File bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9

Size 542.5KB
Type PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed
MD5 61c19e7ce627da9b5004371f867a47d3
SHA1 4f3b4329871ec269043068a98e9cc929f603268d
SHA256 bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9
SHA512
dd919e1dace4e1f246552bbb1b55cd13f38bdac8764afb67624d4331341dff1c3cd75616da26d9deb4e05c04163b78a5ff8b9ffec2f73b2c9b82d5a41e216244
CRC32 6E89383C
ssdeep None
Yara
  • suspicious_packer_section - The packer/protector section names/keywords
  • DebuggerException__SetConsoleCtrl - (no description)
  • anti_dbg - Checks if being debugged
  • win_files_operation - Affect private profile

Score

This file is very suspicious, with a score of 10 out of 10!

Please notice: The scoring system is currently still in development and should be considered an alpha feature.


Feedback

Expecting different results? Send us this analysis and we will inspect it. Click here

Information on Execution

Analysis
Category Started Completed Duration Routing Logs
FILE Dec. 15, 2024, 5:39 a.m. Dec. 15, 2024, 5:40 a.m. 33 seconds inetsim Show Analyzer Log
Show Cuckoo Log

Analyzer Log

2024-12-15 04:39:37,015 [analyzer] DEBUG: Starting analyzer from: C:\tmp4w2pkt
2024-12-15 04:39:37,030 [analyzer] DEBUG: Pipe server name: \??\PIPE\IXXIkZsiKSsKEqLasRj
2024-12-15 04:39:37,046 [analyzer] DEBUG: Log pipe server name: \??\PIPE\kyVIpcaSCwMYngsfMXaNDvRMVnQKyP
2024-12-15 04:39:37,312 [analyzer] DEBUG: Started auxiliary module Curtain
2024-12-15 04:39:37,312 [analyzer] DEBUG: Started auxiliary module DbgView
2024-12-15 04:39:37,703 [analyzer] DEBUG: Started auxiliary module Disguise
2024-12-15 04:39:37,905 [analyzer] DEBUG: Loaded monitor into process with pid 508
2024-12-15 04:39:37,905 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets
2024-12-15 04:39:37,905 [analyzer] DEBUG: Started auxiliary module Human
2024-12-15 04:39:37,905 [analyzer] DEBUG: Started auxiliary module InstallCertificate
2024-12-15 04:39:37,905 [analyzer] DEBUG: Started auxiliary module Reboot
2024-12-15 04:39:38,000 [analyzer] DEBUG: Started auxiliary module RecentFiles
2024-12-15 04:39:38,000 [analyzer] DEBUG: Started auxiliary module Screenshots
2024-12-15 04:39:38,015 [analyzer] DEBUG: Started auxiliary module Sysmon
2024-12-15 04:39:38,015 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n
2024-12-15 04:39:38,187 [lib.api.process] INFO: Successfully executed process from path u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe' with arguments '' and pid 2680
2024-12-15 04:39:38,390 [analyzer] DEBUG: Loaded monitor into process with pid 2680
2024-12-15 04:39:38,828 [lib.api.process] ERROR: Failed to dump memory of 32-bit process with pid 2680.
2024-12-15 04:39:39,187 [analyzer] INFO: Process with pid 2680 has terminated
2024-12-15 04:39:39,187 [analyzer] INFO: Process list is empty, terminating analysis.
2024-12-15 04:39:40,405 [analyzer] INFO: Terminating remaining processes before shutdown.
2024-12-15 04:39:40,405 [analyzer] INFO: Analysis completed.

Cuckoo Log

2024-12-15 05:39:41,051 [cuckoo.core.scheduler] INFO: Task #5661749: acquired machine win7x6423 (label=win7x6423)
2024-12-15 05:39:41,051 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.223 for task #5661749
2024-12-15 05:39:41,561 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 1299689 (interface=vboxnet0, host=192.168.168.223)
2024-12-15 05:39:41,822 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x6423
2024-12-15 05:39:42,493 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x6423 to vmcloak
2024-12-15 05:39:51,460 [cuckoo.core.guest] INFO: Starting analysis #5661749 on guest (id=win7x6423, ip=192.168.168.223)
2024-12-15 05:39:52,466 [cuckoo.core.guest] DEBUG: win7x6423: not ready yet
2024-12-15 05:39:57,500 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x6423, ip=192.168.168.223)
2024-12-15 05:39:57,582 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x6423, ip=192.168.168.223, monitor=latest, size=6660546)
2024-12-15 05:39:59,089 [cuckoo.core.resultserver] DEBUG: Task #5661749: live log analysis.log initialized.
2024-12-15 05:39:59,934 [cuckoo.core.resultserver] DEBUG: Task #5661749 is sending a BSON stream
2024-12-15 05:40:00,401 [cuckoo.core.resultserver] DEBUG: Task #5661749 is sending a BSON stream
2024-12-15 05:40:01,227 [cuckoo.core.resultserver] DEBUG: Task #5661749: File upload for 'shots/0001.jpg'
2024-12-15 05:40:01,251 [cuckoo.core.resultserver] DEBUG: Task #5661749 uploaded file length: 133508
2024-12-15 05:40:02,412 [cuckoo.core.resultserver] DEBUG: Task #5661749: File upload for 'curtain/1734233980.31.curtain.log'
2024-12-15 05:40:02,416 [cuckoo.core.resultserver] DEBUG: Task #5661749 uploaded file length: 36
2024-12-15 05:40:02,501 [cuckoo.core.resultserver] DEBUG: Task #5661749: File upload for 'sysmon/1734233980.41.sysmon.xml'
2024-12-15 05:40:02,507 [cuckoo.core.resultserver] DEBUG: Task #5661749 uploaded file length: 69156
2024-12-15 05:40:03,345 [cuckoo.core.resultserver] DEBUG: Task #5661749 had connection reset for <Context for LOG>
2024-12-15 05:40:04,616 [cuckoo.core.guest] INFO: win7x6423: analysis completed successfully
2024-12-15 05:40:04,628 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks
2024-12-15 05:40:04,664 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer
2024-12-15 05:40:05,949 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x6423 to path /srv/cuckoo/cwd/storage/analyses/5661749/memory.dmp
2024-12-15 05:40:05,950 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x6423
2024-12-15 05:40:14,064 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.223 for task #5661749
2024-12-15 05:40:14,332 [cuckoo.core.scheduler] DEBUG: Released database task #5661749
2024-12-15 05:40:14,353 [cuckoo.core.scheduler] INFO: Task #5661749: analysis procedure completed

Signatures

Yara rules detected for file (4 events)
description The packer/protector section names/keywords rule suspicious_packer_section
description (no description) rule DebuggerException__SetConsoleCtrl
description Checks if being debugged rule anti_dbg
description Affect private profile rule win_files_operation
Allocates read-write-execute memory (usually to unpack itself) (1 event)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 110592
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005ca000
process_handle: 0xffffffff
1 0 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (1 event)
section .imports
Foreign language identified in PE resource (13 events)
name RT_ICON language LANG_SERBIAN filetype Device independent bitmap graphic, 16 x 32 x 32, image size 1024 sublanguage SUBLANG_NEUTRAL offset 0x00088658 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype Device independent bitmap graphic, 16 x 32 x 32, image size 1024 sublanguage SUBLANG_NEUTRAL offset 0x00088658 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype Device independent bitmap graphic, 16 x 32 x 32, image size 1024 sublanguage SUBLANG_NEUTRAL offset 0x00088658 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype Device independent bitmap graphic, 16 x 32 x 32, image size 1024 sublanguage SUBLANG_NEUTRAL offset 0x00088658 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype Device independent bitmap graphic, 16 x 32 x 32, image size 1024 sublanguage SUBLANG_NEUTRAL offset 0x00088658 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype Device independent bitmap graphic, 16 x 32 x 32, image size 1024 sublanguage SUBLANG_NEUTRAL offset 0x00088658 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype Device independent bitmap graphic, 16 x 32 x 32, image size 1024 sublanguage SUBLANG_NEUTRAL offset 0x00088658 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype Device independent bitmap graphic, 16 x 32 x 32, image size 1024 sublanguage SUBLANG_NEUTRAL offset 0x00088658 size 0x00000468
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_NEUTRAL offset 0x0007c758 size 0x000002e6
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_NEUTRAL offset 0x0007c758 size 0x000002e6
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_NEUTRAL offset 0x0007c758 size 0x000002e6
name RT_ACCELERATOR language LANG_SERBIAN filetype data sublanguage SUBLANG_NEUTRAL offset 0x0007bb18 size 0x00000010
name RT_GROUP_ICON language LANG_SERBIAN filetype data sublanguage SUBLANG_NEUTRAL offset 0x00088ac4 size 0x00000076
The binary likely contains encrypted or compressed data indicative of a packer (2 events)
section {u'size_of_data': u'0x00048000', u'virtual_address': u'0x00001000', u'entropy': 6.96513064859607, u'name': u'UPX0', u'virtual_size': u'0x00048000'} entropy 6.9651306486 description A section with a high entropy has been found
entropy 0.531855955679 description Overall entropy of this PE file is high
The executable is compressed using UPX (2 events)
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
File has been identified by 14 AntiVirus engine on IRMA as malicious (14 events)
G Data Antivirus (Windows) Virus: Trojan.Ransom.Sodinokibi.A (Engine A)
Avast Core Security (Linux) Win32:Trojan-gen
C4S ClamAV (Linux) Win.Malware.Score-6995873-0
F-Secure Antivirus (Linux) Trojan.TR/Crypt.XPACK.Gen [Aquarius]
Windows Defender (Windows) Trojan:Win32/Kryptik.DR!MTB
Forticlient (Linux) W32/GenKryptik.DQHN!tr
Sophos Anti-Virus (Linux) Mal/GandCrab-G
eScan Antivirus (Linux) Trojan.Ransom.Sodinokibi.A(DB)
ESET Security (Windows) a variant of Win32/Kryptik.GTZN trojan
McAfee CLI scanner (Linux) Sodinokibi
DrWeb Antivirus (Linux) Trojan.Encoder.28489
ClamAV (Linux) Win.Malware.Score-6995873-0
Bitdefender Antivirus (Linux) Trojan.Ransom.Sodinokibi.A
Emsisoft Commandline Scanner (Windows) Trojan.Ransom.Sodinokibi.A (B)
File has been identified by 64 AntiVirus engines on VirusTotal as malicious (50 out of 64 events)
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Sodinokibi.3!c
tehtris Generic.Malware
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Ghanarava.16766203547a47d3
Skyhigh BehavesLike.Win32.Generic.hm
ALYac Trojan.Ransom.Sodinokibi
Cylance Unsafe
VIPRE Trojan.Ransom.Sodinokibi.A
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Ransom.Sodinokibi.A
K7GW Trojan ( 005502101 )
K7AntiVirus Trojan ( 005502101 )
Arcabit Trojan.Ransom.Sodinokibi.A
VirIT Trojan.Win32.Encoder.BQDT
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GTZN
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Score-6995873-0
Kaspersky Exploit.Win32.Nekto.sr
Alibaba Trojan:Win32/Kryptik.07326550
NANO-Antivirus Trojan.Win32.GenKryptik.fridtc
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
MicroWorld-eScan Trojan.Ransom.Sodinokibi.A
Rising Ransom.Sodinokibi!1.CA18 (CLASSIC)
Emsisoft Trojan.Ransom.Sodinokibi.A (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Encoder.28489
Zillya Trojan.DelShad.Win32.88
McAfeeD Real Protect-LS!61C19E7CE627
Trapmine malicious.high.ml.score
CTX exe.trojan.generic
Sophos Mal/GandCrab-G
SentinelOne Static AI - Malicious PE
FireEye Generic.mg.61c19e7ce627da9b
Jiangmin Trojan.Chapak.elc
Webroot W32.Ransom.Sodinokibi
Google Detected
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Virus/Win32.Expiro.imp
Kingsoft malware.kb.a.1000
Gridinsoft Malware.Win32.Gen.bot!se30272
Xcitium Packed.Win32.MUPX.Gen@24tbus
Microsoft Trojan:Win32/Kryptik.DR!MTB
ViRobot Trojan.Win32.S.Ransom.555520
GData Trojan.Ransom.Sodinokibi.A
Varist W32/ABTrojan.WIND-0221
Screenshots
Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action VT Location
No hosts contacted.
Cuckoo

We're processing your submission... This could take a few seconds.