File 674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250

Size 7.4MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 025c9b505c823b8d970203be3fcb5715
SHA1 23d81555c0c1f4ab1cb5cfa4331499c9ff8c41e0
SHA256 674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250
SHA512
552b8180a4d63fef4764bdc2a5ddd42b5ecaf03165103972ab47ed66431d9e24779a116b070733f94a2bc9945b1aa7a74a06bc7e60e39a1702f7ab21435bf512
CRC32 90DD8715
ssdeep None
Yara
  • escalate_priv - Escalade priviledges
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_files_operation - Affect private profile

Score

This file is very suspicious, with a score of 10 out of 10!

Please notice: The scoring system is currently still in development and should be considered an alpha feature.


Feedback

Expecting different results? Send us this analysis and we will inspect it. Click here

Information on Execution

Analysis
Category Started Completed Duration Routing Logs
FILE April 14, 2025, 10:53 a.m. April 14, 2025, 11 a.m. 407 seconds internet Show Analyzer Log
Show Cuckoo Log

Analyzer Log

2025-04-11 16:36:41,015 [analyzer] DEBUG: Starting analyzer from: C:\tmpf7a_02
2025-04-11 16:36:41,015 [analyzer] DEBUG: Pipe server name: \??\PIPE\YYyrHrQMAaQkNvYJJeItWdmZpjspbe
2025-04-11 16:36:41,015 [analyzer] DEBUG: Log pipe server name: \??\PIPE\CIigTKovvWTJFZxLwGLsGXY
2025-04-11 16:36:41,280 [analyzer] DEBUG: Started auxiliary module Curtain
2025-04-11 16:36:41,280 [analyzer] DEBUG: Started auxiliary module DbgView
2025-04-11 16:36:41,717 [analyzer] DEBUG: Started auxiliary module Disguise
2025-04-11 16:36:41,937 [analyzer] DEBUG: Loaded monitor into process with pid 504
2025-04-11 16:36:41,937 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets
2025-04-11 16:36:41,937 [analyzer] DEBUG: Started auxiliary module Human
2025-04-11 16:36:41,937 [analyzer] DEBUG: Started auxiliary module InstallCertificate
2025-04-11 16:36:41,937 [analyzer] DEBUG: Started auxiliary module Reboot
2025-04-11 16:36:42,030 [analyzer] DEBUG: Started auxiliary module RecentFiles
2025-04-11 16:36:42,030 [analyzer] DEBUG: Started auxiliary module Screenshots
2025-04-11 16:36:42,030 [analyzer] DEBUG: Started auxiliary module Sysmon
2025-04-11 16:36:42,030 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n
2025-04-11 16:36:42,358 [lib.api.process] INFO: Successfully executed process from path u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250.exe' with arguments '' and pid 1884
2025-04-11 16:36:42,546 [analyzer] DEBUG: Loaded monitor into process with pid 1884
2025-04-11 16:36:42,625 [analyzer] INFO: Added new file to list with pid 1884 and path C:\Users\Administrator\AppData\Local\Temp\is-HFFK7.tmp\674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250.tmp
2025-04-11 16:36:42,717 [analyzer] INFO: Injected into process with pid 1032 and name ''
2025-04-11 16:36:42,890 [analyzer] DEBUG: Loaded monitor into process with pid 1032
2025-04-11 16:36:42,967 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Temp\is-Q3GEE.tmp\_isetup\_RegDLL.tmp
2025-04-11 16:36:42,983 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Temp\is-Q3GEE.tmp\_isetup\_setup64.tmp
2025-04-11 16:36:42,983 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Temp\is-Q3GEE.tmp\_isetup\_shfoldr.dll
2025-04-11 16:36:42,983 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Temp\is-Q3GEE.tmp\_isetup\_iscrypt.dll
2025-04-11 16:36:44,390 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\uninstall\is-MBJJM.tmp
2025-04-11 16:36:44,421 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-ONT43.tmp
2025-04-11 16:36:44,578 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-26L5D.tmp
2025-04-11 16:36:44,687 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-GTVO8.tmp
2025-04-11 16:36:44,703 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-QAOJL.tmp
2025-04-11 16:36:44,765 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-T8GF0.tmp
2025-04-11 16:36:44,812 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-1CPIT.tmp
2025-04-11 16:36:44,890 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-2J8EM.tmp
2025-04-11 16:36:44,953 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-KP12R.tmp
2025-04-11 16:36:44,967 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-O2BLT.tmp
2025-04-11 16:36:45,342 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-K5LSF.tmp
2025-04-11 16:36:45,592 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-BCR1G.tmp
2025-04-11 16:36:45,625 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\is-FDNFV.tmp
2025-04-11 16:36:46,312 [analyzer] INFO: Added new file to list with pid 1032 and path C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\uninstall\unins000.dat
2025-04-11 16:37:11,358 [analyzer] INFO: Analysis timeout hit, terminating analysis.
2025-04-11 16:37:12,078 [analyzer] INFO: Terminating remaining processes before shutdown.
2025-04-11 16:37:12,078 [lib.api.process] INFO: Successfully terminated process with pid 1884.
2025-04-11 16:37:12,078 [lib.api.process] INFO: Successfully terminated process with pid 1032.
2025-04-11 16:37:12,405 [analyzer] INFO: Analysis completed.

Cuckoo Log

2025-04-14 10:53:13,676 [cuckoo.core.scheduler] DEBUG: Task #6279657: no machine available yet
2025-04-14 10:53:14,703 [cuckoo.core.scheduler] DEBUG: Task #6279657: no machine available yet
2025-04-14 10:53:15,761 [cuckoo.core.scheduler] DEBUG: Task #6279657: no machine available yet
2025-04-14 10:53:16,802 [cuckoo.core.scheduler] DEBUG: Task #6279657: no machine available yet
2025-04-14 10:53:17,990 [cuckoo.core.scheduler] INFO: Task #6279657: acquired machine win7x6427 (label=win7x6427)
2025-04-14 10:53:17,993 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.227 for task #6279657
2025-04-14 10:53:18,708 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 1050629 (interface=vboxnet0, host=192.168.168.227)
2025-04-14 10:53:25,785 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x6427
2025-04-14 10:53:26,474 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x6427 to vmcloak
2025-04-14 10:56:32,137 [cuckoo.core.guest] INFO: Starting analysis #6279657 on guest (id=win7x6427, ip=192.168.168.227)
2025-04-14 10:56:33,141 [cuckoo.core.guest] DEBUG: win7x6427: not ready yet
2025-04-14 10:56:38,207 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x6427, ip=192.168.168.227)
2025-04-14 10:56:38,325 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x6427, ip=192.168.168.227, monitor=latest, size=6660546)
2025-04-14 10:56:40,184 [cuckoo.core.resultserver] DEBUG: Task #6279657: live log analysis.log initialized.
2025-04-14 10:56:41,549 [cuckoo.core.resultserver] DEBUG: Task #6279657 is sending a BSON stream
2025-04-14 10:56:41,571 [cuckoo.core.resultserver] DEBUG: Task #6279657 is sending a BSON stream
2025-04-14 10:56:42,024 [cuckoo.core.resultserver] DEBUG: Task #6279657 is sending a BSON stream
2025-04-14 10:56:42,270 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'shots/0001.jpg'
2025-04-14 10:56:42,289 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 133901
2025-04-14 10:56:52,755 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'shots/0002.jpg'
2025-04-14 10:56:52,761 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 89136
2025-04-14 10:56:53,906 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'shots/0003.jpg'
2025-04-14 10:56:53,914 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 89797
2025-04-14 10:56:54,745 [cuckoo.core.guest] DEBUG: win7x6427: analysis #6279657 still processing
2025-04-14 10:56:55,004 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'shots/0004.jpg'
2025-04-14 10:56:55,017 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 90324
2025-04-14 10:56:56,091 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'shots/0005.jpg'
2025-04-14 10:56:56,107 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 90833
2025-04-14 10:56:57,211 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'shots/0006.jpg'
2025-04-14 10:56:57,218 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 90965
2025-04-14 10:57:10,306 [cuckoo.core.guest] DEBUG: win7x6427: analysis #6279657 still processing
2025-04-14 10:57:10,831 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'curtain/1744382231.58.curtain.log'
2025-04-14 10:57:11,097 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 36
2025-04-14 10:57:11,118 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'sysmon/1744382231.81.sysmon.xml'
2025-04-14 10:57:11,180 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 2411186
2025-04-14 10:57:11,224 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/92cf9c35867c9300_artelarchive310.exe'
2025-04-14 10:57:11,283 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 4602410
2025-04-14 10:57:11,293 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/9884e9d1b4f8a873__shfoldr.dll'
2025-04-14 10:57:11,296 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 23312
2025-04-14 10:57:11,307 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/2357806ca24c9d31_icuuc51.dll'
2025-04-14 10:57:11,314 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 1295872
2025-04-14 10:57:11,322 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/0d855461a90345bf_unins000.exe'
2025-04-14 10:57:11,333 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 704282
2025-04-14 10:57:11,338 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/4dc09bac0613590f__regdll.tmp'
2025-04-14 10:57:11,340 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 4096
2025-04-14 10:57:11,351 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/102ff5ae82519ef1_qt5gui.dll'
2025-04-14 10:57:11,371 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 2924032
2025-04-14 10:57:11,380 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/2f6294f9aa09f59a__iscrypt.dll'
2025-04-14 10:57:11,382 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 2560
2025-04-14 10:57:11,388 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/173092c4e256958b_icuin51.dll'
2025-04-14 10:57:11,397 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 1767424
2025-04-14 10:57:11,403 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/d769fafa2b3232de_msvcp100.dll'
2025-04-14 10:57:11,407 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 421200
2025-04-14 10:57:11,409 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/ff6507a53076a9c3_qt5printsupport.dll'
2025-04-14 10:57:11,412 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/a4c86fc4836ac728__setup64.tmp'
2025-04-14 10:57:11,415 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 6144
2025-04-14 10:57:11,416 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 226304
2025-04-14 10:57:11,418 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/32b0acdf551507b4_qt5concurrent.dll'
2025-04-14 10:57:11,419 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 18432
2025-04-14 10:57:11,421 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/ee1d7d8f396d627f_libegl.dll'
2025-04-14 10:57:11,423 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 48128
2025-04-14 10:57:11,429 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/06bbe605d7b0ef04_libglesv2.dll'
2025-04-14 10:57:11,434 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 728576
2025-04-14 10:57:11,457 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/b262e859ce82479e_qt5core.dll'
2025-04-14 10:57:11,474 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 3853824
2025-04-14 10:57:11,487 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/5b9a10a5f7a1a600_unins000.dat'
2025-04-14 10:57:11,489 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 6459
2025-04-14 10:57:11,496 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/89266447c57e1630_674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250.tmp'
2025-04-14 10:57:11,501 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 693760
2025-04-14 10:57:11,504 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/60c06e0fa4449314_msvcr100.dll'
2025-04-14 10:57:11,531 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 773968
2025-04-14 10:57:11,539 [cuckoo.core.resultserver] DEBUG: Task #6279657: File upload for 'files/16574f51785b0e2f_sqlite3.dll'
2025-04-14 10:57:11,545 [cuckoo.core.resultserver] DEBUG: Task #6279657 uploaded file length: 645592
2025-04-14 10:57:11,566 [cuckoo.core.resultserver] DEBUG: Task #6279657 had connection reset for <Context for LOG>
2025-04-14 10:57:13,379 [cuckoo.core.guest] INFO: win7x6427: analysis completed successfully
2025-04-14 10:57:13,806 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks
2025-04-14 10:57:13,831 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer
2025-04-14 10:57:15,084 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x6427 to path /srv/cuckoo/cwd/storage/analyses/6279657/memory.dmp
2025-04-14 10:57:15,093 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x6427
2025-04-14 11:00:00,244 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.227 for task #6279657
2025-04-14 11:00:00,637 [cuckoo.core.scheduler] DEBUG: Released database task #6279657
2025-04-14 11:00:00,655 [cuckoo.core.scheduler] INFO: Task #6279657: analysis procedure completed

Signatures

Yara rules detected for file (4 events)
description Escalade priviledges rule escalate_priv
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_files_operation
Allocates read-write-execute memory (usually to unpack itself) (4 events)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040f000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1032
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Queries for the computername (1 event)
Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: WCYRGRKIINSO
1 1 0
Checks if process is being debugged by a debugger (1 event)
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 event)
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (3 events)
section CODE
section DATA
section BSS
One or more processes crashed (2 events)
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x40c42 @ 0x440c42
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x42a87 @ 0x442a87
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x48150 @ 0x448150
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x3e055 @ 0x43e055
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x3cf8b @ 0x43cf8b
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x8ed0c @ 0x48ed0c
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x7b393 @ 0x47b393
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x92a60 @ 0x492a60
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133aa @ 0x774a33aa
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa5 ntdll+0x39f72 @ 0x779d9f72
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xd2 ntdll+0x39f45 @ 0x779d9f45

exception.instruction_r: 8b 06 c7 45 fc fe ff ff ff 85 db 0f 85 97 34 00
exception.symbol: WNetCloseEnum+0x14 WNetOpenEnumW-0x11c mpr+0x2dea
exception.instruction: mov eax, dword ptr [esi]
exception.module: mpr.dll
exception.exception_code: 0xc0000005
exception.offset: 11754
exception.address: 0x74282dea
registers.esp: 1637612
registers.edi: 31662636
registers.eax: 1637640
registers.ebp: 1637656
registers.edx: 44
registers.ebx: 0
registers.esi: 44
registers.ecx: 0
1 0 0

__exception__

stacktrace:
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x3db7a @ 0x43db7a
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x3cf8b @ 0x43cf8b
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x8ed0c @ 0x48ed0c
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x7b393 @ 0x47b393
674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x92a60 @ 0x492a60
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133aa @ 0x774a33aa
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa5 ntdll+0x39f72 @ 0x779d9f72
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xd2 ntdll+0x39f45 @ 0x779d9f45

exception.instruction_r: f7 37 89 06 e9 dd 07 00 00 8b 06 33 d2 8a 17 8b
exception.symbol: 674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250+0x3ae6f
exception.instruction: div dword ptr [edi]
exception.module: 674d2bf98d83a9fe72e28438795b4975ee209f47c4e5738858d4651b570b6250.tmp
exception.exception_code: 0xc0000094
exception.offset: 241263
exception.address: 0x43ae6f
registers.esp: 1637784
registers.edi: 31658172
registers.eax: 11363861
registers.ebp: 1637864
registers.edx: 0
registers.ebx: 1
registers.esi: 31658164
registers.ecx: 31658172
1 0 0
Creates executable files on the filesystem (3 events)
file C:\Users\Administrator\AppData\Local\Artel Archive 3.7 Build 2310\artelarchive310.exe
file C:\Users\Administrator\AppData\Local\Temp\is-Q3GEE.tmp\_isetup\_shfoldr.dll
file C:\Users\Administrator\AppData\Local\Temp\is-Q3GEE.tmp\_isetup\_iscrypt.dll
Queries for potentially installed applications (4 events)
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Artel Archive_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Artel Archive_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Artel Archive_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Artel Archive_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Artel Archive_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Artel Archive_is1
2 0

RegOpenKeyExA

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\Artel Archive_is1
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000008
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Artel Archive_is1
2 0
File has been identified by 8 AntiVirus engine on IRMA as malicious (8 events)
G Data Antivirus (Windows) Virus: Gen:Heur.Munp.1 (Engine A)
Avast Core Security (Linux) Win32:Malware-gen
eScan Antivirus (Linux) Gen:Heur.Munp.1(DB)
ESET Security (Windows) multiple detections
Sophos Anti-Virus (Linux) Mal/Generic-S
DrWeb Antivirus (Linux) Trojan.DownLoader48.29039
Kaspersky Standard (Windows) HEUR:Trojan-Downloader.Win32.Dlass.gen
Emsisoft Commandline Scanner (Windows) Gen:Heur.Munp.1 (B)
Screenshots
Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action VT Location
No hosts contacted.
Cuckoo

We're processing your submission... This could take a few seconds.