KMSpico-setup.exe Crack AutoKMS Analysis

Crack AutoKMS
Updated on 2024-03-14 (1 month ago)
Checked by Online Virus Scanner
Online Virus Checkerv.1.0.169.174
DB Version:2024-03-14 00:00:22

Crack.Win32.AutoKMS.vl!c

AutoKMS is a potentially malicious tool that is often associated with illegal activation for Microsoft Windows and Microsoft Office products. It is designed to bypass genuine activation processes and activate software without the proper licensing, which is illegal and can expose users to various risks, including legal consequences and security threats.

FileKMSpico-setup.exe
Checked2024-03-14 00:51:35
MD5f40c6005d5e178271d54cb2882d50bd8
SHA10c346db0c1006b83e71001a3307c316c8cc583ad
SHA25667547d29f8cb79697566a4446c617ffca59dc0bdc982afbf64cd7de189999098
SHA512176220fc4f0f25d1a055fe39150744b8ee4571e6539f3743eda95f891de01e27274c52de8d2a52fedfeb2bc5dfcb1241616a0a1f34a9eed4ae22db3453e04471
Imphash2fb819a19fe4dee5c03e8c6a79342f79
File Size3699136 bytes

Crack.Win32.AutoKMS.vl!c Removal

Crack.Win32.AutoKMS.vl!c Removal

Gridinsoft has the capability to identify and eliminate Crack.Win32.AutoKMS.vl!c without requiring further user intervention.

  • Start by downloading Gridinsoft Anti-Malware to your computer.
  • Double-click on the gsam-en-install.exe file and follow the on-screen instructions to install the program.
  • Once the installation of Gridinsoft Anti-Malware is complete, the program will open on the Scan screen.
  • Click on the "Standard Scan" button.
  • After the scanning process is finished, click on "Clean Now" to remove any detected threats.
  • If prompted, restart your system to complete the removal process.

File Version Information

CommentsThis installation was built with Inno Setup.
CompanyName@ByELDI
FileDescriptionKMSpico Setup
FileVersion10.2.0.0
LegalCopyrightCopyright © 1997-2020 @ByELDI
ProductNameKMSpico
ProductVersion10.2.0.0
Translation0x0000 0x04b0

Portable Executable Info

ab219434eadf2b2285414e1d3d648a35
d843b82b6a857d006c40d25a065238c9
b278dcd68cf4f839
Image Base:0x00400000
Entry Point:0x0040aa98
Compilation:1992-06-19 22:22:17
Checksum:0x00395829 (Actual: 0x00395829)
OS Version:1.0
PEiD:PE32 executable (GUI) Intel 80386, for MS Windows
Sign:Chain verification from CN=@ByELDI (serial:-96936157023721099503755677601554821026, sha1:aa2c7b251becffa23a5b7278a23f24f38552e67e) failed: Unable to build a validation path for the certificate "Common Name: @ByELDI" - no issuer matching "Common Name: Symantec Time Stamping Services Signer - G4" was found
Sections:8
Imports: kernel32, user32, oleaut32, advapi32, comctl32,
Exports: 0
Resources:11

Sections

Name Virtual Address Virtual Size Raw Size MD5 Entropy
CODE 0x00001000 0x0000a1d0 0x0000a200 b7ea439d9c6d5ec722056c9243fb3054 6.64
DATA 0x0000c000 0x00000250 0x00000400 9b2268ed5360951559d8041925d025fb 2.74
BSS 0x0000d000 0x00000e94 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.idata 0x0000e000 0x0000097c 0x00000a00 df5f31e62e05c787fd29eed7071bf556 4.49
.tls 0x0000f000 0x00000008 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.rdata 0x00010000 0x00000018 0x00000200 14dfa4128117e7f94fe2f8d7dea374a0 0.19
.reloc 0x00011000 0x0000091c 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.rsrc 0x00012000 0x000128e8 0x00012a00 ac078ad6326f6b5e2f5487641f914c2b 5.07

Leave a comment*

Share your thoughts or insights about this file. Do you align with our conclusion?

*Your feedback could influence our rating, and rest assured, your email will remain confidential and will only be used to communicate with you if necessary.
Please Wait...

Gridinsoft Anti-Malware

Cure your PC from any kind of malware

GridinSoft Anti-Malware will help you to protect your computer from spyware, trojans, backdoors, rootkits. It cleans your system from annoying advertisement modules and other malicious stuff developed by hackers.

Gridinsoft Anti-Malware