analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KMSPico 10.2.1.exe

Full analysis: https://app.any.run/tasks/5ccdae4e-9de7-4954-a118-6d0ed58fdf57
Verdict: Malicious activity
Analysis date: January 22, 2019, 19:05:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installcapital
adware
prepscram
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

79AB3CE97177023917A54B80CE4A0FA5

SHA1:

378D657E36FF0515AD8E4C1B27306CE19A1DB93B

SHA256:

D7DE94BBC77967BE9053C9481884A0A7450DF974A6A89E69726DF0A1E31FD911

SSDEEP:

98304:6QFj/xKCA8fbACsqXXUBNyGftux79NfXP9sF5KPfG2NpwipddV4L:6mKCfMCsbnyCulXPS5KW27PK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • KMSPico 10.2.1.exe (PID: 3428)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3988)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3384)
    • PREPSCRAM was detected

      • KMSPicoActivator.exe (PID: 2612)
    • Application was dropped or rewritten from another process

      • KMSPicoActivator.exe (PID: 2612)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • KMSPico 10.2.1.exe (PID: 3428)
    • Reads the Windows organization settings

      • KMSPico 10.2.1.exe (PID: 3428)
    • Starts CMD.EXE for commands execution

      • KMSPico 10.2.1.exe (PID: 3428)
    • Reads Windows owner or organization settings

      • KMSPico 10.2.1.exe (PID: 3428)
    • Creates files in the program directory

      • KMSPico 10.2.1.exe (PID: 3428)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (52.5)
.scr | Windows screen saver (22)
.dll | Win32 Dynamic Link Library (generic) (11)
.exe | Win32 Executable (generic) (7.5)
.exe | Generic Win/DOS Executable (3.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2011:01:31 18:44:13+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 4096
InitializedDataSize: 106496
UninitializedDataSize: -
EntryPoint: 0x1d20
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Jan-2011 17:44:13
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 31-Jan-2011 17:44:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000EAC
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.942
.rdata
0x00002000
0x00000488
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.73346
.data
0x00003000
0x00000560
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.01054
.gentee
0x00004000
0x0000F41A
0x00010000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.8773
.rsrc
0x00014000
0x00007B74
0x00008000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.47042

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.07339
1907
Latin 1 / Western European
English - United States
RT_MANIFEST
1000
2.23119
54
Latin 1 / Western European
English - United States
RT_DIALOG
IDD_DLGPROG
2.78207
600
Latin 1 / Western European
English - United States
RT_DIALOG
SETUP_TEMP
7.96678
11592
Latin 1 / Western European
UNKNOWN
RT_RCDATA
SETUP_ICON
2.01924
20
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

KERNEL32.dll
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start kmspico 10.2.1.exe no specs kmspico 10.2.1.exe cmd.exe no specs schtasks.exe no specs #PREPSCRAM kmspicoactivator.exe

Process information

PID
CMD
Path
Indicators
Parent process
3084"C:\Users\admin\Downloads\KMSPico 10.2.1.exe" C:\Users\admin\Downloads\KMSPico 10.2.1.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3428"C:\Users\admin\Downloads\KMSPico 10.2.1.exe" C:\Users\admin\Downloads\KMSPico 10.2.1.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
3384cmd /c ""C:\Program Files\KMSPico 10.2.1 Final\KMSPICO_SETUP.BAT""C:\Windows\system32\cmd.exeKMSPico 10.2.1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3988schtasks /create /tn "SVC Update" /tr "C:\Windows\explorer.exe ""http://lktoday.ru""" /sc DAILYC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2612"KMSPicoActivator.exe"C:\Program Files\KMSPico 10.2.1 Final\KMSPicoActivator.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Total events
147
Read events
146
Write events
0
Delete events
1

Modification events

(PID) Process:(3428) KMSPico 10.2.1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\tmp
Operation:delete keyName:
Value:
Executable files
5
Suspicious files
1
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
3428KMSPico 10.2.1.exeC:\Program Files\KMSPico 10.2.1 Final\KMSPICO_SETUP.BATtext
MD5:D60C8BD33E6CC5CB0E21326DB688D00C
SHA256:45084BE22C07EA6E8F309EBCAC99581BA3E7FEAAF36AC26959FC1405D9F4D4A9
3428KMSPico 10.2.1.exeC:\Users\admin\AppData\Local\Temp\genteeFD\setup_temp.geabs
MD5:2215E338401449838D618C001AC495FC
SHA256:7A977C8A920A6CD4AACF7EB6B85EA9812361942330D26D9C6497A850F35F9AEC
3428KMSPico 10.2.1.exeC:\Program Files\KMSPico 10.2.1 Final\KMSPicoActivator.exeexecutable
MD5:CF8BCFB831E0544BA343EDDFD5E20B77
SHA256:B83F5AFECA49CE41F24282DF09DD2B2EB311D2B4474EB6C6FFE8C3DF9B0CC01F
3428KMSPico 10.2.1.exeC:\Program Files\KMSPico 10.2.1 Final\activation.exeexecutable
MD5:F63B568CD350D2845CA187C17801944A
SHA256:74E61E9954896AB9EEF69A9560D8A42670377AE4990163106109759161317E12
3428KMSPico 10.2.1.exeC:\Program Files\KMSPico 10.2.1 Final\Registry_Activation_1593077924.exeexecutable
MD5:89BA7CD67B24E069800F07523AF73510
SHA256:0907412C7D0F9C9F28B031B8963BD89648701E10FCBBBC57701C1967C8B8A40A
3428KMSPico 10.2.1.exeC:\Program Files\KMSPico 10.2.1 Final\Win10EditionsCompareTable_FINAL.pdfpdf
MD5:5C824A7F2D4B993F71B776E9050D5046
SHA256:885E907CA60FA49A6CF64955AF52E41EBBD1C003412B077F8293147D1AF1D538
3428KMSPico 10.2.1.exeC:\Users\admin\AppData\Local\Temp\genteert.dllexecutable
MD5:6CE814FD1AD7AE07A9E462C26B3A0F69
SHA256:54C0DA1735BB1CB02B60C321DE938488345F8D1D26BF389C8CB2ACAD5D01B831
3428KMSPico 10.2.1.exeC:\Users\admin\AppData\Local\Temp\genteeFD\3default - 1.bmpimage
MD5:14A455E9EEF9FE7FEA4DE14D579A3E84
SHA256:B666E6BD71EFF3547FB2F5580AC61C64527F6F9BE6A2178FA00F80E32431460A
3428KMSPico 10.2.1.exeC:\Users\admin\AppData\Local\Temp\genteeFD\guig.dllexecutable
MD5:D3F8C0334C19198A109E44D074DAC5FD
SHA256:005C251C21D6A5BA1C3281E7B9F3B4F684D007E0C3486B34A545BB370D8420AA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2612
KMSPicoActivator.exe
GET
200
52.222.146.134:80
http://all.fingersleep.bid/offer.php?affId=1462&trackingId=356255617&instId=803&ho_trackingid=HO356255617&cc=LK&sb=x86&wv=7sp1&db=InternetExplorer&uac=1&cid=5d979308c3b6ea5ad7e984e628c8cac1&v=3&net=4.6.01055&ie=8%2e0%2e7601%2e17514&res=1280x720&osd=474&kid=hqmrb21aga33h9lsvhd
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2612
KMSPicoActivator.exe
52.222.146.134:80
all.fingersleep.bid
Amazon.com, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
all.fingersleep.bid
  • 52.222.146.134
  • 52.222.146.177
  • 52.222.146.65
  • 52.222.146.52
whitelisted

Threats

PID
Process
Class
Message
2612
KMSPicoActivator.exe
A Network Trojan was detected
ET MALWARE PPI User-Agent (InstallCapital)
2612
KMSPicoActivator.exe
Misc activity
ADWARE [PTsecurity] SoftwareBundler:Win32/Prepscram
No debug info