analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KMSpico Portable.rar

Full analysis: https://app.any.run/tasks/da586386-5781-4ef4-ba91-44fa316bb260
Verdict: Malicious activity
Analysis date: July 17, 2019, 08:23:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v4, os: Win32, flags: RecoveryRecordPresent
MD5:

1FB817F415810E4439A1BB13EA7A8F7F

SHA1:

9E764B48535BC5AE31DDCD238DC8E2FED60EB331

SHA256:

F49247279A2C1E6D9B39009700BFCE2925736064293F9B0D4E7463ECFB0819B1

SSDEEP:

98304:oUPBGvnmW9dn1qJ+7kl2D+0NUbtZ09lSZTYg:oUPNW3n1Nk6tNtDSWg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • AutoPico.exe (PID: 3512)
      • AutoPico.exe (PID: 576)
  • SUSPICIOUS

    • Reads Environment values

      • AutoPico.exe (PID: 3512)
    • Creates or modifies windows services

      • AutoPico.exe (PID: 3512)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3904)
  • INFO

    • Reads Microsoft Office registry keys

      • AutoPico.exe (PID: 3512)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)

EXIF

ZIP

CompressedSize: 261664
UncompressedSize: 745664
OperatingSystem: Win32
ModifyDate: 2016:02:21 07:22:29
PackingMethod: Normal
ArchivedFileName: KMSpico Portable\AutoPico.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start winrar.exe autopico.exe no specs autopico.exe

Process information

PID
CMD
Path
Indicators
Parent process
3904"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\KMSpico Portable.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
576"C:\Users\admin\AppData\Local\Temp\Rar$EXa3904.34086\KMSpico Portable\AutoPico.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3904.34086\KMSpico Portable\AutoPico.exeWinRAR.exe
User:
admin
Company:
@ByELDI
Integrity Level:
MEDIUM
Description:
AutoPico
Exit code:
3221226540
Version:
16.1.0.0
3512"C:\Users\admin\AppData\Local\Temp\Rar$EXa3904.34086\KMSpico Portable\AutoPico.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3904.34086\KMSpico Portable\AutoPico.exe
WinRAR.exe
User:
admin
Company:
@ByELDI
Integrity Level:
HIGH
Description:
AutoPico
Exit code:
3221225547
Version:
16.1.0.0
Total events
625
Read events
574
Write events
0
Delete events
0

Modification events

No data
Executable files
10
Suspicious files
0
Text files
706
Unknown types
26

Dropped files

PID
Process
Filename
Type
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\KMSpico Portable\KMSpico Portable\AutoPico.exeexecutable
MD5:CFE1C391464C446099A5EB33276F6D57
SHA256:4A714D98CE40F5F3577C306A66CB4A6B1FF3FD01047C7F4581F8558F0BCDF5FA
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\KMSpico Portable\KMSpico Portable\cert\kmscert2010\Access\Access_KMS_Client.PL.xrm-msxml
MD5:CEE2D16BF6FBA85A5DE6ED12CBADA5BB
SHA256:40040A704FA891D7EA4F5791759023527B3C024A94EE76F1CDCB01C71B8E9898
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\KMSpico Portable\KMSpico Portable\cert\kmscert2010\Access\Access_KMS_Client.OOB.xrm-msxml
MD5:3958FF865F2BFBE00BB97D50E250B241
SHA256:A0213A19815ECB6BE15D08ABFA18FD23BB203937C4700637ABB29B5F5F3DB27F
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\KMSpico Portable\KMSpico Portable\cert\kmscert2010\Excel\ExcelVLReg32.regtext
MD5:28BD0428CA20C5E612D7EC795BBB9EA9
SHA256:3D1A428865F4F4FB5AFDB7CD69F0619C9A5F466EBA160F63DB8ED376C721563C
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\KMSpico Portable\KMSpico Portable\cert\kmscert2010\Access\Access_KMS_Client.RAC_Priv.xrm-msxml
MD5:A279AB8F8C617DF9C5411FDC199E7676
SHA256:9084E7F35F7220EC760719B29721A267943178972578E739BDAC2D6475A573E3
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\KMSpico Portable\KMSpico Portable\cert\kmscert2010\Access\AccessVLReg32.regtext
MD5:19506B075C7448CE328682DA3D1A57B0
SHA256:0BB62DF2FDAB1A42A2303729400C343D70090C1F18123357456922C7544131B8
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\KMSpico Portable\KMSpico Portable\cert\kmscert2010\Access\Access_KMS_Client.PPDLIC.xrm-msxml
MD5:B9B7F8BBE224421D24F0883A5149B9DC
SHA256:55CE78CAA24FBC6ECE43F336D73372AD47BB6C1748D7B72513BEB77CB355E8F5
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\KMSpico Portable\KMSpico Portable\cert\kmscert2010\Groove\GrooveVLRegWOW.regtext
MD5:04841A9C0E1312B7F8B1087EE404125A
SHA256:5F3855A393BDBD4DAF9F579C3F526B57FEE8B42BEEDB32A7AE64F55A03BE9C2B
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\KMSpico Portable\KMSpico Portable\cert\kmscert2010\Groove\GrooveVLReg32.regtext
MD5:D653C9540D303B02A3F101B38A04C6AB
SHA256:3CB9211D25221B322FD0185BA69D83CFC039EF49DD33B37DA3B0DE014FB6D20B
3904WinRAR.exeC:\Users\admin\AppData\Local\Temp\KMSpico Portable\KMSpico Portable\cert\kmscert2010\Access\Access_KMS_Client.RAC_Pub.xrm-msxml
MD5:A279AB8F8C617DF9C5411FDC199E7676
SHA256:9084E7F35F7220EC760719B29721A267943178972578E739BDAC2D6475A573E3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3512
AutoPico.exe
131.234.137.63:123
1.pool.ntp.org
Verein zur Foerderung eines Deutschen Forschungsnetzes e.V.
DE
unknown

DNS requests

Domain
IP
Reputation
1.pool.ntp.org
  • 80.153.195.191
  • 129.70.132.34
  • 94.130.231.116
  • 131.234.137.63
whitelisted

Threats

No threats detected
No debug info