File name:

ABLETON_KEYGEN.exe

Full analysis: https://app.any.run/tasks/d220e896-b86d-4c0e-bc24-e02d41ffc6dc
Verdict: Malicious activity
Analysis date: October 30, 2024, 15:22:49
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
pyinstaller
rust
python
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections
MD5:

4E712BA13B32ECBA50B7A2F0044DAFDC

SHA1:

48643261204D95F16376D449966151EAF7FD4334

SHA256:

C92EEFAD26C98741A630CF1F615596E218ED85503AA3552341EF13AF69024BD0

SSDEEP:

98304:L+fgP3xqRyA5XxvvPjjhFl/Kg4x5YbdkwDgRy+SalI6Ft/jG/ZgsX97WfIq0MVYj:enmeKRXQB+uDg2Iko5SefvEW1Qr3L

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Adds path to the Windows Defender exclusion list

      • cmd.exe (PID: 4680)
    • Adds extension to the Windows Defender exclusion list

      • cmd.exe (PID: 4680)
  • SUSPICIOUS

    • Drops a system driver (possible attempt to evade defenses)

      • ABLETON_KEYGEN.exe (PID: 5160)
    • Executable content was dropped or overwritten

      • ABLETON_KEYGEN.exe (PID: 5160)
      • ABLETON_KEYGEN.exe (PID: 1768)
    • Process drops legitimate windows executable

      • ABLETON_KEYGEN.exe (PID: 5160)
      • ABLETON_KEYGEN.exe (PID: 1768)
    • Reads security settings of Internet Explorer

      • ABLETON_KEYGEN.exe (PID: 5160)
    • Executing commands from a ".bat" file

      • ABLETON_KEYGEN.exe (PID: 5160)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 4680)
    • Starts CMD.EXE for commands execution

      • ABLETON_KEYGEN.exe (PID: 5160)
    • Application launched itself

      • ABLETON_KEYGEN.exe (PID: 1768)
    • Process drops python dynamic module

      • ABLETON_KEYGEN.exe (PID: 1768)
    • Loads Python modules

      • ABLETON_KEYGEN.exe (PID: 5792)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 4680)
    • Creates or modifies Windows services

      • ABLETON_KEYGEN.exe (PID: 5160)
    • The process drops C-runtime libraries

      • ABLETON_KEYGEN.exe (PID: 1768)
    • Creates a software uninstall entry

      • ABLETON_KEYGEN.exe (PID: 5160)
    • Script adds exclusion extension to Windows Defender

      • cmd.exe (PID: 4680)
  • INFO

    • Reads the computer name

      • ABLETON_KEYGEN.exe (PID: 5160)
      • ABLETON_KEYGEN.exe (PID: 1768)
    • Checks supported languages

      • ABLETON_KEYGEN.exe (PID: 5160)
      • ABLETON_KEYGEN.exe (PID: 1768)
      • ABLETON_KEYGEN.exe (PID: 5792)
    • Creates files in the program directory

      • ABLETON_KEYGEN.exe (PID: 5160)
    • Create files in a temporary directory

      • ABLETON_KEYGEN.exe (PID: 5160)
      • ABLETON_KEYGEN.exe (PID: 1768)
    • The process uses the downloaded file

      • ABLETON_KEYGEN.exe (PID: 5160)
      • powershell.exe (PID: 2272)
    • Process checks computer location settings

      • ABLETON_KEYGEN.exe (PID: 5160)
    • Reads the machine GUID from the registry

      • ABLETON_KEYGEN.exe (PID: 5792)
    • Application based on Rust

      • ABLETON_KEYGEN.exe (PID: 5792)
    • PyInstaller has been detected (YARA)

      • ABLETON_KEYGEN.exe (PID: 5792)
      • ABLETON_KEYGEN.exe (PID: 1768)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (49.2)
.exe | Win32 Executable Delphi generic (16.2)
.scr | Windows screen saver (14.9)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:19 22:22:17+00:00
ImageFileCharacteristics: Executable, No line numbers, No symbols, Bytes reversed lo, 32-bit, Bytes reversed hi
PEType: PE32
LinkerVersion: 2.25
CodeSize: 148992
InitializedDataSize: 27648
UninitializedDataSize: -
EntryPoint: 0x25468
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
Comments: -
CompanyName: Ableton Keygen
FileDescription: Ableton Keygen 1.0 Installation
FileVersion: 1.0
LegalCopyright: Ableton Keygen
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
133
Monitored processes
13
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start ableton_keygen.exe cmd.exe no specs THREAT ableton_keygen.exe conhost.exe no specs conhost.exe no specs powershell.exe no specs THREAT ableton_keygen.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs ableton_keygen.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1344"C:\Users\admin\AppData\Local\Temp\ABLETON_KEYGEN.exe" C:\Users\admin\AppData\Local\Temp\ABLETON_KEYGEN.exeexplorer.exe
User:
admin
Company:
Ableton Keygen
Integrity Level:
MEDIUM
Description:
Ableton Keygen 1.0 Installation
Exit code:
3221226540
Version:
1.0
Modules
Images
c:\users\admin\appdata\local\temp\ableton_keygen.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
1768"C:\Program Files (x86)\Ableton Keygen\Ableton Keygen\ABLETON_KEYGEN.exe" C:\Program Files (x86)\Ableton Keygen\Ableton Keygen\ABLETON_KEYGEN.exe
ABLETON_KEYGEN.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\program files (x86)\ableton keygen\ableton keygen\ableton_keygen.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
2272powershell.exe Add-MpPreference -ExclusionPath C:\Windows\WinSC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
4556powershell.exe Add-MpPreference -ExclusionExtension ".sys"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
4680C:\WINDOWS\system32\cmd.exe /c ""C:\Windows\WinS\wd.bat" "C:\Windows\SysWOW64\cmd.exeABLETON_KEYGEN.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
5160"C:\Users\admin\AppData\Local\Temp\ABLETON_KEYGEN.exe" C:\Users\admin\AppData\Local\Temp\ABLETON_KEYGEN.exe
explorer.exe
User:
admin
Company:
Ableton Keygen
Integrity Level:
HIGH
Description:
Ableton Keygen 1.0 Installation
Exit code:
0
Version:
1.0
Modules
Images
c:\users\admin\appdata\local\temp\ableton_keygen.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
5792"C:\Program Files (x86)\Ableton Keygen\Ableton Keygen\ABLETON_KEYGEN.exe" C:\Program Files (x86)\Ableton Keygen\Ableton Keygen\ABLETON_KEYGEN.exe
ABLETON_KEYGEN.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\program files (x86)\ableton keygen\ableton keygen\ableton_keygen.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
6348\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6412powershell.exe Add-MpPreference -ExclusionExtension ".exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
7044\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeABLETON_KEYGEN.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
31 576
Read events
31 514
Write events
62
Delete events
0

Modification events

(PID) Process:(5160) ABLETON_KEYGEN.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WMS
Operation:writeName:Type
Value:
16
(PID) Process:(5160) ABLETON_KEYGEN.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WMS
Operation:writeName:Start
Value:
2
(PID) Process:(5160) ABLETON_KEYGEN.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WMS
Operation:writeName:ErrorControl
Value:
1
(PID) Process:(5160) ABLETON_KEYGEN.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WMS
Operation:writeName:ImagePath
Value:
C:\Windows\WinS\wmpnetwk.exe
(PID) Process:(5160) ABLETON_KEYGEN.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WMS
Operation:writeName:Description
Value:
WMI Providers
(PID) Process:(5160) ABLETON_KEYGEN.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WMS
Operation:writeName:DisplayName
Value:
WMIs
(PID) Process:(5160) ABLETON_KEYGEN.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WMS
Operation:writeName:ObjectName
Value:
LocalSystem
(PID) Process:(5160) ABLETON_KEYGEN.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WMS
Operation:writeName:DelayedAutostart
Value:
0
(PID) Process:(5160) ABLETON_KEYGEN.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WMS
Operation:writeName:FailureActionsOnNonCrashFailures
Value:
1
(PID) Process:(5160) ABLETON_KEYGEN.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WMS
Operation:writeName:FailureActions
Value:
00000000000000000000000003000000140000000100000060EA00000100000060EA00000100000060EA0000
Executable files
17
Suspicious files
4
Text files
33
Unknown types
0

Dropped files

PID
Process
Filename
Type
5160ABLETON_KEYGEN.exeC:\Users\admin\AppData\Local\Temp\$inst\temp_0.tmp
MD5:
SHA256:
1768ABLETON_KEYGEN.exeC:\Users\admin\AppData\Local\Temp\_MEI17682\base_library.zipcompressed
MD5:D588EC43695A4571E2BCB17C183A767A
SHA256:1036B9A6A53021902D4563FA968F48041CB99F0E9650C3D6EBB7B1129F07CB70
5160ABLETON_KEYGEN.exeC:\Users\admin\AppData\Local\Temp\$inst\2.tmpcompressed
MD5:8708699D2C73BED30A0A08D80F96D6D7
SHA256:A32E0A83001D2C5D41649063217923DAC167809CAB50EC5784078E41C9EC0F0F
5160ABLETON_KEYGEN.exeC:\Windows\WinS\wmpnetwk.exeexecutable
MD5:BECEAE2FDC4F7729A93E94AC2CCD78CC
SHA256:F689EE9AF94B00E9E3F0BB072B34CAAF207F32DCB4F5782FC9CA351DF9A06C97
5160ABLETON_KEYGEN.exeC:\Windows\WinS\WinRing0x64.sysexecutable
MD5:0C0195C48B6B8582FA6F6373032118DA
SHA256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
1768ABLETON_KEYGEN.exeC:\Users\admin\AppData\Local\Temp\_MEI17682\cryptography-41.0.3.dist-info\INSTALLERtext
MD5:365C9BFEB7D89244F2CE01C1DE44CB85
SHA256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
5160ABLETON_KEYGEN.exeC:\Windows\WinS\wd.battext
MD5:479988FE0741BA53D6682562377FBEE6
SHA256:490C8EF0D7AA7DAA4255FF0792E4BA8D5EDAD5E2F8AB032DA1AC77019A207146
1768ABLETON_KEYGEN.exeC:\Users\admin\AppData\Local\Temp\_MEI17682\_decimal.pydexecutable
MD5:10F7B96C666F332EC512EDADE873EECB
SHA256:6314C99A3EFA15307E7BDBE18C0B49BC841C734F42923A0B44AAB42ED7D4A62D
5160ABLETON_KEYGEN.exeC:\Windows\WinS\xcopy.exeexecutable
MD5:65952E21155749DAAC0236204EBC45CC
SHA256:4E6CCE07D57118648036DFC777A72E1ADF484E20E84F1F506B348C552F6368B9
5160ABLETON_KEYGEN.exeC:\Program Files (x86)\Ableton Keygen\Ableton Keygen\ABLETON_KEYGEN.exeexecutable
MD5:BEF1E3AD5AB1F1DB255AF1A5E5851CDB
SHA256:98860AB48BDF40AE51BB4B3608A4FB2F1D37A6F9ED417805932DEEE2D85A67EE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
42
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5488
MoUsoCoreWorker.exe
GET
200
2.16.164.9:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
23.32.185.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1500
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
GET
200
23.52.120.96:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
3764
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
4360
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2.23.209.176:443
www.bing.com
Akamai International B.V.
GB
whitelisted
5488
MoUsoCoreWorker.exe
2.16.164.9:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
5488
MoUsoCoreWorker.exe
23.32.185.131:80
www.microsoft.com
AKAMAI-AS
BR
whitelisted
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
3764
svchost.exe
20.190.159.71:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4360
SearchApp.exe
2.23.209.182:443
www.bing.com
Akamai International B.V.
GB
whitelisted
2.23.209.182:443
www.bing.com
Akamai International B.V.
GB
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 40.127.240.158
whitelisted
www.bing.com
  • 2.23.209.176
  • 2.23.209.182
  • 2.23.209.175
  • 2.23.209.181
  • 2.23.209.179
  • 2.23.209.177
  • 2.23.209.178
  • 2.23.209.174
  • 2.23.209.180
whitelisted
crl.microsoft.com
  • 2.16.164.9
  • 2.16.164.49
whitelisted
www.microsoft.com
  • 23.32.185.131
  • 23.52.120.96
whitelisted
google.com
  • 172.217.16.142
whitelisted
login.live.com
  • 20.190.159.71
  • 20.190.159.75
  • 20.190.159.73
  • 40.126.31.67
  • 20.190.159.64
  • 20.190.159.0
  • 20.190.159.4
  • 20.190.159.2
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
th.bing.com
  • 2.23.209.174
  • 2.23.209.156
  • 2.23.209.154
  • 2.23.209.166
  • 2.23.209.161
  • 2.23.209.167
  • 2.23.209.168
  • 2.23.209.158
  • 2.23.209.160
whitelisted
go.microsoft.com
  • 184.28.89.167
whitelisted
client.wns.windows.com
  • 40.113.110.67
whitelisted

Threats

No threats detected
No debug info