Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ProduKey.exe

Overview

General Information

Sample Name:ProduKey.exe
Analysis ID:800703
MD5:9260e593a0f2d798fddc16a7b19ad808
SHA1:8b3736186f9963a5cedd4a2d8dca66041799d0cd
SHA256:bace5e41e07df9f71b07828dacfde462ce609fa1cd387c7e1cc4aacc59cf00e5
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:true
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Uses 32bit PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries the product ID of Windows
Extensive use of GetProcAddress (often used to hide API calls)
Uses code obfuscation techniques (call, push, ret)
Queries the product ID of Microsoft Office
Contains functionality to dynamically determine API calls
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • ProduKey.exe (PID: 4460 cmdline: C:\Users\user\Desktop\ProduKey.exe MD5: 9260E593A0F2D798FDDC16A7B19AD808)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ProduKey.exeReversingLabs: Detection: 55%
Source: ProduKey.exeVirustotal: Detection: 50%Perma Link
Source: ProduKey.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: ProduKey.exeStatic PE information: certificate valid
Source: Binary string: c:\Projects\VS2005\ProduKey\Release\ProduKey.pdb source: ProduKey.exe
Source: C:\Users\user\Desktop\ProduKey.exeCode function: 0_2_0040867D FindFirstFileA,FindNextFileA,
Source: ProduKey.exeString found in binary or memory: http://crl.comodoca.com/COMODOCodeSigningCA2.crl0r
Source: ProduKey.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: ProduKey.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: ProduKey.exeString found in binary or memory: http://ocsp.comodoca.com0
Source: ProduKey.exeString found in binary or memory: http://www.nirsoft.net/
Source: ProduKey.exeString found in binary or memory: http://www.nirsoft.net/utils/product_cd_key_viewer.html
Source: ProduKey.exeString found in binary or memory: http://www.nirsoft.net/utils/product_cd_key_viewer.html/stext/shtml/sverhtml/sxml/stab/scomma/stabul
Source: C:\Users\user\Desktop\ProduKey.exeCode function: 0_2_0040455B OpenClipboard,
Source: ProduKey.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: ProduKey.exeReversingLabs: Detection: 55%
Source: ProduKey.exeVirustotal: Detection: 50%
Source: ProduKey.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ProduKey.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: ProduKey.exeString found in binary or memory: 3http://crl.usertrust.com/AddTrustExternalCARoot.crl05
Source: classification engineClassification label: clean48.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\ProduKey.exeFile opened: C:\Users\user\Desktop\ProduKey.cfg
Source: C:\Users\user\Desktop\ProduKey.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office
Source: ProduKey.exeStatic PE information: certificate valid
Source: ProduKey.exeStatic PE information: section name: RT_CURSOR
Source: ProduKey.exeStatic PE information: section name: RT_BITMAP
Source: ProduKey.exeStatic PE information: section name: RT_ICON
Source: ProduKey.exeStatic PE information: section name: RT_MENU
Source: ProduKey.exeStatic PE information: section name: RT_DIALOG
Source: ProduKey.exeStatic PE information: section name: RT_STRING
Source: ProduKey.exeStatic PE information: section name: RT_ACCELERATOR
Source: ProduKey.exeStatic PE information: section name: RT_GROUP_ICON
Source: ProduKey.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: c:\Projects\VS2005\ProduKey\Release\ProduKey.pdb source: ProduKey.exe
Source: C:\Users\user\Desktop\ProduKey.exeCode function: 0_2_0040EAD0 push eax; ret
Source: C:\Users\user\Desktop\ProduKey.exeCode function: 0_2_0040EAD0 push eax; ret
Source: C:\Users\user\Desktop\ProduKey.exeCode function: 0_2_00401309 push ecx; ret
Source: C:\Users\user\Desktop\ProduKey.exeCode function: 0_2_0040180A GetDlgItem,LoadLibraryA,GetProcAddress,FreeLibrary,
Source: C:\Users\user\Desktop\ProduKey.exeCode function: 0_2_0040C73D RegOpenKeyExA,memset,memset,memset,memset,memset,GetPrivateProfileStringA,RegCloseKey,RegOpenKeyExA,RegCloseKey,RegOpenKeyExA,memset,RegCloseKey,RegOpenKeyExA,RegCloseKey,RegOpenKeyExA,RegCloseKey,
Source: C:\Users\user\Desktop\ProduKey.exeCode function: 0_2_00401ACF LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
Source: C:\Users\user\Desktop\ProduKey.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\ProduKey.exeWindow / User API: foregroundWindowGot 510
Source: C:\Users\user\Desktop\ProduKey.exeWindow / User API: foregroundWindowGot 413
Source: C:\Users\user\Desktop\ProduKey.exeCode function: 0_2_0040867D FindFirstFileA,FindNextFileA,
Source: C:\Users\user\Desktop\ProduKey.exeCode function: 0_2_0040180A GetDlgItem,LoadLibraryA,GetProcAddress,FreeLibrary,
Source: C:\Users\user\Desktop\ProduKey.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductID
Source: C:\Users\user\Desktop\ProduKey.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductID
Source: C:\Users\user\Desktop\ProduKey.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductID
Source: C:\Users\user\Desktop\ProduKey.exeCode function: 0_2_004092C5 GetVersionExA,
Source: C:\Users\user\Desktop\ProduKey.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Registration\{90160000-002A-0000-1000-0000000FF1CE} ProductID
Source: C:\Users\user\Desktop\ProduKey.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Registration\{90160000-002A-0000-1000-0000000FF1CE} DigitalProductID
Source: C:\Users\user\Desktop\ProduKey.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Registration\{90160000-002A-0000-1000-0000000FF1CE} DigitalProductId4
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping1
Application Window Discovery
Remote Services1
Clipboard Data
Exfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Native API
Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager23
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ProduKey.exe55%ReversingLabs
ProduKey.exe50%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.nirsoft.net/utils/product_cd_key_viewer.html/stext/shtml/sverhtml/sxml/stab/scomma/stabulProduKey.exefalse
    high
    http://www.nirsoft.net/ProduKey.exefalse
      high
      http://www.nirsoft.net/utils/product_cd_key_viewer.htmlProduKey.exefalse
        high
        No contacted IP infos
        Joe Sandbox Version:36.0.0 Rainbow Opal
        Analysis ID:800703
        Start date and time:2023-02-07 18:26:35 +01:00
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 5m 55s
        Hypervisor based Inspection enabled:false
        Report type:light
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample file name:ProduKey.exe
        Detection:CLEAN
        Classification:clean48.winEXE@1/0@0/0
        EGA Information:
        • Successful, ratio: 100%
        HDC Information:
        • Successful, ratio: 99.7% (good quality ratio 95.9%)
        • Quality average: 86.5%
        • Quality standard deviation: 24.7%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtQueryValueKey calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        File type:PE32 executable (GUI) Intel 80386, for MS Windows
        Entropy (8bit):6.479180238883247
        TrID:
        • Win32 Executable (generic) a (10002005/4) 99.83%
        • Windows Screen Saver (13104/52) 0.13%
        • Generic Win/DOS Executable (2004/3) 0.02%
        • DOS Executable Generic (2002/1) 0.02%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:ProduKey.exe
        File size:96464
        MD5:9260e593a0f2d798fddc16a7b19ad808
        SHA1:8b3736186f9963a5cedd4a2d8dca66041799d0cd
        SHA256:bace5e41e07df9f71b07828dacfde462ce609fa1cd387c7e1cc4aacc59cf00e5
        SHA512:0f2a95f78387b6c4d0c92fd2ef09d7c54c001caed53a63e99af4a19bc92ae0f9dd7a4b655f43667221169d2151a37872ddba3166f74a446be7f06862a4fe3535
        SSDEEP:1536:QuSJT0fl+h17f8OOaC4ujuZkbqYsh/Oud84KTEAUo2Gye42sbiE2:7SJT0fEhhfQH6ZkbqYshTLTGye45R2
        TLSH:F2936B43B7E04471E6E30A712ABA97368EF57D705538C90F57505A8B6CB07C0EE2A39B
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+q..J...J...J..'i_..J...i...J..'i...J...EB..J...J...K....m..J....c..J....g..J..Rich.J..........PE..L....O.X...................
        Icon Hash:54b26869f8c8cc00
        Entrypoint:0x4010e0
        Entrypoint Section:.text
        Digitally signed:true
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
        DLL Characteristics:
        Time Stamp:0x58EB4FC1 [Mon Apr 10 09:26:25 2017 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:4
        OS Version Minor:0
        File Version Major:4
        File Version Minor:0
        Subsystem Version Major:4
        Subsystem Version Minor:0
        Import Hash:db1e107cc62854bf6b319abbe0feb186
        Signature Valid:true
        Signature Issuer:CN=COMODO Code Signing CA 2, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
        Signature Validation Error:The operation completed successfully
        Error Number:0
        Not Before, Not After
        • 9/12/2014 2:00:00 AM 9/13/2019 1:59:59 AM
        Subject Chain
        • CN=Nir Sofer, O=Nir Sofer, STREET=5 Hashoshanim st., L=Ramat Gan, S=Gush Dan, PostalCode=52583, C=IL
        Version:3
        Thumbprint MD5:20080320FBD46305C5578175AB0A9EAA
        Thumbprint SHA-1:A80BAEDA573DF2712F23A41857E648475EAC9BA5
        Thumbprint SHA-256:EAFCB355770E7E64E5559482605D7801F30FEE6B159BF91196D5C9DC6B2419AC
        Serial:1AF0660E837A35A2CD92EC613FC15DB8
        Instruction
        push 00000070h
        push 0040F3F0h
        call 00007FF59CC303F9h
        xor ebx, ebx
        push ebx
        mov edi, dword ptr [0040F108h]
        call edi
        cmp word ptr [eax], 5A4Dh
        jne 00007FF59CC30231h
        mov ecx, dword ptr [eax+3Ch]
        add ecx, eax
        cmp dword ptr [ecx], 00004550h
        jne 00007FF59CC30224h
        movzx eax, word ptr [ecx+18h]
        cmp eax, 0000010Bh
        je 00007FF59CC30231h
        cmp eax, 0000020Bh
        je 00007FF59CC30217h
        mov dword ptr [ebp-1Ch], ebx
        jmp 00007FF59CC30239h
        cmp dword ptr [ecx+00000084h], 0Eh
        jbe 00007FF59CC30204h
        xor eax, eax
        cmp dword ptr [ecx+000000F8h], ebx
        jmp 00007FF59CC30220h
        cmp dword ptr [ecx+74h], 0Eh
        jbe 00007FF59CC301F4h
        xor eax, eax
        cmp dword ptr [ecx+000000E8h], ebx
        setne al
        mov dword ptr [ebp-1Ch], eax
        mov dword ptr [ebp-04h], ebx
        push 00000002h
        call dword ptr [0040F370h]
        pop ecx
        or dword ptr [00412EBCh], FFFFFFFFh
        or dword ptr [00412EC0h], FFFFFFFFh
        call dword ptr [0040F36Ch]
        mov ecx, dword ptr [0041217Ch]
        mov dword ptr [eax], ecx
        call dword ptr [0040F368h]
        mov ecx, dword ptr [00412178h]
        mov dword ptr [eax], ecx
        mov eax, dword ptr [0040F364h]
        mov eax, dword ptr [eax]
        mov dword ptr [00412EB8h], eax
        call 00007FF59CC3034Fh
        cmp dword ptr [00412000h], ebx
        jne 00007FF59CC3021Eh
        push 004012CAh
        call dword ptr [0040F31Ch]
        pop ecx
        call 00007FF59CC30324h
        Programming Language:
        • [RES] VS2005 build 50727
        • [LNK] VS2005 build 50727
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0x108340xf0.rdata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x130000x39b4.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x14a000x2ed0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
        IMAGE_DIRECTORY_ENTRY_DEBUG0xf3d00x1c.rdata
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0xf0000x394.rdata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000xdc3f0xde00False0.5847585867117117data6.373935270388497IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rdata0xf0000x2a5e0x2c00False0.46351207386363635data5.673793868405335IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0x120000xec40x200False0.20703125data1.1949104842322338IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .rsrc0x130000x39b40x3a00False0.31654094827586204data4.101674932157477IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountry
        RT_CURSOR0x136e80x134dataEnglishUnited States
        RT_BITMAP0x1381c0x3e8Device independent bitmap graphic, 112 x 16 x 4, image size 896, 16 important colorsHebrewIsrael
        RT_BITMAP0x13c040xd8Device independent bitmap graphic, 14 x 14 x 4, image size 112, resolution 3780 x 3780 px/mEnglishUnited States
        RT_BITMAP0x13cdc0xd8Device independent bitmap graphic, 14 x 14 x 4, image size 112, resolution 3780 x 3780 px/mEnglishUnited States
        RT_ICON0x13db40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640HebrewIsrael
        RT_ICON0x1409c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 192HebrewIsrael
        RT_ICON0x141c40x128Device independent bitmap graphic, 16 x 32 x 4, image size 192HebrewIsrael
        RT_MENU0x142ec0x73adataEnglishUnited States
        RT_MENU0x14a280x20cdataEnglishUnited States
        RT_DIALOG0x14c340xa2dataHebrewIsrael
        RT_DIALOG0x14cd80x296dataHebrewIsrael
        RT_DIALOG0x14f700xabcdataHebrewIsrael
        RT_DIALOG0x15a2c0xfadataHebrewIsrael
        RT_STRING0x15b280x230dataEnglishUnited States
        RT_STRING0x15d580x52dataEnglishUnited States
        RT_STRING0x15dac0x128dataEnglishUnited States
        RT_STRING0x15ed40x4cMatlab v4 mat-file (little endian) S, numeric, rows 0, columns 0EnglishUnited States
        RT_STRING0x15f200x50dataEnglishUnited States
        RT_STRING0x15f700xd6Matlab v4 mat-file (little endian) P, numeric, rows 0, columns 0EnglishUnited States
        RT_STRING0x160480x5adataEnglishUnited States
        RT_STRING0x160a40x42dataEnglishUnited States
        RT_STRING0x160e80x6adataEnglishUnited States
        RT_STRING0x161540x78dataEnglishUnited States
        RT_STRING0x161cc0x6cMatlab v4 mat-file (little endian) Q, numeric, rows 0, columns 0EnglishUnited States
        RT_STRING0x162380x62dataEnglishUnited States
        RT_ACCELERATOR0x1629c0x70dataHebrewIsrael
        RT_GROUP_CURSOR0x1630c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
        RT_GROUP_ICON0x163200x22dataHebrewIsrael
        RT_GROUP_ICON0x163440x14dataHebrewIsrael
        RT_VERSION0x163580x2dcdataHebrewIsrael
        RT_MANIFEST0x166340x380ASCII text, with very long lines (435), with CRLF line terminatorsEnglishUnited States
        DLLImport
        MPR.dllWNetOpenEnumA, WNetEnumResourceA, WNetCloseEnum
        msvcrt.dll_cexit, _XcptFilter, _exit, _c_exit, _onexit, __dllonexit, _purecall, exit, _strlwr, _itoa, strchr, strtoul, _memicmp, __setusermatherr, _initterm, __getmainargs, qsort, _acmdln, malloc, free, ??2@YAPAXI@Z, ??3@YAXPAX@Z, atof, atoi, _strnicmp, _mbsicmp, _stricmp, _strcmpi, strrchr, strncat, sprintf, _adjust_fdiv, __p__commode, __p__fmode, __set_app_type, _controlfp, _except_handler3, memset, memcpy
        COMCTL32.dllCreateToolbarEx, ImageList_Create, ImageList_ReplaceIcon, ImageList_SetImageCount, ImageList_AddMasked
        WS2_32.dllgethostbyname, WSAStartup, WSACleanup, htons, WSAGetLastError, connect, WSAAsyncSelect, gethostbyaddr, closesocket, WSASetLastError
        KERNEL32.dllOpenProcess, CreateThread, ResumeThread, ReadProcessMemory, ExitProcess, CreateFileA, GetStartupInfoA, GetFileSize, GetModuleFileNameA, GetTimeFormatA, GetCurrentProcessId, SetErrorMode, DeleteFileA, GetStdHandle, EnumResourceNamesA, WritePrivateProfileStringA, GetPrivateProfileIntA, MultiByteToWideChar, GetFileAttributesA, LoadLibraryExA, GetLastError, FindNextFileA, FindFirstFileA, GetLogicalDrives, GetComputerNameA, GetDriveTypeA, WideCharToMultiByte, GetPrivateProfileStringA, Sleep, GetCurrentProcess, CompareFileTime, FileTimeToLocalFileTime, FreeLibrary, FileTimeToSystemTime, GetProcAddress, LoadLibraryA, GetModuleHandleA, FormatMessageA, GetTempFileNameA, FindClose, GetWindowsDirectoryA, ReadFile, GetDateFormatA, GetSystemDirectoryA, GetVersionExA, WriteFile, CloseHandle, GetTempPathA, GlobalAlloc, LocalFree, GlobalLock, GlobalUnlock
        USER32.dllSetTimer, PostQuitMessage, TrackPopupMenu, EndDeferWindowPos, KillTimer, GetFocus, TranslateMessage, DispatchMessageA, DestroyWindow, ModifyMenuA, CreateDialogParamA, LoadStringA, BeginDeferWindowPos, GetMessageA, IsDialogMessageA, DeferWindowPos, RegisterWindowMessageA, SetCursor, GetSysColorBrush, ChildWindowFromPoint, ShowWindow, LoadCursorA, EndDialog, GetDlgItem, CreateWindowExA, SetDlgItemInt, SendDlgItemMessageA, GetDlgItemInt, SetDlgItemTextA, GetDlgItemTextA, SetWindowTextA, RegisterClassA, UpdateWindow, GetSystemMetrics, PostMessageA, SetMenu, LoadAcceleratorsA, SetWindowPos, DefWindowProcA, TranslateAcceleratorA, MessageBoxA, GetWindowPlacement, SendMessageA, GetWindowRect, LoadImageA, LoadIconA, GetWindowLongA, SetWindowLongA, InvalidateRect, SetFocus, MapWindowPoints, GetSysColor, GetClassNameA, GetMenu, CloseClipboard, GetParent, OpenClipboard, EmptyClipboard, GetDC, GetSubMenu, EnableMenuItem, MoveWindow, ReleaseDC, CheckMenuItem, GetMenuItemCount, GetClientRect, LoadMenuA, GetMenuStringA, SetClipboardData, EnableWindow, GetCursorPos, DialogBoxParamA, GetDlgCtrlID, DestroyMenu, EnumChildWindows, GetMenuItemInfoA, GetWindowTextA
        GDI32.dllGetTextExtentPoint32A, SetBkColor, GetStockObject, GetDeviceCaps, SetTextColor, CreateFontIndirectA, SetBkMode, DeleteObject
        comdlg32.dllGetSaveFileNameA, GetOpenFileNameA, FindTextA
        ADVAPI32.dllRegUnLoadKeyA, RegConnectRegistryA, RegEnumValueA, RegDeleteValueA, RegQueryInfoKeyA, RegOpenKeyExA, RegCloseKey, RegEnumKeyExA, RegQueryValueExA, RegSetValueExA, RegDeleteKeyA, RegLoadKeyA
        SHELL32.dllShellExecuteA, SHBrowseForFolderA, SHGetMalloc, SHGetPathFromIDListA, ShellExecuteExA
        ole32.dllCoInitialize, CoUninitialize
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States
        HebrewIsrael
        Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.
        No statistics
        Target ID:0
        Start time:18:27:36
        Start date:07/02/2023
        Path:C:\Users\user\Desktop\ProduKey.exe
        Wow64 process (32bit):true
        Commandline:C:\Users\user\Desktop\ProduKey.exe
        Imagebase:0x400000
        File size:96464 bytes
        MD5 hash:9260E593A0F2D798FDDC16A7B19AD808
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low

        No disassembly