Analysis

  • max time kernel
    220s
  • max time network
    884s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2024 08:21

General

  • Target

    Crack/Keygen.exe

  • Size

    47KB

  • MD5

    38f93b2d9313c53f1de7222550f1d6d3

  • SHA1

    11384e7845abff814eb04e4c6fb35a28003814fd

  • SHA256

    244113c644ffe40bdd67d23d1d6261ccf7875af5ff5b80b1ecacf84d7542a487

  • SHA512

    cbcb370b1cbfe62b85d3236345ff937c88226f3bbce728a66f0cb303fec35402fd105e680da899afb7ff74c8ab8687c8e039a3fabf1b072cc58ee2e51472f3ba

  • SSDEEP

    768:pXMi+u07J5Q9tTD6IA6WfFhi9ShUD+G3eKf05txp/2/UM5uYEYwt:pchvQHD6I5WfFIShUr3XSp2UM5u7Ywt

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Crack\Keygen.exe
    "C:\Users\Admin\AppData\Local\Temp\Crack\Keygen.exe"
    1⤵
      PID:2208
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\StartWrite.rm"
      1⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2992

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini

      Filesize

      75B

      MD5

      116c427aa3341cce23ffec7b49f28a95

      SHA1

      f2724560a69c2303cd39ac099c8846adc65b510f

      SHA256

      5857eb0082e686bcb872252e6584ac522247f8b817a0fe654c9ba1775ba87a8a

      SHA512

      85a700b3b00910cd2544c77b4b87439225b0814ff709dbfba2da778912e51e8a314f83f27e536676f01ea48e3c22f6be8a5efbfaf992ce14e0584c3d7165afa1

    • memory/2208-0-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/2208-1-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/2992-7-0x000000013F6A0000-0x000000013F798000-memory.dmp

      Filesize

      992KB

    • memory/2992-8-0x000007FEF7420000-0x000007FEF7454000-memory.dmp

      Filesize

      208KB

    • memory/2992-16-0x000007FEF6110000-0x000007FEF6121000-memory.dmp

      Filesize

      68KB

    • memory/2992-15-0x000007FEF6130000-0x000007FEF614D000-memory.dmp

      Filesize

      116KB

    • memory/2992-14-0x000007FEF6150000-0x000007FEF6161000-memory.dmp

      Filesize

      68KB

    • memory/2992-13-0x000007FEF6270000-0x000007FEF6287000-memory.dmp

      Filesize

      92KB

    • memory/2992-12-0x000007FEF6710000-0x000007FEF6721000-memory.dmp

      Filesize

      68KB

    • memory/2992-11-0x000007FEF7470000-0x000007FEF7487000-memory.dmp

      Filesize

      92KB

    • memory/2992-10-0x000007FEFB170000-0x000007FEFB188000-memory.dmp

      Filesize

      96KB

    • memory/2992-9-0x000007FEF5A80000-0x000007FEF5D34000-memory.dmp

      Filesize

      2.7MB

    • memory/2992-17-0x000007FEF5880000-0x000007FEF5A80000-memory.dmp

      Filesize

      2.0MB

    • memory/2992-18-0x000007FEF47D0000-0x000007FEF587B000-memory.dmp

      Filesize

      16.7MB

    • memory/2992-19-0x000007FEF60D0000-0x000007FEF610F000-memory.dmp

      Filesize

      252KB

    • memory/2992-20-0x000007FEF47A0000-0x000007FEF47C1000-memory.dmp

      Filesize

      132KB

    • memory/2992-21-0x000007FEF60B0000-0x000007FEF60C8000-memory.dmp

      Filesize

      96KB

    • memory/2992-22-0x000007FEF4780000-0x000007FEF4791000-memory.dmp

      Filesize

      68KB

    • memory/2992-23-0x000007FEF4760000-0x000007FEF4771000-memory.dmp

      Filesize

      68KB

    • memory/2992-24-0x000007FEF4740000-0x000007FEF4751000-memory.dmp

      Filesize

      68KB

    • memory/2992-49-0x000007FEF4280000-0x000007FEF42AC000-memory.dmp

      Filesize

      176KB

    • memory/2992-48-0x000007FEF42B0000-0x000007FEF43EB000-memory.dmp

      Filesize

      1.2MB

    • memory/2992-47-0x000007FEF43F0000-0x000007FEF4402000-memory.dmp

      Filesize

      72KB

    • memory/2992-46-0x000007FEF4410000-0x000007FEF4423000-memory.dmp

      Filesize

      76KB

    • memory/2992-45-0x000007FEF4430000-0x000007FEF4451000-memory.dmp

      Filesize

      132KB

    • memory/2992-44-0x000007FEF4460000-0x000007FEF4472000-memory.dmp

      Filesize

      72KB

    • memory/2992-43-0x000007FEF4480000-0x000007FEF4491000-memory.dmp

      Filesize

      68KB

    • memory/2992-42-0x000007FEF44A0000-0x000007FEF44C3000-memory.dmp

      Filesize

      140KB

    • memory/2992-41-0x000007FEF44D0000-0x000007FEF44E7000-memory.dmp

      Filesize

      92KB

    • memory/2992-40-0x000007FEF44F0000-0x000007FEF4514000-memory.dmp

      Filesize

      144KB

    • memory/2992-39-0x000007FEF4520000-0x000007FEF4548000-memory.dmp

      Filesize

      160KB

    • memory/2992-38-0x000007FEF4550000-0x000007FEF45A6000-memory.dmp

      Filesize

      344KB

    • memory/2992-37-0x000007FEF45B0000-0x000007FEF45C1000-memory.dmp

      Filesize

      68KB

    • memory/2992-36-0x000007FEF45D0000-0x000007FEF463F000-memory.dmp

      Filesize

      444KB

    • memory/2992-35-0x000007FEF4640000-0x000007FEF46A7000-memory.dmp

      Filesize

      412KB

    • memory/2992-34-0x000007FEF46B0000-0x000007FEF46E0000-memory.dmp

      Filesize

      192KB

    • memory/2992-33-0x000007FEF46E0000-0x000007FEF46F8000-memory.dmp

      Filesize

      96KB

    • memory/2992-32-0x000007FEF4700000-0x000007FEF4711000-memory.dmp

      Filesize

      68KB

    • memory/2992-25-0x000007FEF4720000-0x000007FEF473B000-memory.dmp

      Filesize

      108KB

    • memory/2992-61-0x000007FEF3C40000-0x000007FEF3CA1000-memory.dmp

      Filesize

      388KB

    • memory/2992-60-0x000007FEF3CB0000-0x000007FEF3CC1000-memory.dmp

      Filesize

      68KB

    • memory/2992-59-0x000007FEF3CD0000-0x000007FEF3CF5000-memory.dmp

      Filesize

      148KB

    • memory/2992-58-0x000007FEF3D00000-0x000007FEF3D35000-memory.dmp

      Filesize

      212KB

    • memory/2992-57-0x000007FEF3D40000-0x000007FEF3F71000-memory.dmp

      Filesize

      2.2MB

    • memory/2992-56-0x000007FEF3F80000-0x000007FEF3F92000-memory.dmp

      Filesize

      72KB

    • memory/2992-55-0x000007FEF3FA0000-0x000007FEF4037000-memory.dmp

      Filesize

      604KB

    • memory/2992-54-0x000007FEF4040000-0x000007FEF4051000-memory.dmp

      Filesize

      68KB

    • memory/2992-53-0x000007FEF4060000-0x000007FEF40BC000-memory.dmp

      Filesize

      368KB

    • memory/2992-50-0x000007FEF40C0000-0x000007FEF4272000-memory.dmp

      Filesize

      1.7MB

    • memory/2992-62-0x000007FEF3C20000-0x000007FEF3C31000-memory.dmp

      Filesize

      68KB

    • memory/2992-63-0x000007FEF3C00000-0x000007FEF3C12000-memory.dmp

      Filesize

      72KB

    • memory/2992-64-0x000007FEF3BE0000-0x000007FEF3BF3000-memory.dmp

      Filesize

      76KB

    • memory/2992-66-0x000007FEF3B20000-0x000007FEF3B31000-memory.dmp

      Filesize

      68KB

    • memory/2992-65-0x000007FEF3B40000-0x000007FEF3BDF000-memory.dmp

      Filesize

      636KB

    • memory/2992-70-0x000007FEF3850000-0x000007FEF3867000-memory.dmp

      Filesize

      92KB

    • memory/2992-69-0x000007FEF3870000-0x000007FEF39E8000-memory.dmp

      Filesize

      1.5MB

    • memory/2992-68-0x000007FEF39F0000-0x000007FEF3A01000-memory.dmp

      Filesize

      68KB

    • memory/2992-67-0x000007FEF3A10000-0x000007FEF3B12000-memory.dmp

      Filesize

      1.0MB

    • memory/2992-73-0x000007FEF5A80000-0x000007FEF5D34000-memory.dmp

      Filesize

      2.7MB