File name:

KMSpico v10.1.5 Final.exe

Full analysis: https://app.any.run/tasks/7542a745-1e83-453b-bbc0-d57ef3ec76ac
Verdict: Malicious activity
Analysis date: February 06, 2024, 23:20:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

88B9FE947CDA28E202DC252F2A008608

SHA1:

58C66B0735E5A11E2E055633476581BF09E8D9E1

SHA256:

9C875DACDF050020E1085C6F3A109D29D45A9CB7E960A803F9920AF2A851F60B

SSDEEP:

98304:Tp7EUEwLN41avFf7mZQh13SqAMbjK9JquCm/LOwQHe0PJN8JcQxef8k4LB1rkoBQ:BXeX0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • KMSpico v10.1.5 Final.exe (PID: 1380)
      • KMSpico v10.1.5 Final.exe (PID: 324)
      • KMSpico v10.1.5 Final.tmp (PID: 668)
    • Creates a writable file in the system directory

      • KMSpico v10.1.5 Final.tmp (PID: 668)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • KMSpico v10.1.5 Final.exe (PID: 324)
      • KMSpico v10.1.5 Final.exe (PID: 1380)
      • KMSpico v10.1.5 Final.tmp (PID: 668)
    • Reads the Windows owner or organization settings

      • KMSpico v10.1.5 Final.tmp (PID: 668)
    • Process drops legitimate windows executable

      • KMSpico v10.1.5 Final.tmp (PID: 668)
    • Executing commands from ".cmd" file

      • KMSpico v10.1.5 Final.tmp (PID: 668)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2776)
    • Starts CMD.EXE for commands execution

      • KMSpico v10.1.5 Final.tmp (PID: 668)
  • INFO

    • Checks supported languages

      • KMSpico v10.1.5 Final.exe (PID: 1380)
      • KMSpico v10.1.5 Final.tmp (PID: 1392)
      • KMSpico v10.1.5 Final.exe (PID: 324)
      • KMSpico v10.1.5 Final.tmp (PID: 668)
      • UninsHs.exe (PID: 3156)
      • KMSELDI.exe (PID: 1932)
      • AutoPico.exe (PID: 3284)
    • Reads the computer name

      • KMSpico v10.1.5 Final.tmp (PID: 1392)
      • KMSpico v10.1.5 Final.tmp (PID: 668)
      • KMSELDI.exe (PID: 1932)
      • AutoPico.exe (PID: 3284)
    • Create files in a temporary directory

      • KMSpico v10.1.5 Final.exe (PID: 324)
      • KMSpico v10.1.5 Final.exe (PID: 1380)
      • KMSpico v10.1.5 Final.tmp (PID: 668)
    • Creates files in the program directory

      • KMSpico v10.1.5 Final.tmp (PID: 668)
      • KMSELDI.exe (PID: 1932)
      • AutoPico.exe (PID: 3284)
    • Reads product name

      • KMSELDI.exe (PID: 1932)
      • AutoPico.exe (PID: 3284)
    • Reads the machine GUID from the registry

      • KMSELDI.exe (PID: 1932)
      • AutoPico.exe (PID: 3284)
    • Reads Microsoft Office registry keys

      • KMSELDI.exe (PID: 1932)
      • AutoPico.exe (PID: 3284)
    • Reads Environment values

      • KMSELDI.exe (PID: 1932)
      • AutoPico.exe (PID: 3284)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (71.1)
.exe | Win32 Executable Delphi generic (9.1)
.scr | Windows screen saver (8.4)
.dll | Win32 Dynamic Link Library (generic) (4.2)
.exe | Win32 Executable (generic) (2.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, Bytes reversed lo, 32-bit, Bytes reversed hi
PEType: PE32
LinkerVersion: 2.25
CodeSize: 40448
InitializedDataSize: 27648
UninitializedDataSize: -
EntryPoint: 0xa5f8
OSVersion: 1
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 10.1.5.0
ProductVersionNumber: 10.1.5.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: KMSpico Setup
FileVersion: 10.1.5
LegalCopyright: ByELDI
ProductName: KMSpico
ProductVersion: 10.1.5
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
11
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start kmspico v10.1.5 final.exe kmspico v10.1.5 final.tmp no specs kmspico v10.1.5 final.exe kmspico v10.1.5 final.tmp cmd.exe no specs cmd.exe no specs uninshs.exe no specs sc.exe no specs kmseldi.exe schtasks.exe no specs autopico.exe

Process information

PID
CMD
Path
Indicators
Parent process
324"C:\Users\admin\AppData\Local\Temp\KMSpico v10.1.5 Final.exe" /SPAWNWND=$100166 /NOTIFYWND=$F0184 C:\Users\admin\AppData\Local\Temp\KMSpico v10.1.5 Final.exe
KMSpico v10.1.5 Final.tmp
User:
admin
Company:
Integrity Level:
HIGH
Description:
KMSpico Setup
Exit code:
0
Version:
10.1.5
Modules
Images
c:\users\admin\appdata\local\temp\kmspico v10.1.5 final.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
668"C:\Users\admin\AppData\Local\Temp\is-B7CVQ.tmp\KMSpico v10.1.5 Final.tmp" /SL5="$1301B4,2867584,69120,C:\Users\admin\AppData\Local\Temp\KMSpico v10.1.5 Final.exe" /SPAWNWND=$100166 /NOTIFYWND=$F0184 C:\Users\admin\AppData\Local\Temp\is-B7CVQ.tmp\KMSpico v10.1.5 Final.tmp
KMSpico v10.1.5 Final.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.52.0.0
Modules
Images
c:\users\admin\appdata\local\temp\is-b7cvq.tmp\kmspico v10.1.5 final.tmp
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
1028"C:\Windows\system32\cmd.exe" /C ""C:\Program Files\KMSpico\scripts\Install_Task.cmd""C:\Windows\System32\cmd.exeKMSpico v10.1.5 Final.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1380"C:\Users\admin\AppData\Local\Temp\KMSpico v10.1.5 Final.exe" C:\Users\admin\AppData\Local\Temp\KMSpico v10.1.5 Final.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
KMSpico Setup
Exit code:
0
Version:
10.1.5
Modules
Images
c:\users\admin\appdata\local\temp\kmspico v10.1.5 final.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
1392"C:\Users\admin\AppData\Local\Temp\is-JHC9Q.tmp\KMSpico v10.1.5 Final.tmp" /SL5="$F0184,2867584,69120,C:\Users\admin\AppData\Local\Temp\KMSpico v10.1.5 Final.exe" C:\Users\admin\AppData\Local\Temp\is-JHC9Q.tmp\KMSpico v10.1.5 Final.tmpKMSpico v10.1.5 Final.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
0
Version:
51.52.0.0
Modules
Images
c:\users\admin\appdata\local\temp\is-jhc9q.tmp\kmspico v10.1.5 final.tmp
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
1932"C:\Program Files\KMSpico\KMSELDI.exe" /silent /backupC:\Program Files\KMSpico\KMSELDI.exe
KMSpico v10.1.5 Final.tmp
User:
admin
Company:
@ByELDI
Integrity Level:
HIGH
Description:
KMS GUI ELDI
Exit code:
0
Version:
36.0.0.4
Modules
Images
c:\program files\kmspico\kmseldi.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2768sc create "Service KMSELDI" binPath= "C:\Program Files\KMSpico\Service_KMS.exe" type= own error= normal start= auto DisplayName= "Service KMSELDI"C:\Windows\System32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2776"C:\Windows\system32\cmd.exe" /C ""C:\Program Files\KMSpico\scripts\Install_Service.cmd""C:\Windows\System32\cmd.exeKMSpico v10.1.5 Final.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3048SCHTASKS /Create /TN "AutoPico Daily Restart" /TR "'C:\Program Files\KMSpico\AutoPico.exe' /silent" /SC DAILY /ST 23:59:59 /RU "NT AUTHORITY\SYSTEM" /RL Highest /FC:\Windows\System32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
3156"C:\Program Files\KMSpico\UninsHs.exe" /r0=KMSpico,default,C:\Users\admin\AppData\Local\Temp\KMSpico v10.1.5 Final.exeC:\Program Files\KMSpico\UninsHs.exeKMSpico v10.1.5 Final.tmp
User:
admin
Company:
Han-soft
Integrity Level:
HIGH
Description:
Uninstall for InnoSetup by Han-soft
Exit code:
0
Version:
2.1.0.283
Modules
Images
c:\program files\kmspico\uninshs.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\gdi32.dll
Total events
2 332
Read events
2 324
Write events
2
Delete events
6

Modification events

(PID) Process:(1932) KMSELDI.exeKey:HKEY_CURRENT_USER\Control Panel\Desktop
Operation:writeName:PaintDesktopVersion
Value:
0
(PID) Process:(3284) AutoPico.exeKey:HKEY_CURRENT_USER\Control Panel\Desktop
Operation:writeName:PaintDesktopVersion
Value:
0
(PID) Process:(668) KMSpico v10.1.5 Final.tmpKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:delete valueName:RegFilesHash
Value:
36201CC9F54348D582553CE954A77555AADA376B11E03E4EC86AE15ABC4901C2
(PID) Process:(668) KMSpico v10.1.5 Final.tmpKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:delete valueName:RegFiles0000
Value:
C:\Program Files\KMSpico\AutoPico.exe
(PID) Process:(668) KMSpico v10.1.5 Final.tmpKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:delete valueName:Sequence
Value:
1
(PID) Process:(668) KMSpico v10.1.5 Final.tmpKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:delete valueName:SessionHash
Value:
575E3379E4EFE81D1EECD4F4156BEA83ED61023F3BBB9801F6BC9197973DF18B
(PID) Process:(668) KMSpico v10.1.5 Final.tmpKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:delete valueName:Owner
Value:
9C020000A2485E1F5359DA01
(PID) Process:(668) KMSpico v10.1.5 Final.tmpKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:delete keyName:(default)
Value:
Executable files
21
Suspicious files
35
Text files
719
Unknown types
0

Dropped files

PID
Process
Filename
Type
668KMSpico v10.1.5 Final.tmpC:\Users\admin\AppData\Local\Temp\is-9JT7E.tmp\_isetup\_shfoldr.dllexecutable
MD5:92DC6EF532FBB4A5C3201469A5B5EB63
SHA256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
1380KMSpico v10.1.5 Final.exeC:\Users\admin\AppData\Local\Temp\is-JHC9Q.tmp\KMSpico v10.1.5 Final.tmpexecutable
MD5:1778C1F66FF205875A6435A33229AB3C
SHA256:95C06ACAC4FE4598840E5556F9613D43AA1039C52DAC64536F59E45A70F79DA6
668KMSpico v10.1.5 Final.tmpC:\Program Files\KMSpico\is-L8N3M.tmpexecutable
MD5:3D733144477CADCF77009EF614413630
SHA256:392D73617FD0A55218261572ECE2F50301E0CFA29B5ED24C3F692130AA406AF3
668KMSpico v10.1.5 Final.tmpC:\Windows\system32\is-3P1RB.tmpexecutable
MD5:3D733144477CADCF77009EF614413630
SHA256:392D73617FD0A55218261572ECE2F50301E0CFA29B5ED24C3F692130AA406AF3
668KMSpico v10.1.5 Final.tmpC:\Windows\System32\Vestris.ResourceLib.dllexecutable
MD5:3D733144477CADCF77009EF614413630
SHA256:392D73617FD0A55218261572ECE2F50301E0CFA29B5ED24C3F692130AA406AF3
324KMSpico v10.1.5 Final.exeC:\Users\admin\AppData\Local\Temp\is-B7CVQ.tmp\KMSpico v10.1.5 Final.tmpexecutable
MD5:1778C1F66FF205875A6435A33229AB3C
SHA256:95C06ACAC4FE4598840E5556F9613D43AA1039C52DAC64536F59E45A70F79DA6
668KMSpico v10.1.5 Final.tmpC:\Program Files\KMSpico\Vestris.ResourceLib.dllexecutable
MD5:3D733144477CADCF77009EF614413630
SHA256:392D73617FD0A55218261572ECE2F50301E0CFA29B5ED24C3F692130AA406AF3
668KMSpico v10.1.5 Final.tmpC:\Program Files\KMSpico\UninsHs.exeexecutable
MD5:245824502AEFE21B01E42F61955AA7F4
SHA256:0A265B4BB8ACCEAFAFFB001632FA7E4C3F8AC39A71EDA37F253E15BC1B8DB90D
668KMSpico v10.1.5 Final.tmpC:\Program Files\KMSpico\is-J9172.tmpexecutable
MD5:30C7E8E918403B9247315249A8842CE5
SHA256:6D4FA6727CA952B7B44FA9F3538D84B64E06C76908C76FADE7846532A7115A49
668KMSpico v10.1.5 Final.tmpC:\Program Files\KMSpico\DevComponents.DotNetBar2.dllexecutable
MD5:FE64F54BB78C093EDD5C50E82C737244
SHA256:13AB7226D85B1168A86CD6FCC0E0759CBEA155BE4DE12F1ED4C387A22D8B49BD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
1080
svchost.exe
224.0.0.252:5355
unknown
1932
KMSELDI.exe
91.205.174.83:123
1.pool.ntp.org
unknown
3284
AutoPico.exe
193.203.3.171:123
3.pool.ntp.org
unknown

DNS requests

Domain
IP
Reputation
1.pool.ntp.org
  • 157.90.247.99
  • 128.140.51.71
  • 217.197.91.176
  • 91.205.174.83
whitelisted
3.pool.ntp.org
  • 148.251.5.46
  • 51.75.67.47
  • 193.203.3.171
  • 78.47.118.0
whitelisted

Threats

No threats detected
No debug info