Errors

It appears that the environment of your Virtual Machine is partially unknown to us in the sense that we haven't added special support for it yet (for 95% of the time the analysis will work perfectly fine, though). By doing a special, fully automated, analysis you can automatically obtain the environment-specific Windows DLLs and other goodies that the Cuckoo Sandbox Core Developer team can use to add support for your version of Windows. In order to share this data back to us, please click on .

  • Failed to run the processing module "NetworkAnalysis" for task #6518189: Traceback (most recent call last): File "/usr/local/lib/python2.7/dist-packages/cuckoo/core/plugins.py", line 250, in process data = current.run() File "/usr/local/lib/python2.7/dist-packages/cuckoo/processing/network.py", line 1026, in run results.update(Pcap(pcap_path, self.options).run()) File "/usr/local/lib/python2.7/dist-packages/cuckoo/processing/network.py", line 827, in run with geoip2.database.Reader(self.options.get("geoip_db")) as reader: File "/usr/local/lib/python2.7/dist-packages/geoip2/database.py", line 85, in __init__ self._db_reader = maxminddb.open_database(fileish, mode) File "/usr/local/lib/python2.7/dist-packages/maxminddb/__init__.py", line 46, in open_database return maxminddb.reader.Reader(database, mode) File "/usr/local/lib/python2.7/dist-packages/maxminddb/reader.py", line 51, in __init__ with open(database, "rb") as db_file: IOError: [Errno 2] No such file or directory: '/srv/cuckoo/cwd/socks5man/geodb/extracted/geodblite.mmdb'

    click to expand / collapse this error

URL Details

URL
https://hottestfemaleathletes.com/kysre-gondrezick-wnba-player/

Score

This url shows numerous signs of malicious behavior.

The score of this url is 4.0 out of 10.

Please notice: The scoring system is currently still in development and should be considered an alpha feature.


Feedback

Expecting different results? Send us this analysis and we will inspect it. Click here

Information on Execution

Analysis
Category Started Completed Duration Routing Logs
URL May 30, 2025, 11:57 p.m. May 30, 2025, 11:58 p.m. 60 seconds internet Show Analyzer Log
Show Cuckoo Log

Analyzer Log

2025-05-30 23:57:07,015 [analyzer] DEBUG: Starting analyzer from: C:\tmpmdfut4
2025-05-30 23:57:07,030 [analyzer] DEBUG: Pipe server name: \??\PIPE\YYBDvWjigKcvjpwfMvUdEU
2025-05-30 23:57:07,030 [analyzer] DEBUG: Log pipe server name: \??\PIPE\zQbDZkmRVijiOvDOwW
2025-05-30 23:57:07,405 [analyzer] DEBUG: Started auxiliary module Curtain
2025-05-30 23:57:07,405 [analyzer] DEBUG: Started auxiliary module DbgView
2025-05-30 23:57:07,890 [analyzer] DEBUG: Started auxiliary module Disguise
2025-05-30 23:57:08,078 [analyzer] DEBUG: Loaded monitor into process with pid 504
2025-05-30 23:57:08,078 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets
2025-05-30 23:57:08,078 [analyzer] DEBUG: Started auxiliary module Human
2025-05-30 23:57:08,078 [analyzer] DEBUG: Started auxiliary module InstallCertificate
2025-05-30 23:57:08,078 [analyzer] DEBUG: Started auxiliary module Reboot
2025-05-30 23:57:08,187 [analyzer] DEBUG: Started auxiliary module RecentFiles
2025-05-30 23:57:08,187 [analyzer] DEBUG: Started auxiliary module Screenshots
2025-05-30 23:57:08,187 [analyzer] DEBUG: Started auxiliary module Sysmon
2025-05-30 23:57:08,187 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n
2025-05-30 23:57:08,296 [lib.api.process] INFO: Successfully executed process from path 'C:\\Program Files\\Internet Explorer\\iexplore.exe' with arguments ['https://hottestfemaleathletes.com/kysre-gondrezick-wnba-player/'] and pid 604
2025-05-30 23:57:08,453 [analyzer] DEBUG: Loaded monitor into process with pid 604
2025-05-30 23:57:09,828 [analyzer] DEBUG: Following legitimate IE11 process: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:604 CREDAT:275457 /prefetch:2!
2025-05-30 23:57:09,905 [analyzer] INFO: Injected into process with pid 300 and name u'iexplore.exe'
2025-05-30 23:57:10,015 [lib.api.process] ERROR: Failed to dump memory of 32-bit process with pid 300.
2025-05-30 23:57:10,171 [analyzer] INFO: Added new file to list with pid 604 and path C:\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{07A9F737-3DA1-11F0-9D7E-3020D62C6363}.dat
2025-05-30 23:57:10,217 [analyzer] DEBUG: Loaded monitor into process with pid 300
2025-05-30 23:57:10,233 [analyzer] INFO: Added new file to list with pid 604 and path C:\Users\Administrator\AppData\Local\Temp\~DF157CAD89C6CDF539.TMP
2025-05-30 23:57:10,453 [analyzer] DEBUG: Error resolving function mshtml!CDocument_write through our custom callback.
2025-05-30 23:57:10,453 [analyzer] DEBUG: Error resolving function mshtml!CElement_put_innerHTML through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CHyperlink_SetUrlComponent through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CIFrameElement_CreateElement through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CImgElement_put_src through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CScriptElement_put_src through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CWindow_AddTimeoutCode through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CDocument_write through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CElement_put_innerHTML through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CHyperlink_SetUrlComponent through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CIFrameElement_CreateElement through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CImgElement_put_src through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CScriptElement_put_src through our custom callback.
2025-05-30 23:57:10,467 [analyzer] DEBUG: Error resolving function mshtml!CWindow_AddTimeoutCode through our custom callback.
2025-05-30 23:57:10,780 [analyzer] INFO: Added new file to list with pid 604 and path C:\Users\Administrator\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{07A9F739-3DA1-11F0-9D7E-3020D62C6363}.dat
2025-05-30 23:57:10,796 [analyzer] INFO: Added new file to list with pid 604 and path C:\Users\Administrator\AppData\Local\Temp\~DFA689640C38F641C0.TMP
2025-05-30 23:57:14,000 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
2025-05-30 23:57:14,000 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
2025-05-30 23:57:14,015 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabC921.tmp
2025-05-30 23:57:14,046 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarC922.tmp
2025-05-30 23:57:14,046 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabC933.tmp
2025-05-30 23:57:14,046 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarC934.tmp
2025-05-30 23:57:14,217 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
2025-05-30 23:57:14,217 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
2025-05-30 23:57:14,233 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCA00.tmp
2025-05-30 23:57:14,250 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCA01.tmp
2025-05-30 23:57:14,265 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCA12.tmp
2025-05-30 23:57:14,265 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCA13.tmp
2025-05-30 23:57:14,312 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCA53.tmp
2025-05-30 23:57:14,312 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCA52.tmp
2025-05-30 23:57:14,328 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCA54.tmp
2025-05-30 23:57:14,328 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCA55.tmp
2025-05-30 23:57:14,405 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCAA4.tmp
2025-05-30 23:57:14,405 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCAB6.tmp
2025-05-30 23:57:14,421 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCAA5.tmp
2025-05-30 23:57:14,421 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCAB7.tmp
2025-05-30 23:57:14,467 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCAF7.tmp
2025-05-30 23:57:14,467 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCAF9.tmp
2025-05-30 23:57:14,467 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCAF8.tmp
2025-05-30 23:57:14,483 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCAFA.tmp
2025-05-30 23:57:14,546 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCB49.tmp
2025-05-30 23:57:14,546 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCB4A.tmp
2025-05-30 23:57:14,562 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCB5A.tmp
2025-05-30 23:57:14,562 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCB5B.tmp
2025-05-30 23:57:14,592 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCB7C.tmp
2025-05-30 23:57:14,592 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCB7D.tmp
2025-05-30 23:57:14,608 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCB8D.tmp
2025-05-30 23:57:14,625 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCB8E.tmp
2025-05-30 23:57:14,671 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCBBE.tmp
2025-05-30 23:57:14,671 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCBBF.tmp
2025-05-30 23:57:14,671 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCBD0.tmp
2025-05-30 23:57:14,687 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCBD1.tmp
2025-05-30 23:57:14,703 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCBF1.tmp
2025-05-30 23:57:14,717 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCBF2.tmp
2025-05-30 23:57:14,717 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCC03.tmp
2025-05-30 23:57:14,717 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCC04.tmp
2025-05-30 23:57:14,780 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCC43.tmp
2025-05-30 23:57:14,780 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCC44.tmp
2025-05-30 23:57:14,796 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCC55.tmp
2025-05-30 23:57:14,796 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCC56.tmp
2025-05-30 23:57:14,828 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCC76.tmp
2025-05-30 23:57:14,828 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCC77.tmp
2025-05-30 23:57:14,858 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCC97.tmp
2025-05-30 23:57:14,858 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCC98.tmp
2025-05-30 23:57:14,890 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCCB8.tmp
2025-05-30 23:57:14,890 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCCB9.tmp
2025-05-30 23:57:14,921 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCCDA.tmp
2025-05-30 23:57:14,921 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCCDB.tmp
2025-05-30 23:57:14,937 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCCDC.tmp
2025-05-30 23:57:14,937 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCCEC.tmp
2025-05-30 23:57:14,953 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCCFD.tmp
2025-05-30 23:57:14,967 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCCFE.tmp
2025-05-30 23:57:14,983 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCD1E.tmp
2025-05-30 23:57:15,000 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCD1F.tmp
2025-05-30 23:57:15,030 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCD3F.tmp
2025-05-30 23:57:15,030 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCD51.tmp
2025-05-30 23:57:15,030 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCD40.tmp
2025-05-30 23:57:15,030 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCD52.tmp
2025-05-30 23:57:15,062 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCD72.tmp
2025-05-30 23:57:15,078 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCD73.tmp
2025-05-30 23:57:15,092 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCD94.tmp
2025-05-30 23:57:15,108 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCD95.tmp
2025-05-30 23:57:15,140 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCDB5.tmp
2025-05-30 23:57:15,140 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCDC6.tmp
2025-05-30 23:57:15,140 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCDB6.tmp
2025-05-30 23:57:15,140 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCDC7.tmp
2025-05-30 23:57:15,187 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCDF7.tmp
2025-05-30 23:57:15,187 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCDF8.tmp
2025-05-30 23:57:15,203 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCE09.tmp
2025-05-30 23:57:15,203 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCE0A.tmp
2025-05-30 23:57:15,250 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCE3A.tmp
2025-05-30 23:57:15,250 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCE3B.tmp
2025-05-30 23:57:15,562 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCF65.tmp
2025-05-30 23:57:15,578 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCF75.tmp
2025-05-30 23:57:15,671 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabCFD4.tmp
2025-05-30 23:57:15,671 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarCFD5.tmp
2025-05-30 23:57:15,717 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabD015.tmp
2025-05-30 23:57:15,733 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarD016.tmp
2025-05-30 23:57:15,812 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabD074.tmp
2025-05-30 23:57:15,842 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarD075.tmp
2025-05-30 23:57:15,921 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabD0E4.tmp
2025-05-30 23:57:15,937 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarD0E5.tmp
2025-05-30 23:57:16,015 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabD143.tmp
2025-05-30 23:57:16,030 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarD144.tmp
2025-05-30 23:57:16,092 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabD184.tmp
2025-05-30 23:57:16,092 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarD185.tmp
2025-05-30 23:57:16,187 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabD1F3.tmp
2025-05-30 23:57:16,203 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarD1F4.tmp
2025-05-30 23:57:16,250 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabD234.tmp
2025-05-30 23:57:16,265 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarD235.tmp
2025-05-30 23:57:16,358 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabD294.tmp
2025-05-30 23:57:16,375 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarD2A4.tmp
2025-05-30 23:57:16,437 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabD2E4.tmp
2025-05-30 23:57:16,437 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarD2E5.tmp
2025-05-30 23:57:16,530 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\CabD353.tmp
2025-05-30 23:57:16,546 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Temp\TarD354.tmp
2025-05-30 23:57:16,608 [analyzer] DEBUG: Error resolving function mshtml!CDocument_write through our custom callback.
2025-05-30 23:57:16,625 [analyzer] DEBUG: Error resolving function mshtml!CElement_put_innerHTML through our custom callback.
2025-05-30 23:57:16,625 [analyzer] DEBUG: Error resolving function mshtml!CHyperlink_SetUrlComponent through our custom callback.
2025-05-30 23:57:16,625 [analyzer] DEBUG: Error resolving function mshtml!CIFrameElement_CreateElement through our custom callback.
2025-05-30 23:57:16,625 [analyzer] DEBUG: Error resolving function mshtml!CImgElement_put_src through our custom callback.
2025-05-30 23:57:16,625 [analyzer] DEBUG: Error resolving function mshtml!CScriptElement_put_src through our custom callback.
2025-05-30 23:57:16,625 [analyzer] DEBUG: Error resolving function mshtml!CWindow_AddTimeoutCode through our custom callback.
2025-05-30 23:57:16,640 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AA516T8O\invalidcert[1]
2025-05-30 23:57:16,717 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BSBWJJLE\ErrorPageTemplate[1]
2025-05-30 23:57:16,733 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9ZBKLLKU\errorPageStrings[1]
2025-05-30 23:57:16,765 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z08S974F\httpErrorPagesScripts[1]
2025-05-30 23:57:16,780 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AA516T8O\invalidcert[2]
2025-05-30 23:57:16,796 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BSBWJJLE\red_shield_48[1]
2025-05-30 23:57:16,842 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9ZBKLLKU\green_shield[1]
2025-05-30 23:57:16,842 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z08S974F\red_shield[1]
2025-05-30 23:57:16,858 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AA516T8O\down[1]
2025-05-30 23:57:16,967 [analyzer] INFO: Added new file to list with pid 300 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BSBWJJLE\background_gradient_red[1]
2025-05-30 22:57:59,605 [analyzer] INFO: Analysis timeout hit, terminating analysis.
2025-05-30 22:57:59,808 [lib.api.process] ERROR: Failed to dump memory of 64-bit process with pid 604.
2025-05-30 22:57:59,885 [lib.api.process] ERROR: Failed to dump memory of 32-bit process with pid 300.
2025-05-30 22:58:00,105 [analyzer] INFO: Terminating remaining processes before shutdown.
2025-05-30 22:58:00,105 [lib.api.process] INFO: Successfully terminated process with pid 604.
2025-05-30 22:58:00,105 [lib.api.process] INFO: Successfully terminated process with pid 300.
2025-05-30 22:58:00,105 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tard2a4.tmp' does not exist, skip.
2025-05-30 22:58:00,121 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcc77.tmp' does not exist, skip.
2025-05-30 22:58:00,121 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcafa.tmp' does not exist, skip.
2025-05-30 22:58:00,121 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcd40.tmp' does not exist, skip.
2025-05-30 22:58:00,121 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcb5a.tmp' does not exist, skip.
2025-05-30 22:58:00,121 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcc98.tmp' does not exist, skip.
2025-05-30 22:58:00,121 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabccfd.tmp' does not exist, skip.
2025-05-30 22:58:00,121 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcb5b.tmp' does not exist, skip.
2025-05-30 22:58:00,135 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcdf7.tmp' does not exist, skip.
2025-05-30 22:58:00,135 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tard144.tmp' does not exist, skip.
2025-05-30 22:58:00,135 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarca54.tmp' does not exist, skip.
2025-05-30 22:58:00,135 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcc56.tmp' does not exist, skip.
2025-05-30 22:58:00,135 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabca52.tmp' does not exist, skip.
2025-05-30 22:58:00,135 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabc921.tmp' does not exist, skip.
2025-05-30 22:58:00,135 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabca53.tmp' does not exist, skip.
2025-05-30 22:58:00,135 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcc76.tmp' does not exist, skip.
2025-05-30 22:58:00,135 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcbf2.tmp' does not exist, skip.
2025-05-30 22:58:00,135 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tard354.tmp' does not exist, skip.
2025-05-30 22:58:00,135 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarccb9.tmp' does not exist, skip.
2025-05-30 22:58:00,151 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabc933.tmp' does not exist, skip.
2025-05-30 22:58:00,151 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcfd4.tmp' does not exist, skip.
2025-05-30 22:58:00,151 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarca13.tmp' does not exist, skip.
2025-05-30 22:58:00,151 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcc03.tmp' does not exist, skip.
2025-05-30 22:58:00,151 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcd3f.tmp' does not exist, skip.
2025-05-30 22:58:00,151 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcf75.tmp' does not exist, skip.
2025-05-30 22:58:00,151 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcaa4.tmp' does not exist, skip.
2025-05-30 22:58:00,151 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabccb8.tmp' does not exist, skip.
2025-05-30 22:58:00,151 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcd1e.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcfd5.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcaf9.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarce0a.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\~dfa689640c38f641c0.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarce3b.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcaf7.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabce3a.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcab6.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcb7c.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcbbe.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcc97.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarc922.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tard185.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcaa5.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tard0e5.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabccda.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcf65.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcdb5.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcbd0.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcd95.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcb4a.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarca55.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarc934.tmp' does not exist, skip.
2025-05-30 22:58:00,167 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tard1f4.tmp' does not exist, skip.
2025-05-30 22:58:00,183 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabd143.tmp' does not exist, skip.
2025-05-30 22:58:00,183 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcc43.tmp' does not exist, skip.
2025-05-30 22:58:00,183 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tard235.tmp' does not exist, skip.
2025-05-30 22:58:00,183 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tard2e5.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarccec.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabd234.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcdc6.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabd2e4.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcab7.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabca12.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\~df157cad89c6cdf539.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcb8d.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarccfe.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcd1f.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcbf1.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabd015.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabd184.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcbd1.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarca01.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tard075.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcc55.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabccdc.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabd294.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcdf8.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcdc7.tmp' does not exist, skip.
2025-05-30 22:58:00,198 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcb7d.tmp' does not exist, skip.
2025-05-30 22:58:00,214 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabd0e4.tmp' does not exist, skip.
2025-05-30 22:58:00,214 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcc04.tmp' does not exist, skip.
2025-05-30 22:58:00,214 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcc44.tmp' does not exist, skip.
2025-05-30 22:58:00,214 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabd353.tmp' does not exist, skip.
2025-05-30 22:58:00,214 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcd72.tmp' does not exist, skip.
2025-05-30 22:58:00,214 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabd1f3.tmp' does not exist, skip.
2025-05-30 22:58:00,214 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcd73.tmp' does not exist, skip.
2025-05-30 22:58:00,214 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarccdb.tmp' does not exist, skip.
2025-05-30 22:58:00,214 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcb49.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabca00.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcb8e.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcd51.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabcd94.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcd52.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabd074.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\cabce09.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tard016.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcbbf.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcdb6.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] WARNING: File at path u'c:\\users\\administrator\\appdata\\local\\temp\\tarcaf8.tmp' does not exist, skip.
2025-05-30 22:58:00,230 [analyzer] INFO: Analysis completed.

Cuckoo Log

2025-05-30 23:57:10,899 [cuckoo.core.scheduler] INFO: Task #6518189: acquired machine win7x644 (label=win7x644)
2025-05-30 23:57:10,899 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.204 for task #6518189
2025-05-30 23:57:11,294 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 3977442 (interface=vboxnet0, host=192.168.168.204)
2025-05-30 23:57:11,319 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x644
2025-05-30 23:57:11,881 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x644 to vmcloak
2025-05-30 23:57:21,796 [cuckoo.core.guest] INFO: Starting analysis #6518189 on guest (id=win7x644, ip=192.168.168.204)
2025-05-30 23:57:22,802 [cuckoo.core.guest] DEBUG: win7x644: not ready yet
2025-05-30 23:57:27,841 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x644, ip=192.168.168.204)
2025-05-30 23:57:27,922 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x644, ip=192.168.168.204, monitor=latest, size=6660546)
2025-05-30 23:57:29,282 [cuckoo.core.resultserver] DEBUG: Task #6518189: live log analysis.log initialized.
2025-05-30 23:57:30,305 [cuckoo.core.resultserver] DEBUG: Task #6518189 is sending a BSON stream
2025-05-30 23:57:30,678 [cuckoo.core.resultserver] DEBUG: Task #6518189 is sending a BSON stream
2025-05-30 23:57:31,801 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'shots/0001.jpg'
2025-05-30 23:57:31,818 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 133531
2025-05-30 23:57:32,446 [cuckoo.core.resultserver] DEBUG: Task #6518189 is sending a BSON stream
2025-05-30 23:57:33,913 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'shots/0002.jpg'
2025-05-30 23:57:33,915 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 27839
2025-05-30 23:57:35,010 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'shots/0003.jpg'
2025-05-30 23:57:35,013 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 31393
2025-05-30 23:57:36,097 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'shots/0004.jpg'
2025-05-30 23:57:36,100 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 31485
2025-05-30 23:57:39,257 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'shots/0005.jpg'
2025-05-30 23:57:39,266 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 31408
2025-05-30 23:57:40,357 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'shots/0006.jpg'
2025-05-30 23:57:40,365 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 54806
2025-05-30 23:57:43,807 [cuckoo.core.guest] DEBUG: win7x644: analysis #6518189 still processing
2025-05-30 23:57:58,887 [cuckoo.core.guest] DEBUG: win7x644: analysis #6518189 still processing
2025-05-30 23:58:00,011 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'curtain/1748638680.01.curtain.log'
2025-05-30 23:58:00,013 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 36
2025-05-30 23:58:00,098 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'sysmon/1748638680.09.sysmon.xml'
2025-05-30 23:58:00,102 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 150658
2025-05-30 23:58:00,111 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/fbc23311fb5eb53c_background_gradient_red[1]'
2025-05-30 23:58:00,122 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 868
2025-05-30 23:58:00,146 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/a2c770d32a0d972f_94308059b57b3142e455b38a6eb92015'
2025-05-30 23:58:00,148 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 73758
2025-05-30 23:58:00,150 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/46e019fa34465f4e_httperrorpagesscripts[1]'
2025-05-30 23:58:00,152 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 8714
2025-05-30 23:58:00,157 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/1ba122f4b39a3333_green_shield[1]'
2025-05-30 23:58:00,159 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 810
2025-05-30 23:58:00,161 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/4bd9f96d6971c7d3_red_shield[1]'
2025-05-30 23:58:00,163 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 810
2025-05-30 23:58:00,166 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/96bcec06264976f3_2d85f72862b55c4eadd9e66e06947f3d'
2025-05-30 23:58:00,168 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 1391
2025-05-30 23:58:00,175 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/9466d620dc57835a_errorpagestrings[1]'
2025-05-30 23:58:00,177 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 2949
2025-05-30 23:58:00,179 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/5e2cd0990d6d3b0b_red_shield_48[1]'
2025-05-30 23:58:00,181 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 4127
2025-05-30 23:58:00,184 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/0af036abd04b544b_recoverystore.{07a9f737-3da1-11f0-9d7e-3020d62c6363}.dat'
2025-05-30 23:58:00,186 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 5632
2025-05-30 23:58:00,188 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/59e53005e12d5c20_invalidcert[1]'
2025-05-30 23:58:00,190 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 5038
2025-05-30 23:58:00,191 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/39e7de847c9f731e_down[1]'
2025-05-30 23:58:00,193 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 748
2025-05-30 23:58:00,204 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/8d018639281b33da_errorpagetemplate[1]'
2025-05-30 23:58:00,206 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 2168
2025-05-30 23:58:00,209 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/263aa9e6b592b819_94308059b57b3142e455b38a6eb92015'
2025-05-30 23:58:00,211 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 344
2025-05-30 23:58:00,215 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/f18e9671426708c6_invalidcert[2]'
2025-05-30 23:58:00,217 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 2588
2025-05-30 23:58:00,222 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/859b4a831643278e_{07a9f739-3da1-11f0-9d7e-3020d62c6363}.dat'
2025-05-30 23:58:00,224 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 3584
2025-05-30 23:58:00,229 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'files/da3d25143ccbdc77_2d85f72862b55c4eadd9e66e06947f3d'
2025-05-30 23:58:00,231 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 192
2025-05-30 23:58:01,061 [cuckoo.core.resultserver] DEBUG: Task #6518189: File upload for 'shots/0007.jpg'
2025-05-30 23:58:01,070 [cuckoo.core.resultserver] DEBUG: Task #6518189 uploaded file length: 133535
2025-05-30 23:58:01,086 [cuckoo.core.resultserver] DEBUG: Task #6518189 had connection reset for <Context for LOG>
2025-05-30 23:58:01,899 [cuckoo.core.guest] INFO: win7x644: analysis completed successfully
2025-05-30 23:58:01,913 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks
2025-05-30 23:58:01,933 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer
2025-05-30 23:58:02,944 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x644 to path /srv/cuckoo/cwd/storage/analyses/6518189/memory.dmp
2025-05-30 23:58:02,947 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x644
2025-05-30 23:58:10,684 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.204 for task #6518189
2025-05-30 23:58:10,951 [cuckoo.core.scheduler] DEBUG: Released database task #6518189
2025-05-30 23:58:10,967 [cuckoo.core.scheduler] INFO: Task #6518189: analysis procedure completed

Signatures

Allocates read-write-execute memory (usually to unpack itself) (50 out of 603 events)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff618000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff618000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff618000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feffa2f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feffa06000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feffa06000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feffa06000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefb96b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef4524000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefd504000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa7cc000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa7e4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa72b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef45d4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefb1aa000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 604
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000030a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefd732000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1d62000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc04b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef417e000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff29b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff29b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff29b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff29b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefd981000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdbaf000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 604
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdbd8000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00086000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76641000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75cbc000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75cbc000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75cbc000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75cb7000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75cb7000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75cb7000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75471000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76a30000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76a30000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76a30000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x769a0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x766e1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76041000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76b31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76b31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76b31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76b31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76b31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76b31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76b31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76b31000
process_handle: 0xffffffff
1 0 0
Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time) (1 event)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 16 (PAGE_EXECUTE)
base_address: 0x06880000
process_handle: 0xffffffff
1 0 0
Uses Windows utilities for basic Windows functionality (1 event)
cmdline "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:604 CREDAT:275457 /prefetch:2
Resumed a suspended thread in a remote process potentially indicative of process injection (2 events)
Process injection Process 604 resumed a thread in remote process 300
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000340
suspend_count: 1
process_identifier: 300
1 0 0
File has been identified by one AntiVirus engine on VirusTotal as malicious (1 event)
Fortinet malware site
Screenshots
Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action VT Location
No hosts contacted.
Cuckoo

We're processing your submission... This could take a few seconds.