File b35b2d0b6032a3e1_avscan.exe

Size 15.4MB
Type PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed
MD5 711aa4fba483aad35833e69073b6678c
SHA1 de378966ff9fd02f3f67f7317113aa4a25a0725b
SHA256 b35b2d0b6032a3e1b22f0dbb7ada57283c0fb25eea35550cb64ceef656020569
SHA512
31cadf9b88fe0ad4e0e7718121523fa1d43dcf974398c92fc4d82bb4dc2ea63ad9de81889cde8cdba79db8dfbbac3f8ea481eed97794d11264da04200662490f
CRC32 A50BE1DD
ssdeep None
Yara
  • UPX - (no description)
  • suspicious_packer_section - The packer/protector section names/keywords

Score

This file is very suspicious, with a score of 10 out of 10!

Please notice: The scoring system is currently still in development and should be considered an alpha feature.


Autosubmit

Parent_Task_ID:6231553

Feedback

Expecting different results? Send us this analysis and we will inspect it. Click here

Information on Execution

Analysis
Category Started Completed Duration Routing Logs
FILE April 8, 2025, 5:09 a.m. April 8, 2025, 5:16 a.m. 421 seconds internet Show Analyzer Log
Show Cuckoo Log

Analyzer Log

2025-04-06 05:25:28,015 [analyzer] DEBUG: Starting analyzer from: C:\tmpqqrt4a
2025-04-06 05:25:28,015 [analyzer] DEBUG: Pipe server name: \??\PIPE\sMFlVSJyUTVjSABSVAofBtNAUFaOnVW
2025-04-06 05:25:28,015 [analyzer] DEBUG: Log pipe server name: \??\PIPE\GvGJZeQLsAWaQhohvQb
2025-04-06 05:25:28,015 [analyzer] DEBUG: No analysis package specified, trying to detect it automagically.
2025-04-06 05:25:28,062 [analyzer] INFO: Automatically selected analysis package "exe"
2025-04-06 05:25:28,312 [analyzer] DEBUG: Started auxiliary module Curtain
2025-04-06 05:25:28,312 [analyzer] DEBUG: Started auxiliary module DbgView
2025-04-06 05:25:28,780 [analyzer] DEBUG: Started auxiliary module Disguise
2025-04-06 05:25:28,967 [analyzer] DEBUG: Loaded monitor into process with pid 504
2025-04-06 05:25:28,967 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets
2025-04-06 05:25:28,967 [analyzer] DEBUG: Started auxiliary module Human
2025-04-06 05:25:28,967 [analyzer] DEBUG: Started auxiliary module InstallCertificate
2025-04-06 05:25:28,967 [analyzer] DEBUG: Started auxiliary module Reboot
2025-04-06 05:25:29,015 [analyzer] DEBUG: Started auxiliary module RecentFiles
2025-04-06 05:25:29,015 [analyzer] DEBUG: Started auxiliary module Screenshots
2025-04-06 05:25:29,015 [analyzer] DEBUG: Started auxiliary module Sysmon
2025-04-06 05:25:29,015 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n
2025-04-06 05:25:29,358 [lib.api.process] INFO: Successfully executed process from path u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\b35b2d0b6032a3e1_avscan.exe' with arguments '' and pid 2628
2025-04-06 05:25:29,546 [analyzer] DEBUG: Loaded monitor into process with pid 2628
2025-04-06 05:25:29,592 [analyzer] INFO: Added new file to list with pid 2628 and path C:\Windows\W_X_C.vbs
2025-04-06 05:25:29,592 [analyzer] INFO: Added new file to list with pid 2628 and path C:\Windows\W_X_C.bat
2025-04-06 05:25:29,687 [analyzer] INFO: Injected into process with pid 2728 and name u'reg.exe'
2025-04-06 05:25:29,890 [analyzer] DEBUG: Loaded monitor into process with pid 2728
2025-04-06 05:25:30,358 [analyzer] INFO: Process with pid 2728 has terminated
2025-04-06 05:25:30,703 [analyzer] INFO: Added new file to list with pid 2628 and path C:\Users\Administrator\AppData\Local\Temp\avscan.exe
2025-04-06 05:25:30,875 [analyzer] INFO: Added new file to list with pid 2628 and path C:\Windows\hosts.exe
2025-04-06 05:25:31,233 [analyzer] INFO: Injected into process with pid 2132 and name u'avscan.exe'
2025-04-06 05:25:31,405 [analyzer] DEBUG: Loaded monitor into process with pid 2132
2025-04-06 05:28:48,358 [analyzer] INFO: Analysis timeout hit, terminating analysis.
2025-04-06 05:28:50,030 [analyzer] INFO: Terminating remaining processes before shutdown.
2025-04-06 05:28:50,030 [lib.api.process] INFO: Successfully terminated process with pid 2628.
2025-04-06 05:28:50,030 [lib.api.process] INFO: Successfully terminated process with pid 2132.
2025-04-06 05:28:50,578 [analyzer] INFO: Analysis completed.

Cuckoo Log

2025-04-08 05:09:44,556 [cuckoo.core.scheduler] INFO: Task #6244032: acquired machine win7x6428 (label=win7x6428)
2025-04-08 05:09:44,557 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.228 for task #6244032
2025-04-08 05:09:44,756 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 1451131 (interface=vboxnet0, host=192.168.168.228)
2025-04-08 05:09:53,243 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x6428
2025-04-08 05:09:53,728 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x6428 to vmcloak
2025-04-08 05:11:11,516 [cuckoo.core.guest] INFO: Starting analysis #6244032 on guest (id=win7x6428, ip=192.168.168.228)
2025-04-08 05:11:12,521 [cuckoo.core.guest] DEBUG: win7x6428: not ready yet
2025-04-08 05:11:17,546 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x6428, ip=192.168.168.228)
2025-04-08 05:11:17,603 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x6428, ip=192.168.168.228, monitor=latest, size=6660546)
2025-04-08 05:11:22,955 [cuckoo.core.resultserver] DEBUG: Task #6244032: live log analysis.log initialized.
2025-04-08 05:11:23,862 [cuckoo.core.resultserver] DEBUG: Task #6244032 is sending a BSON stream
2025-04-08 05:11:24,684 [cuckoo.core.resultserver] DEBUG: Task #6244032 is sending a BSON stream
2025-04-08 05:11:24,768 [cuckoo.core.resultserver] DEBUG: Task #6244032 is sending a BSON stream
2025-04-08 05:11:25,081 [cuckoo.core.resultserver] DEBUG: Task #6244032: File upload for 'shots/0001.jpg'
2025-04-08 05:11:25,104 [cuckoo.core.resultserver] DEBUG: Task #6244032 uploaded file length: 133442
2025-04-08 05:11:26,199 [cuckoo.core.resultserver] DEBUG: Task #6244032: File upload for 'shots/0002.jpg'
2025-04-08 05:11:26,219 [cuckoo.core.resultserver] DEBUG: Task #6244032 uploaded file length: 148999
2025-04-08 05:11:26,286 [cuckoo.core.resultserver] DEBUG: Task #6244032 is sending a BSON stream
2025-04-08 05:11:37,776 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:11:52,958 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:12:08,129 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:12:23,324 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:12:38,433 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:12:53,514 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:13:08,605 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:13:23,691 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:13:38,872 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:13:53,953 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:14:09,034 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:14:24,111 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:14:39,294 [cuckoo.core.guest] DEBUG: win7x6428: analysis #6244032 still processing
2025-04-08 05:14:43,522 [cuckoo.core.resultserver] DEBUG: Task #6244032: File upload for 'curtain/1743910128.55.curtain.log'
2025-04-08 05:14:43,530 [cuckoo.core.resultserver] DEBUG: Task #6244032 uploaded file length: 36
2025-04-08 05:14:44,795 [cuckoo.core.resultserver] DEBUG: Task #6244032: File upload for 'sysmon/1743910129.81.sysmon.xml'
2025-04-08 05:14:44,996 [cuckoo.core.resultserver] DEBUG: Task #6244032 uploaded file length: 17968454
2025-04-08 05:14:45,026 [cuckoo.core.resultserver] DEBUG: Task #6244032: File upload for 'files/9b33c57725f7ccd5_w_x_c.vbs'
2025-04-08 05:14:45,029 [cuckoo.core.resultserver] DEBUG: Task #6244032 uploaded file length: 197
2025-04-08 05:14:45,123 [cuckoo.core.resultserver] DEBUG: Task #6244032: File upload for 'files/c7a29be6a60d9480_avscan.exe'
2025-04-08 05:14:45,214 [cuckoo.core.resultserver] DEBUG: Task #6244032 uploaded file length: 16102561
2025-04-08 05:14:45,328 [cuckoo.core.resultserver] DEBUG: Task #6244032: File upload for 'files/e227489697c0c904_hosts.exe'
2025-04-08 05:14:45,742 [cuckoo.core.resultserver] DEBUG: Task #6244032 uploaded file length: 16102570
2025-04-08 05:14:45,773 [cuckoo.core.resultserver] DEBUG: Task #6244032 had connection reset for <Context for LOG>
2025-04-08 05:14:45,775 [cuckoo.core.resultserver] DEBUG: Task #6244032: File upload for 'files/d2150b9e5a4ce55e_w_x_c.bat'
2025-04-08 05:14:45,776 [cuckoo.core.resultserver] DEBUG: Task #6244032 uploaded file length: 336
2025-04-08 05:14:48,349 [cuckoo.core.guest] INFO: win7x6428: analysis completed successfully
2025-04-08 05:14:48,360 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks
2025-04-08 05:14:48,389 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer
2025-04-08 05:14:49,019 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x6428 to path /srv/cuckoo/cwd/storage/analyses/6244032/memory.dmp
2025-04-08 05:14:49,033 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x6428
2025-04-08 05:16:44,849 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.228 for task #6244032
2025-04-08 05:16:45,199 [cuckoo.core.scheduler] DEBUG: Released database task #6244032
2025-04-08 05:16:45,220 [cuckoo.core.scheduler] INFO: Task #6244032: analysis procedure completed

Signatures

Yara rules detected for file (2 events)
description (no description) rule UPX
description The packer/protector section names/keywords rule suspicious_packer_section
Queries for the computername (1 event)
Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: MWJMZDKFPG
1 1 0
Command line console output was observed (2 events)
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: ERROR:
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: Delete request is partially completed.
console_handle: 0x0000000b
1 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 event)
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
One or more processes crashed (3 events)
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
EbGetHandleOfExecutingProject+0x22b3 rtcPackDate-0xba9 msvbvm60+0xd0dcf @ 0x72a10dcf
rtcDoEvents+0x131 __vbaError-0x626 msvbvm60+0xce228 @ 0x72a0e228

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xc41f
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008f
exception.offset: 50207
exception.address: 0x772fc41f
registers.esp: 1635516
registers.edi: 8654440
registers.eax: 1635516
registers.ebp: 1635596
registers.edx: 0
registers.ebx: 8654440
registers.esi: 8654440
registers.ecx: 2
1 0 0

__exception__

stacktrace:
EbGetHandleOfExecutingProject+0x22b3 rtcPackDate-0xba9 msvbvm60+0xd0dcf @ 0x72a10dcf
rtcDoEvents+0x131 __vbaError-0x626 msvbvm60+0xce228 @ 0x72a0e228

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xc41f
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008f
exception.offset: 50207
exception.address: 0x772fc41f
registers.esp: 1635732
registers.edi: 8654440
registers.eax: 1635732
registers.ebp: 1635812
registers.edx: 0
registers.ebx: 8654440
registers.esi: 8654440
registers.ecx: 2
1 0 0

__exception__

stacktrace:
EbGetHandleOfExecutingProject+0x22b3 rtcPackDate-0xba9 msvbvm60+0xd0dcf @ 0x72a10dcf
rtcDoEvents+0x131 __vbaError-0x626 msvbvm60+0xce228 @ 0x72a0e228

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xc41f
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008f
exception.offset: 50207
exception.address: 0x772fc41f
registers.esp: 1635732
registers.edi: 8654440
registers.eax: 1635732
registers.ebp: 1635812
registers.edx: 0
registers.ebx: 8654440
registers.esi: 8654440
registers.ecx: 2
1 0 0
A process attempted to delay the analysis task. (1 event)
description b35b2d0b6032a3e1_avscan.exe tried to sleep 180 seconds, actually delayed analysis time by 180 seconds
Creates executable files on the filesystem (4 events)
file C:\Windows\W_X_C.vbs
file C:\Users\Administrator\AppData\Local\Temp\avscan.exe
file C:\Windows\hosts.exe
file c:\Windows\W_X_C.bat
Drops an executable to the user AppData folder (1 event)
file C:\Users\Administrator\AppData\Local\Temp\avscan.exe
Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time) (1 event)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x022e0000
process_handle: 0xffffffff
1 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 events)
section {u'size_of_data': u'0x00007000', u'virtual_address': u'0x00020000', u'entropy': 7.916214191388184, u'name': u'UPX1', u'virtual_size': u'0x00007000'} entropy 7.91621419139 description A section with a high entropy has been found
entropy 0.543689320388 description Overall entropy of this PE file is high
The executable is compressed using UPX (2 events)
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
Uses Windows utilities for basic Windows functionality (1 event)
cmdline REG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f
Installs itself for autorun at Windows startup (1 event)
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\avscan reg_value C:\Users\ADMINI~1\AppData\Local\Temp\avscan.exe
Attempts to modify Explorer settings to prevent file extensions from being displayed (1 event)
registry HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt
Attempts to modify Explorer settings to prevent hidden files from being displayed (2 events)
registry HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden
registry HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\SuperHidden
File has been identified by 13 AntiVirus engine on IRMA as malicious (13 events)
G Data Antivirus (Windows) Virus: Dropped:Trojan.Script.418723 (Engine A)
Avast Core Security (Linux) Win32:DropperX-gen [Drp]
C4S ClamAV (Linux) Win.Malware.Generickdz-9939920-0
Trellix (Linux) Generic VB.b trojan
WithSecure (Linux) Trojan.TR/Dropper.Gen
eScan Antivirus (Linux) Dropped:Trojan.Script.418723(DB)
ESET Security (Windows) Win32/Otfrem.A virus
Sophos Anti-Virus (Linux) Mal/SillyFDC-K
DrWeb Antivirus (Linux) Trojan.PWS.Banker1.30100
ClamAV (Linux) Win.Malware.Generickdz-9939920-0
Bitdefender Antivirus (Linux) Dropped:Trojan.Script.418723
Kaspersky Standard (Windows) Trojan.Win32.Lunam.a
Emsisoft Commandline Scanner (Windows) Dropped:Trojan.Script.418723 (B)
Screenshots
Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action VT Location
No hosts contacted.
Cuckoo

We're processing your submission... This could take a few seconds.