File 09fe55e5826dea122dbb7f60c6e2762798f2f7ab1d0535458376812ad38adc4f

Size 55.6KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5 7e3028ac7bae1cf1f8491fb6cd545cd2
SHA1 bf0737d5a3b3b95f673d950fe236ecb814ec170f
SHA256 09fe55e5826dea122dbb7f60c6e2762798f2f7ab1d0535458376812ad38adc4f
SHA512
e46259b6c59f15a79d4f711a69cbbde2514990163aa133deaff39e15bcd35ebfcf5c1385af0783f8bdca94d4fec804f295f1301e4fa12a6dfbf1ba54d70cf40d
CRC32 CAFFF9A3
ssdeep None
Yara
  • UPX - (no description)
  • suspicious_packer_section - The packer/protector section names/keywords

Score

This file is very suspicious, with a score of 10 out of 10!

Please notice: The scoring system is currently still in development and should be considered an alpha feature.


Autosubmit

6650041

Feedback

Expecting different results? Send us this analysis and we will inspect it. Click here

Information on Execution

Analysis
Category Started Completed Duration Routing Logs
FILE June 30, 2025, 5:44 p.m. June 30, 2025, 5:46 p.m. 109 seconds internet Show Analyzer Log
Show Cuckoo Log

Analyzer Log

2025-06-23 02:28:52,015 [analyzer] DEBUG: Starting analyzer from: C:\tmp4nivwu
2025-06-23 02:28:52,030 [analyzer] DEBUG: Pipe server name: \??\PIPE\rfoantUwxNzfCivMChJIuRjBRkj
2025-06-23 02:28:52,030 [analyzer] DEBUG: Log pipe server name: \??\PIPE\XihgJcuxOkkruGVGVSwelWmCWNTp
2025-06-23 02:28:52,265 [analyzer] DEBUG: Started auxiliary module Curtain
2025-06-23 02:28:52,265 [analyzer] DEBUG: Started auxiliary module DbgView
2025-06-23 02:28:52,842 [analyzer] DEBUG: Started auxiliary module Disguise
2025-06-23 02:28:53,046 [analyzer] DEBUG: Loaded monitor into process with pid 508
2025-06-23 02:28:53,046 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets
2025-06-23 02:28:53,046 [analyzer] DEBUG: Started auxiliary module Human
2025-06-23 02:28:53,046 [analyzer] DEBUG: Started auxiliary module InstallCertificate
2025-06-23 02:28:53,046 [analyzer] DEBUG: Started auxiliary module Reboot
2025-06-23 02:28:53,140 [analyzer] DEBUG: Started auxiliary module RecentFiles
2025-06-23 02:28:53,140 [analyzer] DEBUG: Started auxiliary module Screenshots
2025-06-23 02:28:53,140 [analyzer] DEBUG: Started auxiliary module Sysmon
2025-06-23 02:28:53,140 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n
2025-06-23 02:28:53,265 [lib.api.process] INFO: Successfully executed process from path u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\09fe55e5826dea122dbb7f60c6e2762798f2f7ab1d0535458376812ad38adc4f.exe' with arguments '' and pid 296
2025-06-23 02:28:53,467 [analyzer] DEBUG: Loaded monitor into process with pid 296
2025-06-23 02:28:53,546 [analyzer] INFO: Added new file to list with pid 296 and path C:\Windows\windows.exe
2025-06-23 02:28:53,562 [analyzer] INFO: Added new file to list with pid 296 and path C:\system.exe
2025-06-23 02:28:53,640 [analyzer] INFO: Injected into process with pid 2120 and name u'iexplore.exe'
2025-06-23 02:28:53,875 [analyzer] DEBUG: Loaded monitor into process with pid 2120
2025-06-23 02:29:22,265 [analyzer] INFO: Analysis timeout hit, terminating analysis.
2025-06-23 02:29:22,562 [analyzer] INFO: Terminating remaining processes before shutdown.
2025-06-23 02:29:22,562 [lib.api.process] INFO: Successfully terminated process with pid 296.
2025-06-23 02:29:22,562 [lib.api.process] INFO: Successfully terminated process with pid 2120.
2025-06-23 02:29:22,578 [analyzer] INFO: Analysis completed.

Cuckoo Log

2025-06-30 17:44:35,888 [cuckoo.core.scheduler] INFO: Task #6620393: acquired machine win7x6424 (label=win7x6424)
2025-06-30 17:44:35,889 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.224 for task #6620393
2025-06-30 17:44:36,179 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 3209677 (interface=vboxnet0, host=192.168.168.224)
2025-06-30 17:44:36,235 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x6424
2025-06-30 17:44:36,807 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x6424 to vmcloak
2025-06-30 17:44:59,795 [cuckoo.core.guest] INFO: Starting analysis #6620393 on guest (id=win7x6424, ip=192.168.168.224)
2025-06-30 17:45:00,804 [cuckoo.core.guest] DEBUG: win7x6424: not ready yet
2025-06-30 17:45:05,836 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x6424, ip=192.168.168.224)
2025-06-30 17:45:05,897 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x6424, ip=192.168.168.224, monitor=latest, size=6660546)
2025-06-30 17:45:07,671 [cuckoo.core.resultserver] DEBUG: Task #6620393: live log analysis.log initialized.
2025-06-30 17:45:08,433 [cuckoo.core.resultserver] DEBUG: Task #6620393 is sending a BSON stream
2025-06-30 17:45:08,839 [cuckoo.core.resultserver] DEBUG: Task #6620393 is sending a BSON stream
2025-06-30 17:45:09,183 [cuckoo.core.resultserver] DEBUG: Task #6620393 is sending a BSON stream
2025-06-30 17:45:09,764 [cuckoo.core.resultserver] DEBUG: Task #6620393: File upload for 'shots/0001.jpg'
2025-06-30 17:45:09,783 [cuckoo.core.resultserver] DEBUG: Task #6620393 uploaded file length: 133476
2025-06-30 17:45:21,201 [cuckoo.core.resultserver] DEBUG: Task #6620393: File upload for 'shots/0002.jpg'
2025-06-30 17:45:21,220 [cuckoo.core.resultserver] DEBUG: Task #6620393 uploaded file length: 138299
2025-06-30 17:45:22,064 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6620393 still processing
2025-06-30 17:45:28,543 [cuckoo.core.resultserver] DEBUG: Task #6620393: File upload for 'shots/0003.jpg'
2025-06-30 17:45:28,580 [cuckoo.core.resultserver] DEBUG: Task #6620393 uploaded file length: 138136
2025-06-30 17:45:37,152 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6620393 still processing
2025-06-30 17:45:37,882 [cuckoo.core.resultserver] DEBUG: Task #6620393: File upload for 'curtain/1750638562.42.curtain.log'
2025-06-30 17:45:37,886 [cuckoo.core.resultserver] DEBUG: Task #6620393 uploaded file length: 36
2025-06-30 17:45:38,018 [cuckoo.core.resultserver] DEBUG: Task #6620393: File upload for 'sysmon/1750638562.56.sysmon.xml'
2025-06-30 17:45:38,022 [cuckoo.core.resultserver] DEBUG: Task #6620393 uploaded file length: 607222
2025-06-30 17:45:38,026 [cuckoo.core.resultserver] DEBUG: Task #6620393: File upload for 'files/a5ba830caae7dc26_system.exe'
2025-06-30 17:45:38,055 [cuckoo.core.resultserver] DEBUG: Task #6620393: File upload for 'files/2e6c171ac87d6ba5_windows.exe'
2025-06-30 17:45:38,057 [cuckoo.core.resultserver] DEBUG: Task #6620393 uploaded file length: 56948
2025-06-30 17:45:38,060 [cuckoo.core.resultserver] DEBUG: Task #6620393 uploaded file length: 56948
2025-06-30 17:45:38,905 [cuckoo.core.resultserver] DEBUG: Task #6620393 had connection reset for <Context for LOG>
2025-06-30 17:45:40,171 [cuckoo.core.guest] INFO: win7x6424: analysis completed successfully
2025-06-30 17:45:40,181 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks
2025-06-30 17:45:40,211 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer
2025-06-30 17:45:41,022 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x6424 to path /srv/cuckoo/cwd/storage/analyses/6620393/memory.dmp
2025-06-30 17:45:41,024 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x6424
2025-06-30 17:46:09,279 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.224 for task #6620393
2025-06-30 17:46:09,605 [cuckoo.core.scheduler] DEBUG: Released database task #6620393
2025-06-30 17:46:09,625 [cuckoo.core.scheduler] INFO: Task #6620393: analysis procedure completed

Signatures

Yara rules detected for file (2 events)
description (no description) rule UPX
description The packer/protector section names/keywords rule suspicious_packer_section
Allocates read-write-execute memory (usually to unpack itself) (9 events)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2120
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefd6bf000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2120
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefd696000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2120
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefd696000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2120
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefd696000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2120
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefaf9b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2120
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3774000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2120
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3824000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2120
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000026f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2120
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefcf42000
process_handle: 0xffffffffffffffff
1 0 0
One or more processes crashed (1 event)
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x1a2e04
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030

exception.instruction_r: ff 15 16 1f 09 00 ff 25 00 00 00 00 aa a4 1b 77
exception.instruction: call qword ptr [rip + 0x91f16]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x1a2e04
registers.r14: 2936
registers.r15: 70657
registers.rcx: 716
registers.rsi: 1945968
registers.r10: 0
registers.rbx: 0
registers.rsp: 3196984
registers.r11: 3210352
registers.r8: 2000650612
registers.r9: 0
registers.rdx: 816
registers.r12: 828
registers.rbp: 3197120
registers.rdi: 4768528
registers.rax: 1715712
registers.r13: 40370816
1 0 0
An application raised an exception which may be indicative of an exploit crash (2 events)
Application Crash Process iexplore.exe with pid 2120 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x1a2e04
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030
0x7fe00000030

exception.instruction_r: ff 15 16 1f 09 00 ff 25 00 00 00 00 aa a4 1b 77
exception.instruction: call qword ptr [rip + 0x91f16]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x1a2e04
registers.r14: 2936
registers.r15: 70657
registers.rcx: 716
registers.rsi: 1945968
registers.r10: 0
registers.rbx: 0
registers.rsp: 3196984
registers.r11: 3210352
registers.r8: 2000650612
registers.r9: 0
registers.rdx: 816
registers.r12: 828
registers.rbp: 3197120
registers.rdi: 4768528
registers.rax: 1715712
registers.r13: 40370816
1 0 0
Foreign language identified in PE resource (1 event)
name RT_VERSION language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00028044 size 0x00000220
Creates executable files on the filesystem (2 events)
file c:\system.exe
file C:\Windows\windows.exe
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (8 events)
Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time) (1 event)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x003b0000
process_handle: 0xffffffff
1 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 events)
section {u'size_of_data': u'0x00007600', u'virtual_address': u'0x0001a000', u'entropy': 7.8650845085517735, u'name': u'UPX1', u'virtual_size': u'0x00008000'} entropy 7.86508450855 description A section with a high entropy has been found
entropy 0.54128440367 description Overall entropy of this PE file is high
The executable is compressed using UPX (2 events)
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
Uses Windows utilities for basic Windows functionality (2 events)
cmdline C:\Program Files\Internet Explorer\IEXPLORE.EXE http://www.212ok.com/Gbook.asp?qita
cmdline "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2120 CREDAT:275457 /prefetch:2
File has been identified by 13 AntiVirus engine on IRMA as malicious (13 events)
G Data Antivirus (Windows) Virus: Generic.Dacic.76A3436A.A.19A63A80 (Engine A), Win32.Trojan.PSE.76SMGI (Engine B)
Avast Core Security (Linux) Win32:MalwareX-gen [Trj]
C4S ClamAV (Linux) Win.Malware.Fvxvgjb-10038176-0
Trellix (Linux) GenericRXAE-GJ
WithSecure (Linux) Trojan.TR/Dropper.Gen
eScan Antivirus (Linux) Generic.Dacic.76A3436A.A.19A63A80(DB)
ESET Security (Windows) a variant of Win32/VB.PRB trojan
Sophos Anti-Virus (Linux) Mal/StartP-A
DrWeb Antivirus (Linux) Trojan.Click1.59924
ClamAV (Linux) Win.Malware.Fvxvgjb-10038176-0
Bitdefender Antivirus (Linux) Generic.Dacic.76A3436A.A.19A63A80
Kaspersky Standard (Windows) Trojan.Win32.Pasta.zyb
Emsisoft Commandline Scanner (Windows) Generic.Dacic.76A3436A.A.19A63A80 (B)
File has been identified by 58 AntiVirus engines on VirusTotal as malicious (50 out of 58 events)
Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.PastaVMF.S28606252
Skyhigh BehavesLike.Win32.Generic.qc
ALYac Generic.Dacic.76A3436A.A.19A63A80
Cylance Unsafe
VIPRE Generic.Dacic.76A3436A.A.19A63A80
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
BitDefender Generic.Dacic.76A3436A.A.19A63A80
K7GW Trojan ( 0059acdb1 )
K7AntiVirus Trojan ( 0059acdb1 )
Arcabit Generic.Dacic.76A3436A.A.19A63A80
VirIT Trojan.Win32.AgentT.DZBF
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/VB.PRB
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Malware.Fvxvgjb-10038176-0
Kaspersky Trojan.Win32.Pasta.zyb
NANO-Antivirus Trojan.Win32.Pasta.eehyiu
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
MicroWorld-eScan Generic.Dacic.76A3436A.A.19A63A80
Rising Trojan.DL.Win32.VBcode.arq (CLASSIC)
Emsisoft Generic.Dacic.76A3436A.A.19A63A80 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Click1.59924
McAfeeD Real Protect-LS!7E3028AC7BAE
Trapmine malicious.moderate.ml.score
CTX exe.unknown.dacic
Sophos Mal/StartP-A
SentinelOne Static AI - Malicious PE
Jiangmin Trojan/Pasta.gcn
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.VB
Kingsoft malware.kb.b.913
Gridinsoft Trojan.Win32.Wacatac.dd!n
Microsoft Trojan:Win32/Phonzy.A!ml
ZoneAlarm Mal/StartP-A
GData Win32.Trojan.StartPage.AL
Varist W32/Trojan.EAXY-2722
AhnLab-V3 Trojan/Win.Scar.R644300
VBA32 Trojan.VBRA.02582
Malwarebytes Generic.Malware.AI.DDS
Ikarus Trojan-Dropper.Agent
Tencent Trojan.Win32.Pasta.hc
Screenshots
Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action VT Location
No hosts contacted.
Cuckoo

We're processing your submission... This could take a few seconds.