analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KMSpico-setup.zip

Full analysis: https://app.any.run/tasks/c909f1d0-f4ee-4ff3-a154-38eb2306a7bf
Verdict: Malicious activity
Analysis date: April 25, 2019, 05:50:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

B1212B7DB00725AFB7E3E64D6BBA7921

SHA1:

4A7B44E94E14FB0250F7F9040E1F36D44289178F

SHA256:

9C5FA44E371B28A0A1A710B2438FBAB1D2F2F3120951E80A3603B69D3209339A

SSDEEP:

98304:XdXnHeZmmm2E5zmJuksxvOJrpLKNcHlLYumu2JNL4ehyTD:XRTmLEjk6v+rpsCYumXNMeED

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • KMSpico-setup.exe (PID: 3588)
      • KMSpico-setup.exe (PID: 1080)
      • KMSELDI.exe (PID: 3464)
      • UninsHs.exe (PID: 3752)
      • AutoPico.exe (PID: 2104)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2072)
    • Loads dropped or rewritten executable

      • KMSELDI.exe (PID: 3464)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2764)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3692)
      • KMSpico-setup.exe (PID: 1080)
      • KMSpico-setup.exe (PID: 3588)
      • KMSpico-setup.tmp (PID: 2556)
    • Creates files in the Windows directory

      • KMSpico-setup.tmp (PID: 2556)
    • Modifies the phishing filter of IE

      • KMSpico-setup.tmp (PID: 2556)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2596)
    • Starts CMD.EXE for commands execution

      • KMSpico-setup.tmp (PID: 2556)
    • Reads Environment values

      • KMSELDI.exe (PID: 3464)
      • AutoPico.exe (PID: 2104)
    • Creates or modifies windows services

      • KMSELDI.exe (PID: 3464)
    • Creates files in the program directory

      • AutoPico.exe (PID: 2104)
      • KMSELDI.exe (PID: 3464)
  • INFO

    • Application was dropped or rewritten from another process

      • KMSpico-setup.tmp (PID: 2616)
      • KMSpico-setup.tmp (PID: 2556)
    • Loads dropped or rewritten executable

      • KMSpico-setup.tmp (PID: 2556)
    • Creates a software uninstall entry

      • KMSpico-setup.tmp (PID: 2556)
    • Reads Microsoft Office registry keys

      • KMSELDI.exe (PID: 3464)
      • AutoPico.exe (PID: 2104)
    • Creates files in the program directory

      • KMSpico-setup.tmp (PID: 2556)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Deflated
ZipModifyDate: 2016:01:12 04:07:07
ZipCRC: 0x683a3351
ZipCompressedSize: 3194517
ZipUncompressedSize: 3229424
ZipFileName: KMSpico-setup.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
12
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start winrar.exe kmspico-setup.exe kmspico-setup.tmp no specs kmspico-setup.exe kmspico-setup.tmp cmd.exe no specs cmd.exe no specs uninshs.exe no specs sc.exe no specs schtasks.exe no specs kmseldi.exe autopico.exe

Process information

PID
CMD
Path
Indicators
Parent process
3692"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\KMSpico-setup.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3588"C:\Users\admin\Desktop\KMSpico-setup.exe" C:\Users\admin\Desktop\KMSpico-setup.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
KMSpico Setup
Exit code:
0
Version:
10.2.0
2616"C:\Users\admin\AppData\Local\Temp\is-9F04R.tmp\KMSpico-setup.tmp" /SL5="$6014A,2952592,69120,C:\Users\admin\Desktop\KMSpico-setup.exe" C:\Users\admin\AppData\Local\Temp\is-9F04R.tmp\KMSpico-setup.tmpKMSpico-setup.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
0
Version:
51.52.0.0
1080"C:\Users\admin\Desktop\KMSpico-setup.exe" /SPAWNWND=$40158 /NOTIFYWND=$6014A C:\Users\admin\Desktop\KMSpico-setup.exe
KMSpico-setup.tmp
User:
admin
Company:
Integrity Level:
HIGH
Description:
KMSpico Setup
Exit code:
0
Version:
10.2.0
2556"C:\Users\admin\AppData\Local\Temp\is-UVMIF.tmp\KMSpico-setup.tmp" /SL5="$5015A,2952592,69120,C:\Users\admin\Desktop\KMSpico-setup.exe" /SPAWNWND=$40158 /NOTIFYWND=$6014A C:\Users\admin\AppData\Local\Temp\is-UVMIF.tmp\KMSpico-setup.tmp
KMSpico-setup.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.52.0.0
2596"C:\Windows\system32\cmd.exe" /C ""C:\Program Files\KMSpico\scripts\Install_Service.cmd""C:\Windows\system32\cmd.exeKMSpico-setup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2764"C:\Windows\system32\cmd.exe" /C ""C:\Program Files\KMSpico\scripts\Install_Task.cmd""C:\Windows\system32\cmd.exeKMSpico-setup.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3752"C:\Program Files\KMSpico\UninsHs.exe" /r0=KMSpico,default,C:\Users\admin\Desktop\KMSpico-setup.exeC:\Program Files\KMSpico\UninsHs.exeKMSpico-setup.tmp
User:
admin
Company:
Han-soft
Integrity Level:
HIGH
Description:
Uninstall for InnoSetup by Han-soft
Exit code:
0
Version:
2.1.0.283
4012sc create "Service KMSELDI" binPath= "C:\Program Files\KMSpico\Service_KMS.exe" type= own error= normal start= auto DisplayName= "Service KMSELDI"C:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2072SCHTASKS /Create /TN "AutoPico Daily Restart" /TR "'C:\Program Files\KMSpico\AutoPico.exe' /silent" /SC DAILY /ST 23:59:59 /RU "NT AUTHORITY\SYSTEM" /RL Highest /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
858
Read events
816
Write events
36
Delete events
6

Modification events

(PID) Process:(3692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3692) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\KMSpico-setup.zip
(PID) Process:(3692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\DialogEditHistory\ExtrPath
Operation:writeName:0
Value:
C:\Users\admin\Desktop
(PID) Process:(3692) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
Executable files
13
Suspicious files
2
Text files
414
Unknown types
19

Dropped files

PID
Process
Filename
Type
2556KMSpico-setup.tmpC:\Program Files\KMSpico\is-2R3TN.tmp
MD5:
SHA256:
2556KMSpico-setup.tmpC:\Program Files\KMSpico\is-PT9G7.tmp
MD5:
SHA256:
2556KMSpico-setup.tmpC:\Program Files\KMSpico\is-AIP41.tmp
MD5:
SHA256:
2556KMSpico-setup.tmpC:\Program Files\KMSpico\is-FIHRD.tmp
MD5:
SHA256:
2556KMSpico-setup.tmpC:\Windows\system32\is-3JALH.tmp
MD5:
SHA256:
2556KMSpico-setup.tmpC:\Program Files\KMSpico\is-5E0IB.tmp
MD5:
SHA256:
2556KMSpico-setup.tmpC:\Program Files\KMSpico\is-R7N5K.tmp
MD5:
SHA256:
2556KMSpico-setup.tmpC:\Program Files\KMSpico\is-7OTMA.tmp
MD5:
SHA256:
2556KMSpico-setup.tmpC:\Program Files\KMSpico\cert\kmscert2010\Access\is-DQHR2.tmp
MD5:
SHA256:
2556KMSpico-setup.tmpC:\Program Files\KMSpico\cert\kmscert2010\Access\is-9M08V.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3464
KMSELDI.exe
129.70.132.35:123
1.pool.ntp.org
Verein zur Foerderung eines Deutschen Forschungsnetzes e.V.
DE
unknown
2104
AutoPico.exe
195.201.19.162:123
3.pool.ntp.org
Awanti Ltd.
RU
unknown

DNS requests

Domain
IP
Reputation
1.pool.ntp.org
  • 141.30.228.4
  • 129.70.132.35
  • 185.207.104.70
  • 176.9.1.211
whitelisted
3.pool.ntp.org
  • 78.46.102.180
  • 195.201.19.162
  • 46.101.183.95
  • 195.34.187.132
whitelisted

Threats

No threats detected
No debug info