File 9f7e49273059b6a2_131c874.exe

Size 97.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f4575ac24af00d611f75677c794a62c4
SHA1 1e0b7405f8af3bf1ee2b6d3c1155aa54929fac6c
SHA256 9f7e49273059b6a2be80755245051fd79984e307db71ead4d83c481e860ab76e
SHA512
91b700aa125af0d061cd7bb805d039539d09ff70e8cc0d5582fdd3f2eb34bddbc9a33cd81b05b85377365639d70d276c7fa3792615b85e04d8d462cca5a1b29f
CRC32 FBA9DF44
ssdeep None
Yara None matched

Score

This file is very suspicious, with a score of 10 out of 10!

Please notice: The scoring system is currently still in development and should be considered an alpha feature.


Autosubmit

Parent_Task_ID:6585835

Feedback

Expecting different results? Send us this analysis and we will inspect it. Click here

Information on Execution

Analysis
Category Started Completed Duration Routing Logs
FILE July 2, 2025, 12:06 p.m. July 2, 2025, 12:12 p.m. 383 seconds internet Show Analyzer Log
Show Cuckoo Log

Analyzer Log

2025-06-24 21:23:40,015 [analyzer] DEBUG: Starting analyzer from: C:\tmpblqbwr
2025-06-24 21:23:40,015 [analyzer] DEBUG: Pipe server name: \??\PIPE\TMkfWwAWetzzZNMYKvlKAM
2025-06-24 21:23:40,015 [analyzer] DEBUG: Log pipe server name: \??\PIPE\bQiSWXWrtqsksvTtyqahgcYpw
2025-06-24 21:23:40,015 [analyzer] DEBUG: No analysis package specified, trying to detect it automagically.
2025-06-24 21:23:40,030 [analyzer] INFO: Automatically selected analysis package "exe"
2025-06-24 21:23:40,280 [analyzer] DEBUG: Started auxiliary module Curtain
2025-06-24 21:23:40,280 [analyzer] DEBUG: Started auxiliary module DbgView
2025-06-24 21:23:40,750 [analyzer] DEBUG: Started auxiliary module Disguise
2025-06-24 21:23:40,953 [analyzer] DEBUG: Loaded monitor into process with pid 504
2025-06-24 21:23:40,953 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets
2025-06-24 21:23:40,967 [analyzer] DEBUG: Started auxiliary module Human
2025-06-24 21:23:40,967 [analyzer] DEBUG: Started auxiliary module InstallCertificate
2025-06-24 21:23:40,967 [analyzer] DEBUG: Started auxiliary module Reboot
2025-06-24 21:23:41,078 [analyzer] DEBUG: Started auxiliary module RecentFiles
2025-06-24 21:23:41,078 [analyzer] DEBUG: Started auxiliary module Screenshots
2025-06-24 21:23:41,092 [analyzer] DEBUG: Started auxiliary module Sysmon
2025-06-24 21:23:41,092 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n
2025-06-24 21:23:41,203 [lib.api.process] INFO: Successfully executed process from path u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\9f7e49273059b6a2_131c874.exe' with arguments '' and pid 2596
2025-06-24 21:23:41,390 [analyzer] DEBUG: Loaded monitor into process with pid 2596
2025-06-24 21:23:41,546 [analyzer] INFO: Added new file to list with pid 2596 and path C:\Windows\system.ini
2025-06-24 21:23:41,546 [analyzer] INFO: Added new file to list with pid 2596 and path C:\Users\Administrator\AppData\Local\Temp\ullrsj.exe
2025-06-24 21:23:41,828 [analyzer] DEBUG: Loaded monitor into process with pid 1560
2025-06-24 21:23:41,828 [analyzer] INFO: Injected into process with pid 1560 and name u'dwm.exe'
2025-06-24 21:23:42,187 [analyzer] DEBUG: Loaded monitor into process with pid 1596
2025-06-24 21:23:42,187 [analyzer] INFO: Injected into process with pid 1596 and name u'taskhost.exe'
2025-06-24 21:23:42,483 [analyzer] DEBUG: Loaded monitor into process with pid 1676
2025-06-24 21:23:42,483 [analyzer] INFO: Injected into process with pid 1676 and name u'explorer.exe'
2025-06-24 21:23:42,483 [analyzer] WARNING: Received request to inject Cuckoo processes, skipping it.
2025-06-24 21:23:42,750 [analyzer] DEBUG: Loaded monitor into process with pid 880
2025-06-24 21:23:42,750 [analyzer] INFO: Injected into process with pid 880 and name u'mobsync.exe'
2025-06-24 21:23:42,750 [analyzer] WARNING: Received request to inject Cuckoo processes, skipping it.
2025-06-24 21:23:54,217 [analyzer] INFO: Process with pid 880 has terminated
2025-06-24 21:24:02,217 [analyzer] INFO: Process with pid 2596 has terminated
2025-06-24 21:24:47,078 [analyzer] INFO: Added new file to list with pid 1596 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat
2025-06-24 21:24:47,217 [analyzer] INFO: Added new file to list with pid 1596 and path C:\Users\Administrator\AppData\Local\Microsoft\Windows\WebCache\V01.log
2025-06-24 21:27:00,217 [analyzer] INFO: Analysis timeout hit, terminating analysis.
2025-06-24 21:27:01,733 [analyzer] INFO: Terminating remaining processes before shutdown.
2025-06-24 21:27:01,733 [lib.api.process] INFO: Successfully terminated process with pid 1560.
2025-06-24 21:27:01,733 [lib.api.process] INFO: Successfully terminated process with pid 1596.
2025-06-24 21:27:01,733 [lib.api.process] INFO: Successfully terminated process with pid 1676.
2025-06-24 21:27:01,750 [analyzer] INFO: Error dumping file from path "c:\users\administrator\appdata\local\microsoft\windows\webcache\webcachev01.dat": [Errno 13] Permission denied: u'c:\\users\\administrator\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat'
2025-06-24 21:27:01,750 [analyzer] INFO: Error dumping file from path "c:\users\administrator\appdata\local\microsoft\windows\webcache\v01.log": [Errno 13] Permission denied: u'c:\\users\\administrator\\appdata\\local\\microsoft\\windows\\webcache\\v01.log'
2025-06-24 21:27:01,750 [analyzer] INFO: Analysis completed.

Cuckoo Log

2025-07-02 12:06:07,571 [cuckoo.core.scheduler] INFO: Task #6631095: acquired machine win7x6418 (label=win7x6418)
2025-07-02 12:06:07,574 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.218 for task #6631095
2025-07-02 12:06:08,039 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 2743515 (interface=vboxnet0, host=192.168.168.218)
2025-07-02 12:06:09,146 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x6418
2025-07-02 12:06:09,977 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x6418 to vmcloak
2025-07-02 12:07:10,481 [cuckoo.core.guest] INFO: Starting analysis #6631095 on guest (id=win7x6418, ip=192.168.168.218)
2025-07-02 12:07:11,487 [cuckoo.core.guest] DEBUG: win7x6418: not ready yet
2025-07-02 12:07:16,507 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x6418, ip=192.168.168.218)
2025-07-02 12:07:16,571 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x6418, ip=192.168.168.218, monitor=latest, size=6660546)
2025-07-02 12:07:17,805 [cuckoo.core.resultserver] DEBUG: Task #6631095: live log analysis.log initialized.
2025-07-02 12:07:18,779 [cuckoo.core.resultserver] DEBUG: Task #6631095 is sending a BSON stream
2025-07-02 12:07:19,145 [cuckoo.core.resultserver] DEBUG: Task #6631095 is sending a BSON stream
2025-07-02 12:07:19,347 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/e3b0c44298fc1c14_1674534'
2025-07-02 12:07:19,350 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 0
2025-07-02 12:07:19,520 [cuckoo.core.resultserver] DEBUG: Task #6631095 is sending a BSON stream
2025-07-02 12:07:19,773 [cuckoo.core.resultserver] DEBUG: Task #6631095 is sending a BSON stream
2025-07-02 12:07:20,011 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'shots/0001.jpg'
2025-07-02 12:07:20,043 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/9e8dd5139e221aa5_ullrsj.exe'
2025-07-02 12:07:20,051 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 66561
2025-07-02 12:07:20,064 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 133475
2025-07-02 12:07:20,162 [cuckoo.core.resultserver] DEBUG: Task #6631095 is sending a BSON stream
2025-07-02 12:07:20,427 [cuckoo.core.resultserver] DEBUG: Task #6631095 is sending a BSON stream
2025-07-02 12:07:32,581 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:07:47,692 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:08:02,773 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:08:17,849 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:08:23,881 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/93acdb79543d9248_bing[1].xml'
2025-07-02 12:08:23,886 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 523
2025-07-02 12:08:23,909 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/155b9c588061c718_AllServices[1].xml'
2025-07-02 12:08:23,912 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 546
2025-07-02 12:08:23,928 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/1e2e25bf730ff20c_known_providers_download_v1[1].xml'
2025-07-02 12:08:23,937 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 90518
2025-07-02 12:08:23,952 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/c6a5377cbc07eece_suggestions[1].en-US'
2025-07-02 12:08:23,954 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 18176
2025-07-02 12:08:23,975 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/6d8a01dc7647bc21_favicon[1].ico'
2025-07-02 12:08:23,980 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 237
2025-07-02 12:08:24,020 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/1be5955f420df102_mg4_wmp12_30x30_2[1].png'
2025-07-02 12:08:24,022 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 2043
2025-07-02 12:08:24,044 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/07265d4602d9e3f6_media_guide_16x16[1].png'
2025-07-02 12:08:24,100 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 897
2025-07-02 12:08:24,118 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/768eb2464b7f1dae_kms[1].txt'
2025-07-02 12:08:24,130 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 66930
2025-07-02 12:08:24,139 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/6583a91a16a368bf_0JVWGS8J.txt'
2025-07-02 12:08:24,142 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 1449
2025-07-02 12:08:24,198 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/2842973d15a14323_desktop.ini'
2025-07-02 12:08:24,219 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 67
2025-07-02 12:08:24,355 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/175972c75ba3bcf3_index.dat'
2025-07-02 12:08:24,358 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 32768
2025-07-02 12:08:32,946 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:08:48,191 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:09:03,851 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:09:18,990 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:09:34,387 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:09:49,533 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:10:04,626 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:10:19,989 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:10:35,088 [cuckoo.core.guest] DEBUG: win7x6418: analysis #6631095 still processing
2025-07-02 12:10:38,238 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'curtain/1750793220.41.curtain.log'
2025-07-02 12:10:38,241 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 36
2025-07-02 12:10:39,463 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'sysmon/1750793221.14.sysmon.xml'
2025-07-02 12:10:39,560 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 11612730
2025-07-02 12:10:39,580 [cuckoo.core.resultserver] DEBUG: Task #6631095: File upload for 'files/bb32dffac34fe9cd_system.ini'
2025-07-02 12:10:39,583 [cuckoo.core.resultserver] DEBUG: Task #6631095 uploaded file length: 256
2025-07-02 12:10:39,632 [cuckoo.core.resultserver] DEBUG: Task #6631095 had connection reset for <Context for LOG>
2025-07-02 12:10:41,294 [cuckoo.core.guest] INFO: win7x6418: analysis completed successfully
2025-07-02 12:10:41,342 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks
2025-07-02 12:10:41,416 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer
2025-07-02 12:10:42,375 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x6418 to path /srv/cuckoo/cwd/storage/analyses/6631095/memory.dmp
2025-07-02 12:10:42,376 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x6418
2025-07-02 12:12:18,867 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.218 for task #6631095
2025-07-02 12:12:19,914 [cuckoo.core.scheduler] DEBUG: Released database task #6631095
2025-07-02 12:12:30,306 [cuckoo.core.scheduler] INFO: Task #6631095: analysis procedure completed

Signatures

Allocates read-write-execute memory (usually to unpack itself) (2 events)
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2596
region_size: 17539072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00700000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2596
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00700000
process_handle: 0xffffffff
1 0 0
Queries for the computername (1 event)
Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: YRKRCIHM
1 1 0
One or more processes crashed (1 event)
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
9f7e49273059b6a2_131c874+0x2dcc @ 0x402dcc

exception.instruction_r: 8a 08 40 84 c9 75 f9 2b c2 c7 45 fc fe ff ff ff
exception.symbol: lstrlen+0x1a lstrcmpW-0x3f kernelbase+0xad97
exception.instruction: mov cl, byte ptr [eax]
exception.module: KERNELBASE.dll
exception.exception_code: 0xc0000005
exception.offset: 44439
exception.address: 0x758dad97
registers.esp: 7339824
registers.edi: 2154823703
registers.eax: 2154823703
registers.ebp: 7339864
registers.edx: 2154823704
registers.ebx: 8094100
registers.esi: 4205005
registers.ecx: 98
1 0 0
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
A process attempted to delay the analysis task. (2 events)
description explorer.exe tried to sleep 120 seconds, actually delayed analysis time by 120 seconds
description 9f7e49273059b6a2_131c874.exe tried to sleep 136 seconds, actually delayed analysis time by 136 seconds
Creates executable files on the filesystem (1 event)
file C:\Users\Administrator\AppData\Local\Temp\ullrsj.exe
Drops an executable to the user AppData folder (1 event)
file C:\Users\Administrator\AppData\Local\Temp\ullrsj.exe
The binary likely contains encrypted or compressed data indicative of a packer (2 events)
section {u'size_of_data': u'0x00010200', u'virtual_address': u'0x00001000', u'entropy': 7.986578798333722, u'name': u'.text', u'virtual_size': u'0x00011000'} entropy 7.98657879833 description A section with a high entropy has been found
entropy 1.0 description Overall entropy of this PE file is high
Allocates execute permission to another process indicative of possible code injection (14 events)
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1560
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00110000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001d8
1 0 0

NtAllocateVirtualMemory

process_identifier: 1596
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02630000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 1676
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03730000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001d8
1 0 0

NtAllocateVirtualMemory

process_identifier: 1876
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00100000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 1876
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00110000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 880
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00160000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001d8
1 0 0

NtAllocateVirtualMemory

process_identifier: 1260
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00260000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 1260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 2596
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03e80000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 2596
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04130000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 1560
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01d40000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000002a8
1 0 0

NtAllocateVirtualMemory

process_identifier: 1596
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06fc0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000002ac
1 0 0

NtAllocateVirtualMemory

process_identifier: 1676
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03a60000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000002a8
1 0 0

NtAllocateVirtualMemory

process_identifier: 880
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000002ac
1 0 0
Installs itself for autorun at Windows startup (1 event)
file C:\Windows\system.ini
Operates on local firewall's policies and settings (1 event)
registry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
Creates a thread using CreateRemoteThread in a non-child process indicative of process injection (18 events)
Process injection Process 2596 created a remote thread in non-child process 1560
Process injection Process 2596 created a remote thread in non-child process 1596
Process injection Process 2596 created a remote thread in non-child process 1676
Process injection Process 2596 created a remote thread in non-child process 1876
Process injection Process 2596 created a remote thread in non-child process 880
Process injection Process 2596 created a remote thread in non-child process 1260
Time & API Arguments Status Return Repeated

CreateRemoteThread

thread_identifier: 0
process_identifier: 1560
function_address: 0x00110000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x000001d8
0 0

CreateRemoteThread

thread_identifier: 0
process_identifier: 1596
function_address: 0x02630000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x00000210
0 0

CreateRemoteThread

thread_identifier: 0
process_identifier: 1676
function_address: 0x03730000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x000001d8
0 0

CreateRemoteThread

thread_identifier: 0
process_identifier: 1876
function_address: 0x00100000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x00000210
1 552 0

CreateRemoteThread

thread_identifier: 0
process_identifier: 1876
function_address: 0x00110000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x00000210
1 556 0

CreateRemoteThread

thread_identifier: 0
process_identifier: 880
function_address: 0x00160000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x000001d8
0 0

CreateRemoteThread

thread_identifier: 0
process_identifier: 1260
function_address: 0x00260000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x00000210
1 600 0

CreateRemoteThread

thread_identifier: 0
process_identifier: 1260
function_address: 0x002c0000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x00000210
1 604 0

CreateRemoteThread

thread_identifier: 0
process_identifier: 1560
function_address: 0x01d40000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x000002a8
0 0

CreateRemoteThread

thread_identifier: 0
process_identifier: 1596
function_address: 0x06fc0000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x000002ac
0 0

CreateRemoteThread

thread_identifier: 0
process_identifier: 1676
function_address: 0x03a60000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x000002a8
0 0

CreateRemoteThread

thread_identifier: 0
process_identifier: 880
function_address: 0x020b0000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x000002ac
0 0
Manipulates memory of a non-child process indicative of process injection (21 events)
Process injection Process 2596 manipulating memory of non-child process 1560
Process injection Process 2596 manipulating memory of non-child process 1596
Process injection Process 2596 manipulating memory of non-child process 1676
Process injection Process 2596 manipulating memory of non-child process 1876
Process injection Process 2596 manipulating memory of non-child process 880
Process injection Process 2596 manipulating memory of non-child process 1260
Process injection Process 2596 manipulating memory of non-child process 2596
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1560
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00110000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001d8
1 0 0

NtAllocateVirtualMemory

process_identifier: 1596
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02630000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 1676
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03730000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001d8
1 0 0

NtAllocateVirtualMemory

process_identifier: 1876
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00100000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 1876
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00110000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 880
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00160000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001d8
1 0 0

NtAllocateVirtualMemory

process_identifier: 1260
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00260000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 1260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 2596
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03e80000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 2596
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04130000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 1560
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01d40000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000002a8
1 0 0

NtAllocateVirtualMemory

process_identifier: 1596
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06fc0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000002ac
1 0 0

NtAllocateVirtualMemory

process_identifier: 1676
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03a60000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000002a8
1 0 0

NtAllocateVirtualMemory

process_identifier: 880
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000002ac
1 0 0
Modifies security center warnings (12 events)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\UpdatesDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\AntiVirusOverride
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\FirewallOverride
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\UacDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\AntiVirusDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\FirewallDisableNotify
Attempts to modify Explorer settings to prevent hidden files from being displayed (1 event)
registry HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden
Disables Windows Security features (10 events)
description attempts to disable user access control registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
description attempts to disable antivirus notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride
description attempts to disable antivirus notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify
description attempts to disable firewall notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify
description attempts to disable firewall notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride
description attempts to disable windows update notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify
description disables user access control notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify
description attempts to disable windows firewall registry HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall
description attempts to disable firewall exceptions registry HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions
description attempts to disable firewall notifications registry HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications
File has been identified by 13 AntiVirus engine on IRMA as malicious (13 events)
G Data Antivirus (Windows) Virus: Trojan.SalityStub.F (Engine A)
Avast Core Security (Linux) Win32:Sality [Inf]
C4S ClamAV (Linux) Win.Trojan.Small-5420
Trellix (Linux) PWS-Zbot.gen.yh trojan
WithSecure (Linux) Malware.W32/Sality.AT
eScan Antivirus (Linux) Trojan.SalityStub.F(DB)
ESET Security (Windows) Win32/Sality.NBA virus
Sophos Anti-Virus (Linux) Troj/SalLoad-C
DrWeb Antivirus (Linux) Win32.Sector.22
ClamAV (Linux) Win.Trojan.Small-5420
Bitdefender Antivirus (Linux) Trojan.SalityStub.F
Kaspersky Standard (Windows) Trojan.Win32.Small.cox
Emsisoft Commandline Scanner (Windows) Trojan.SalityStub.F (B)
Screenshots
Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action VT Location
No hosts contacted.
Cuckoo

We're processing your submission... This could take a few seconds.