crack.exe

MiAct!Act.V2.0

TipsWindows7y8, Inc

The executable crack.exe, “Activador para Mirillis Action! ” has been detected as malware by 14 anti-virus scanners. The program is a setup application that uses the Inno Setup installer, however the file is not signed with an authenticode signature from a trusted source. The file has been seen being downloaded from docviewer.yandex.com and multiple other hosts.
Publisher:
TipsWindows7y8, Inc

Product:
MiAct!Act.V2.0

Description:
Activador para Mirillis Action!

Version:
2.0

MD5:
e94b50124dd8eef6b61aad131f3bcbb9

SHA-1:
763a8296d62edd7b4a86528180dd61157a87fb87

SHA-256:
29cdd40aba66f90d3877300a9983cd31b2d46bf4ca5a8535ca227e2d171e7160

Scanner detections:
14 / 68

Status:
Malware

Analysis date:
4/26/2024 7:06:43 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.Generic.11739789
825

Bitdefender
Trojan.Generic.11739789
1.0.20.1525

Emsisoft Anti-Malware
Trojan.Generic.11739789
8.14.11.01.12

F-Prot
W32/Trojan2.OIOK
v6.4.7.1.166

F-Secure
Trojan.Generic.11739789
11.2014-01-11_7

G Data
Trojan.Generic.11739789
14.11.24

IKARUS anti.virus
Trojan.SuspectCRC
t3scan.1.7.8.0

McAfee
Artemis!E94B50124DD8
5600.6959

MicroWorld eScan
Trojan.Generic.11739789
15.0.0.915

NANO AntiVirus
Trojan.Win32.RemoteAdmin.dgglfk
0.28.6.62995

Norman
Suspicious_Gen4.HBDBP
11.20141101

nProtect
Trojan.Generic.11739789
14.10.28.01

Trend Micro House Call
TROJ_GEN.R08OH05JR14
7.2.305

Vba32 AntiVirus
Trojan.Siscos
3.12.26.3

File size:
669 KB (685,073 bytes)

Product version:
2.0

Copyright:
© TipsWindows7y8, Agosto 2014

File type:
Executable application (Win32 EXE)

Installer:
Inno Setup

Language:
Language Neutral

Common path:
C:\users\{user}\appdata\local\temp\{random}.tmp\mirillis action! 1.19.2+crack\crack.exe

File PE Metadata
Compilation timestamp:
6/20/1992 12:22:17 AM

OS version:
1.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
12288:1QiGmGDR3DX5erlw3TsWn7wkBvd6JzOId/sqI+GnBRurqUGSjSwXBS:1Qi0DDeS7n7/d6sJxlBRVSnXBS

Entry address:
0xA5F8

Entry point:
55, 8B, EC, 83, C4, C4, 53, 56, 57, 33, C0, 89, 45, F0, 89, 45, DC, E8, CE, 8A, FF, FF, E8, D5, 9C, FF, FF, E8, 64, 9F, FF, FF, E8, 07, A0, FF, FF, E8, A6, BF, FF, FF, E8, 11, E9, FF, FF, E8, 78, EA, FF, FF, 33, C0, 55, 68, C9, AC, 40, 00, 64, FF, 30, 64, 89, 20, 33, D2, 55, 68, 92, AC, 40, 00, 64, FF, 32, 64, 89, 22, A1, 14, C0, 40, 00, E8, 26, F5, FF, FF, E8, 11, F1, FF, FF, 80, 3D, 34, B2, 40, 00, 00, 74, 0C, E8, 23, F6, FF, FF, 33, C0, E8, C4, 97, FF, FF, 8D, 55, F0, 33, C0, E8, B6, C5, FF, FF, 8B, 55...
 
[+]

Packer / compiler:
Inno Setup v5.x - Installer Maker

Code size:
39.5 KB (40,448 bytes)

The file crack.exe has been seen being distributed by the following 3 URLs.

https://docviewer.yandex.com/source?id=ceyuu-ibh6b0cxots6qpaf5iqts15dbo6a12uubfm67m72x0vkh7sbagi6h46u8oklcwjz8jecdwgpwkdrlrlqmi5g599fox47gi7kxq8&archive-path=//.../Crack.exe&ts=15647cd7404&token=66zqTBux2hlxy4ZjjohjEw==&name=action.zip

Remove crack.exe - Powered by Reason Core Security