analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

kmsauto-Downlading.zip

Full analysis: https://app.any.run/tasks/194c2b91-c68c-4904-88da-d91004954071
Verdict: Malicious activity
Analysis date: February 22, 2020, 14:45:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract
MD5:

FB8E3ACDE54227E3571F5341FAFECF31

SHA1:

74AF8EE3B4CEF71FC312D3D8D51AAC8F44BF3945

SHA256:

C814E977D6451EEEFACCE58C0E0FFD395BC8725853A40C67AA7A326D6B39CFE1

SSDEEP:

98304:4RTZopVfzQTU0CsbGLsadxaXRgs5wJVz+sQ0sbaXY9+qtL8vH/cB83XoNZ2Gvm:QdqJAU0CsbGLwwg7M8LMfcS34rjO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • KMSAuto Net.exe (PID: 3328)
      • KMSAuto Net.exe (PID: 4008)
      • bin.dat (PID: 3692)
      • bin_x86.dat (PID: 3764)
      • KMSSS.exe (PID: 2308)
  • SUSPICIOUS

    • Executes scripts

      • KMSAuto Net.exe (PID: 3328)
    • Reads Environment values

      • KMSAuto Net.exe (PID: 3328)
    • Starts CMD.EXE for commands execution

      • KMSAuto Net.exe (PID: 3328)
      • cmd.exe (PID: 3236)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 916)
      • KMSAuto Net.exe (PID: 3328)
      • bin.dat (PID: 3692)
      • bin_x86.dat (PID: 3764)
    • Starts CMD.EXE for self-deleting

      • KMSAuto Net.exe (PID: 3328)
    • Reads internet explorer settings

      • KMSAuto Net.exe (PID: 3328)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3620)
      • cmd.exe (PID: 3276)
    • Creates files in the program directory

      • KMSAuto Net.exe (PID: 3328)
      • bin_x86.dat (PID: 3764)
      • bin.dat (PID: 3692)
      • KMSSS.exe (PID: 2308)
    • Uses NETSTAT.EXE to discover network connections

      • cmd.exe (PID: 312)
    • Creates or modifies windows services

      • KMSAuto Net.exe (PID: 3328)
    • Uses NETSH.EXE for network configuration

      • KMSAuto Net.exe (PID: 3328)
    • Starts SC.EXE for service management

      • KMSAuto Net.exe (PID: 3328)
    • Executed as Windows Service

      • KMSSS.exe (PID: 2308)
    • Uses REG.EXE to modify Windows registry

      • KMSAuto Net.exe (PID: 3328)
      • cmd.exe (PID: 3048)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2015:10:22 11:10:04
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: KMSAuto Net 2015 v1.4.0 Portable/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
102
Monitored processes
35
Malicious processes
3
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start drop and start start winrar.exe kmsauto net.exe no specs kmsauto net.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs bin.dat cmd.exe no specs cmd.exe no specs bin_x86.dat cmd.exe no specs cmd.exe no specs cmd.exe no specs netstat.exe no specs find.exe no specs netsh.exe no specs netsh.exe no specs sc.exe no specs sc.exe no specs kmsss.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs reg.exe no specs netsh.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
916"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\kmsauto-Downlading.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
4008"C:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\KMSAuto Net.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\KMSAuto Net.exeWinRAR.exe
User:
admin
Company:
MSFree Inc.
Integrity Level:
MEDIUM
Description:
KMSAuto Net
Exit code:
3221226540
Version:
1.4.0
3328"C:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\KMSAuto Net.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\KMSAuto Net.exe
WinRAR.exe
User:
admin
Company:
MSFree Inc.
Integrity Level:
HIGH
Description:
KMSAuto Net
Version:
1.4.0
2072cmd /c md "C:\Users\admin\AppData\Local\MSfree Inc"C:\Windows\system32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3460cmd /c echo test>>"C:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\test.test"C:\Windows\system32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
956C:\Windows\System32\cmd.exe /D /c del /F /Q "test.test"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2572"cscript.exe" /nologo C:\Windows\system32\slmgr.vbs /ipk FJ82H-XT6CR-J8D7P-XQJJ2-GPDD4C:\Windows\system32\cscript.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2396C:\Windows\System32\cmd.exe /D /c md "C:\ProgramData\KMSAuto"C:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3620C:\Windows\System32\cmd.exe /D /c bin.dat -y -pkmsautoC:\Windows\System32\cmd.exeKMSAuto Net.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3692bin.dat -y -pkmsautoC:\ProgramData\KMSAuto\bin.dat
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Total events
737
Read events
571
Write events
0
Delete events
0

Modification events

No data
Executable files
14
Suspicious files
2
Text files
15
Unknown types
5

Dropped files

PID
Process
Filename
Type
3460cmd.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\test.test
MD5:
SHA256:
3328KMSAuto Net.exeC:\ProgramData\KMSAuto\bin_x86.dat
MD5:
SHA256:
916WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_es.txttext
MD5:564031DDACC56EDEC05E41786A798CF7
SHA256:365AE7C998EEED200995322F2BFDAA68EEFC27F3DE81FF6DD8F855509457A74C
916WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_ua.txttext
MD5:A57C260C2BD914D8D29FBBDEFCA1C0B1
SHA256:59284FBDE0DF5173661AF8AC68D909454C3E85B1DCFBEB0E1035167DB0E95B49
916WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_ru.txttext
MD5:3130279E396F2673AB50F63DA65BA3EC
SHA256:F1F70751B549B4B44DDE66D62259279E0C669BEBA8E9961881C9379F98CD027F
916WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_en.txttext
MD5:D4D51A055B4607ACAECB80CD76ABBEA2
SHA256:010291FF9BDB9554F32FCDF90F2805961F0848163C0D0A47C11DDC032E45C80E
916WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_cn.txttext
MD5:59160ED6FF5FC91D50369612DBB54499
SHA256:6D4DDE9F36855408AFEFA302DBC5FBA49F1B1DA42CFDAED7EAF71949B1067ACB
916WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_bg.txttext
MD5:BE93068E2139DFFB69831764D37101A4
SHA256:B1993BBEB8471F544F8B0358918AE240EED4336DD0D98808297B6762F43CA7A8
916WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_fr.txttext
MD5:13A127FE54E0C32C685682898F3B9BF0
SHA256:8D4B747DDB496DBCA93B513F8A850A2421F9699A91BE771D9C17797733BD8381
916WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa916.26149\KMSAuto Net 2015 v1.4.0 Portable\readme\readme_vi.txttext
MD5:02DA567E68D0AC19ACE3034FE521ABDA
SHA256:0C454CA1441D1C23A5D7F2EA2573DE9C580CC7768BAC457A5B2A2A9F4F461770
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info