KMSpico-setup.exe" /VERYSILENTC:\Users\admin\AppData\Local\Temp\KMSpico-setup.exe
KMSpico-setup.tmp
User:
admin
Company:
ByELDI
Integrity Level:
HIGH
Description:
KMSpico Setup
Exit code:
0
Version:
10.2.0.0
2416"C:\Users\admin\AppData\Local\Temp\is-7AB67.tmp\KMSpico-setup.tmp" /SL5="$3012A,3440395,122880,C:\Users\admin\AppData\Local\Temp\KMSpico-setup.exe" /VERYSILENTC:\Users\admin\AppData\Local\Temp\is-7AB67.tmp\KMSpico-setup.tmp
KMSpico-setup.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.52.0.0
3624"C:\Windows\system32\taskkill.exe" /f /im "kmsupd.exe"C:\Windows\system32\taskkill.exeKMSpico-setup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2724"C:\Windows\system32\taskkill.exe" /f /im "isupdate.exe"C:\Windows\system32\taskkill.exeKMSpico-setup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2792"schtasks.exe" /delete /tn * /fC:\Windows\system32\schtasks.exeKMSpico-setup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1352"sc.exe" delete isupdate.exeC:\Windows\system32\sc.exeKMSpico-setup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 120
Read events
1 065
Write events
0
Delete events
0

Modification events

No data
Executable files
18
Suspicious files
2
Text files
411
Unknown types
19

Dropped files

PID
Process
Filename
Type
3956KMSpico-setup.tmpC:\Users\admin\AppData\Local\Temp\is-TUMJQ.tmp\idp.dll
MD5:
SHA256:
2416KMSpico-setup.tmpC:\Program Files\Common Files\KMSpico\is-816UA.tmp
MD5:
SHA256:
2416KMSpico-setup.tmpC:\ProgramData\InstallShield\Updater\is-0C032.tmp
MD5:
SHA256:
2416KMSpico-setup.tmpC:\Users\admin\AppData\Local\Temp\is-4QVDK.tmp\is-SL7GV.tmp
MD5:
SHA256:
1836_setup.tmpC:\Program Files\KMSpico\is-NNKHC.tmp
MD5:
SHA256:
1836_setup.tmpC:\Program Files\KMSpico\is-SGL1C.tmp
MD5:
SHA256:
1836_setup.tmpC:\Program Files\KMSpico\is-DI53G.tmp
MD5:
SHA256:
1836_setup.tmpC:\Program Files\KMSpico\is-4A19F.tmp
MD5:
SHA256:
1836_setup.tmpC:\Windows\system32\is-OMHFI.tmp
MD5:
SHA256:
1836_setup.tmpC:\Program Files\KMSpico\is-REQN9.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1016
AutoPico.exe
185.17.146.64:123
2.pool.ntp.org
Leaseweb Deutschland GmbH
DE
unknown
2916
KMSELDI.exe
129.70.132.36:123
2.pool.ntp.org
Verein zur Foerderung eines Deutschen Forschungsnetzes e.V.
DE
unknown

DNS requests

Domain
IP
Reputation
2.pool.ntp.org
  • 162.159.200.123
  • 185.17.146.64
  • 129.70.132.36
  • 51.75.67.47
whitelisted

Threats

No threats detected
No debug info