analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KMSPico Setup.exe

Full analysis: https://app.any.run/tasks/1c634bc3-c840-4e2c-bf06-2dcd3895c8f8
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 14, 2019, 12:10:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
installcapital
adware
prepscram
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1EFF2CD2C18B469ADAB2732427A487B1

SHA1:

647FC57C4F4C916C5E344C3F04F5F35C3C22D1C8

SHA256:

BA0B17FF4E9FB9E7B7D79BD454DBB5EE566DBB776125A6A3B9695518D621E3D4

SSDEEP:

24576:JqflGpsr/5/ZHVpfUoJjJGxwOCSvYa4iw3RsZKWkSr7DOXntBhELhPTF0cNoZgIK:EwK1MwwHD8OLF+N+SQfhWK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • PREPSCRAM was detected

      • KMSPico Setup.exe (PID: 3680)
    • Connects to CnC server

      • KMSPico Setup.exe (PID: 3680)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 2.3.1.4
FileVersion: 2.3.1.4
InternalName: BEARETDEOFARET.EXE
ProductName: BEARETDEOFARET
LegalCopyright: ©Mteogivest ewtoepe
OriginalFileName: bearetdeofaret.exe
CompanyName: ©Mteogivest ewtoepe
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Unknown
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 2.3.1.4
FileVersionNumber: 2.3.1.4
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x15a4c
UninitializedDataSize: -
InitializedDataSize: 5256192
CodeSize: 227328
LinkerVersion: 12
PEType: PE32
TimeStamp: 2016:08:06 17:17:36+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Aug-2016 15:17:36
Detected languages:
  • English - United States
CompanyName: ©Mteogivest ewtoepe
OriginalFilename: bearetdeofaret.exe
LegalCopyright: ©Mteogivest ewtoepe
ProductName: BEARETDEOFARET
InternalName: BEARETDEOFARET.EXE
FileVersion: 2.3.1.4
ProductVersion: 2.3.1.4

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 06-Aug-2016 15:17:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00037773
0x00037800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.50741
.data
0x00039000
0x006FF40C
0x0000AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.80634
.idata
0x00739000
0x00000B66
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.3041
.xdata
0x0073A000
0x00001FDC
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.04513
.2g5n
0x0073C000
0x004408C8
0x00440A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.94036
.rsrc
0x00B7D000
0x000B5318
0x000B5400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.4286

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.41601
692
Latin 1 / Western European
UNKNOWN
RT_VERSION
2
6.22331
1128
Latin 1 / Western European
UNKNOWN
RT_ICON
3
5.33842
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
4
5.92877
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
5
5.46088
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
6
5.69811
16936
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start kmspico setup.exe no specs #PREPSCRAM kmspico setup.exe

Process information

PID
CMD
Path
Indicators
Parent process
3228"C:\Users\admin\AppData\Local\Temp\KMSPico Setup.exe" C:\Users\admin\AppData\Local\Temp\KMSPico Setup.exeexplorer.exe
User:
admin
Company:
©Mteogivest ewtoepe
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
2.3.1.4
3680"C:\Users\admin\AppData\Local\Temp\KMSPico Setup.exe" C:\Users\admin\AppData\Local\Temp\KMSPico Setup.exe
explorer.exe
User:
admin
Company:
©Mteogivest ewtoepe
Integrity Level:
HIGH
Exit code:
0
Version:
2.3.1.4
Total events
18
Read events
18
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3680
KMSPico Setup.exe
GET
200
54.230.14.215:80
http://one.mountaincanvas.pw/offer.php?affId=1462&trackingId=403969642&instId=803&ho_trackingid=HO403969642&cc=LK&sb=x86&wv=7sp1&db=InternetExplorer&uac=1&cid=5d979308c3b6ea5ad7e984e628c8cac1&v=3&net=4.6.01055&ie=8%2e0%2e7601%2e17514&res=1280x720&osd=525&kid=hqmrb21b0f5rn4qgq5n
US
whitelisted
3680
KMSPico Setup.exe
POST
200
52.87.100.16:80
http://ec2-52-87-100-16.compute-1.amazonaws.com/stat/col.php
US
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3680
KMSPico Setup.exe
52.87.100.16:80
ec2-52-87-100-16.compute-1.amazonaws.com
Amazon.com, Inc.
US
shared
3680
KMSPico Setup.exe
54.230.14.215:80
one.mountaincanvas.pw
Amazon.com, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
ec2-52-87-100-16.compute-1.amazonaws.com
  • 52.87.100.16
shared
one.mountaincanvas.pw
  • 54.230.14.215
  • 54.230.14.9
  • 54.230.14.64
  • 54.230.14.166
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.pw domain - Likely Hostile
3680
KMSPico Setup.exe
A Network Trojan was detected
ET TROJAN Generic - POST To .php w/Extended ASCII Characters
3680
KMSPico Setup.exe
A Network Trojan was detected
ET MALWARE PPI User-Agent (InstallCapital)
3680
KMSPico Setup.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.pw domain
3680
KMSPico Setup.exe
Misc activity
ADWARE [PTsecurity] SoftwareBundler:Win32/Prepscram
1 ETPRO signatures available at the full report
No debug info