File 3198c065e76cee1e_uomgeywroj.exe

Size 361.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ad5492348c8f8b9744d6e08327bc8cbc
SHA1 dc6ef45c81b61a33d74ecde597191f8d03fe49eb
SHA256 3198c065e76cee1ef872e669b1dae0c9bf5af8024380e2111547a3598235d39e
SHA512
26bcb84d78245749e698a71a44e888d26d68849cf56ca4e5fc5629591651f6acc39be63fe452777714e12fbd5ffc4d616e8091a920af93319ceef433ba454a0d
CRC32 0DF23779
ssdeep None
PDB Path f:\软件工程\驱动编程\OK\KernelYK\bin\InstallSYS.pdb
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
  • anti_dbg - Checks if being debugged
  • inject_thread - Code injection with CreateRemoteThread in a remote process
  • create_service - Create a windows service
  • network_http - Communications over HTTP
  • network_dropper - File downloader/dropper
  • network_tcp_socket - Communications over RAW socket
  • escalate_priv - Escalade priviledges
  • screenshot - Take screenshot
  • keylogger - Run a keylogger

Score

This file is very suspicious, with a score of 10 out of 10!

Please notice: The scoring system is currently still in development and should be considered an alpha feature.


Autosubmit

Parent_Task_ID:6585871

Feedback

Expecting different results? Send us this analysis and we will inspect it. Click here

Information on Execution

Analysis
Category Started Completed Duration Routing Logs
FILE July 2, 2025, 12:15 p.m. July 2, 2025, 12:25 p.m. 569 seconds internet Show Analyzer Log
Show Cuckoo Log

Analyzer Log

2025-06-24 21:32:24,015 [analyzer] DEBUG: Starting analyzer from: C:\tmp564etj
2025-06-24 21:32:24,030 [analyzer] DEBUG: Pipe server name: \??\PIPE\JhusfnRzcAtTxYZjYbNcdmdbCUwNB
2025-06-24 21:32:24,030 [analyzer] DEBUG: Log pipe server name: \??\PIPE\bcxPkhSPQuQNMAOvNGmvcuCwMPxqsBCQ
2025-06-24 21:32:24,030 [analyzer] DEBUG: No analysis package specified, trying to detect it automagically.
2025-06-24 21:32:24,046 [analyzer] INFO: Automatically selected analysis package "exe"
2025-06-24 21:32:24,483 [analyzer] DEBUG: Started auxiliary module Curtain
2025-06-24 21:32:24,483 [analyzer] DEBUG: Started auxiliary module DbgView
2025-06-24 21:32:24,967 [analyzer] DEBUG: Started auxiliary module Disguise
2025-06-24 21:32:25,217 [analyzer] DEBUG: Loaded monitor into process with pid 508
2025-06-24 21:32:25,217 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets
2025-06-24 21:32:25,233 [analyzer] DEBUG: Started auxiliary module Human
2025-06-24 21:32:25,233 [analyzer] DEBUG: Started auxiliary module InstallCertificate
2025-06-24 21:32:25,233 [analyzer] DEBUG: Started auxiliary module Reboot
2025-06-24 21:32:25,312 [analyzer] DEBUG: Started auxiliary module RecentFiles
2025-06-24 21:32:25,312 [analyzer] DEBUG: Started auxiliary module Screenshots
2025-06-24 21:32:25,312 [analyzer] DEBUG: Started auxiliary module Sysmon
2025-06-24 21:32:25,312 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n
2025-06-24 21:32:25,515 [lib.api.process] INFO: Successfully executed process from path u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\3198c065e76cee1e_uomgeywroj.exe' with arguments '' and pid 2032
2025-06-24 21:32:25,687 [analyzer] DEBUG: Loaded monitor into process with pid 2032
2025-06-24 21:32:26,203 [analyzer] INFO: Added new file to list with pid 2032 and path C:\Temp\CreateProcess.exe
2025-06-24 21:32:27,217 [analyzer] INFO: Added new file to list with pid 2032 and path C:\Temp\dbvtnlgdywqoigay.exe
2025-06-24 21:32:27,358 [analyzer] INFO: Injected into process with pid 2680 and name u'dbvtnlgdywqoigay.exe'
2025-06-24 21:32:27,500 [analyzer] INFO: Injected into process with pid 2648 and name u'iexplore.exe'
2025-06-24 21:32:27,530 [analyzer] DEBUG: Loaded monitor into process with pid 2680
2025-06-24 21:32:27,546 [analyzer] INFO: Added new file to list with pid 2680 and path \Device\NamedPipe\lsass
2025-06-24 21:32:27,703 [analyzer] DEBUG: Loaded monitor into process with pid 2648
2025-06-24 21:32:29,500 [analyzer] INFO: Added new file to list with pid 2032 and path C:\Temp\dbvtnlgdywqoigay.sys
2025-06-24 21:32:30,217 [analyzer] INFO: Added new file to list with pid 2680 and path C:\Temp\wupmhfzxrp.exe
2025-06-24 21:32:30,280 [analyzer] INFO: Injected into process with pid 1812 and name u'CreateProcess.exe'
2025-06-24 21:32:30,421 [analyzer] DEBUG: Loaded monitor into process with pid 1812
2025-06-24 21:32:30,515 [analyzer] INFO: Process with pid 2032 has terminated
2025-06-24 21:32:31,515 [analyzer] INFO: Process with pid 1812 has terminated
2025-06-24 21:32:32,703 [analyzer] INFO: Added new file to list with pid 2680 and path C:\Temp\i_wupmhfzxrp.exe
2025-06-24 21:32:38,187 [analyzer] INFO: Added new file to list with pid 2680 and path C:\Temp\mgezwrojhb.exe
2025-06-24 21:35:44,515 [analyzer] INFO: Analysis timeout hit, terminating analysis.
2025-06-24 21:35:45,812 [analyzer] INFO: Terminating remaining processes before shutdown.
2025-06-24 21:35:45,812 [lib.api.process] INFO: Successfully terminated process with pid 2680.
2025-06-24 21:35:45,812 [lib.api.process] INFO: Successfully terminated process with pid 2648.
2025-06-24 21:35:45,812 [analyzer] WARNING: File at path u'\\device\\namedpipe\\lsass' does not exist, skip.
2025-06-24 21:35:45,842 [analyzer] INFO: Analysis completed.

Cuckoo Log

2025-07-02 12:15:52,913 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:15:53,985 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:15:55,057 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:15:56,083 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:15:57,437 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:15:58,523 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:15:59,572 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:00,760 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:01,974 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:03,013 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:04,045 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:05,076 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:06,103 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:07,121 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:08,150 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:09,180 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:10,219 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:11,320 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:12,459 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:13,520 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:14,583 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:15,637 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:16,706 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:17,804 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:18,884 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:20,173 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:21,355 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:22,767 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:23,913 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:25,023 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:26,119 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:27,235 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:28,428 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:29,543 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:30,678 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:31,747 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:32,795 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:33,844 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:34,888 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:35,931 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:36,961 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:37,986 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:39,009 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:40,035 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:41,054 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:42,078 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:43,999 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:45,051 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:46,267 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:47,319 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:48,372 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:49,429 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:50,502 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:51,555 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:52,594 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:53,643 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:54,678 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:55,733 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:56,971 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:57,993 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:16:59,019 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:00,052 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:01,101 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:02,126 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:03,157 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:04,231 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:05,514 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:06,661 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:07,784 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:08,916 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:09,982 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:11,085 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:12,173 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:13,665 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:14,723 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:15,977 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:17,029 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:18,085 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:19,147 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:20,205 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:21,444 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:22,522 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:23,610 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:24,658 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:25,712 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:26,829 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:28,037 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:29,076 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:30,108 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:31,134 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:32,154 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:33,180 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:34,422 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:35,614 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:36,720 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:37,825 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:38,982 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:40,226 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:41,263 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:42,295 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:43,326 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:44,355 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:45,391 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:46,678 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:47,737 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:48,811 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:50,018 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:51,237 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:52,356 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:53,399 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:54,464 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:55,689 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:57,177 [cuckoo.core.scheduler] DEBUG: Task #6631160: no machine available yet
2025-07-02 12:17:58,306 [cuckoo.core.scheduler] INFO: Task #6631160: acquired machine win7x6419 (label=win7x6419)
2025-07-02 12:17:58,316 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.219 for task #6631160
2025-07-02 12:17:58,759 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 2757547 (interface=vboxnet0, host=192.168.168.219)
2025-07-02 12:18:00,008 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x6419
2025-07-02 12:18:00,753 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x6419 to vmcloak
2025-07-02 12:20:04,160 [cuckoo.core.guest] INFO: Starting analysis #6631160 on guest (id=win7x6419, ip=192.168.168.219)
2025-07-02 12:20:05,191 [cuckoo.core.guest] DEBUG: win7x6419: not ready yet
2025-07-02 12:20:10,212 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x6419, ip=192.168.168.219)
2025-07-02 12:20:10,288 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x6419, ip=192.168.168.219, monitor=latest, size=6660546)
2025-07-02 12:20:11,700 [cuckoo.core.resultserver] DEBUG: Task #6631160: live log analysis.log initialized.
2025-07-02 12:20:12,879 [cuckoo.core.resultserver] DEBUG: Task #6631160 is sending a BSON stream
2025-07-02 12:20:13,332 [cuckoo.core.resultserver] DEBUG: Task #6631160 is sending a BSON stream
2025-07-02 12:20:14,529 [cuckoo.core.resultserver] DEBUG: Task #6631160: File upload for 'shots/0001.jpg'
2025-07-02 12:20:14,548 [cuckoo.core.resultserver] DEBUG: Task #6631160 uploaded file length: 133575
2025-07-02 12:20:15,376 [cuckoo.core.resultserver] DEBUG: Task #6631160 is sending a BSON stream
2025-07-02 12:20:15,379 [cuckoo.core.resultserver] DEBUG: Task #6631160 is sending a BSON stream
2025-07-02 12:20:18,080 [cuckoo.core.resultserver] DEBUG: Task #6631160 is sending a BSON stream
2025-07-02 12:20:18,436 [cuckoo.core.resultserver] DEBUG: Task #6631160: File upload for 'files/d37fd2ac8ae5d478_wupmhfzxrp.exe'
2025-07-02 12:20:18,455 [cuckoo.core.resultserver] DEBUG: Task #6631160 uploaded file length: 369664
2025-07-02 12:20:23,210 [cuckoo.core.resultserver] DEBUG: Task #6631160: File upload for 'files/1892dc1afacbff71_i_wupmhfzxrp.exe'
2025-07-02 12:20:23,238 [cuckoo.core.resultserver] DEBUG: Task #6631160 uploaded file length: 369664
2025-07-02 12:20:26,591 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:20:41,747 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:20:56,857 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:21:11,992 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:21:27,304 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:21:42,669 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:21:57,962 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:22:13,204 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:22:28,819 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:22:43,991 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:22:59,113 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:23:14,306 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:23:29,673 [cuckoo.core.guest] DEBUG: win7x6419: analysis #6631160 still processing
2025-07-02 12:23:32,426 [cuckoo.core.resultserver] DEBUG: Task #6631160: File upload for 'curtain/1750793744.69.curtain.log'
2025-07-02 12:23:32,448 [cuckoo.core.resultserver] DEBUG: Task #6631160 uploaded file length: 36
2025-07-02 12:23:33,442 [cuckoo.core.resultserver] DEBUG: Task #6631160: File upload for 'sysmon/1750793745.7.sysmon.xml'
2025-07-02 12:23:33,558 [cuckoo.core.resultserver] DEBUG: Task #6631160 uploaded file length: 15285118
2025-07-02 12:23:33,581 [cuckoo.core.resultserver] DEBUG: Task #6631160: File upload for 'files/c43e50f3bb100ad6_dbvtnlgdywqoigay.sys'
2025-07-02 12:23:33,584 [cuckoo.core.resultserver] DEBUG: Task #6631160: File upload for 'files/f2aa1e7df3344565_mgezwrojhb.exe'
2025-07-02 12:23:33,586 [cuckoo.core.resultserver] DEBUG: Task #6631160: File upload for 'files/c60167f6d8cda281_createprocess.exe'
2025-07-02 12:23:33,587 [cuckoo.core.resultserver] DEBUG: Task #6631160 uploaded file length: 3584
2025-07-02 12:23:33,594 [cuckoo.core.resultserver] DEBUG: Task #6631160: File upload for 'files/e9e9c0f7258deb8a_dbvtnlgdywqoigay.exe'
2025-07-02 12:23:33,619 [cuckoo.core.resultserver] DEBUG: Task #6631160 uploaded file length: 300544
2025-07-02 12:23:33,622 [cuckoo.core.resultserver] DEBUG: Task #6631160 had connection reset for <Context for LOG>
2025-07-02 12:23:33,624 [cuckoo.core.resultserver] DEBUG: Task #6631160 uploaded file length: 369664
2025-07-02 12:23:33,629 [cuckoo.core.resultserver] DEBUG: Task #6631160 uploaded file length: 369664
2025-07-02 12:23:35,703 [cuckoo.core.guest] INFO: win7x6419: analysis completed successfully
2025-07-02 12:23:35,714 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks
2025-07-02 12:23:35,738 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer
2025-07-02 12:23:37,151 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x6419 to path /srv/cuckoo/cwd/storage/analyses/6631160/memory.dmp
2025-07-02 12:23:37,167 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x6419
2025-07-02 12:25:15,461 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.219 for task #6631160
2025-07-02 12:25:15,844 [cuckoo.core.scheduler] DEBUG: Released database task #6631160
2025-07-02 12:25:15,859 [cuckoo.core.scheduler] INFO: Task #6631160: analysis procedure completed

Signatures

Yara rules detected for file (10 events)
description Possibly employs anti-virtualization techniques rule vmdetect
description Checks if being debugged rule anti_dbg
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over RAW socket rule network_tcp_socket
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
Allocates read-write-execute memory (usually to unpack itself) (8 events)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff36f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff346000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff346000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff346000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefb1ab000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3564000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ab4000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2648
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002660000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
This executable has a PDB path (1 event)
pdb_path f:\软件工程\驱动编程\OK\KernelYK\bin\InstallSYS.pdb
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 event)
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Foreign language identified in PE resource (7 events)
name RT_ICON language LANG_CHINESE filetype Device independent bitmap graphic, 13 x 26 x 8, image size 208, 256 important colors sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0005bec0 size 0x0000052c
name RT_ICON language LANG_CHINESE filetype Device independent bitmap graphic, 13 x 26 x 8, image size 208, 256 important colors sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0005bec0 size 0x0000052c
name RT_ICON language LANG_CHINESE filetype Device independent bitmap graphic, 13 x 26 x 8, image size 208, 256 important colors sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0005bec0 size 0x0000052c
name RT_ICON language LANG_CHINESE filetype Device independent bitmap graphic, 13 x 26 x 8, image size 208, 256 important colors sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0005bec0 size 0x0000052c
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0005c3ec size 0x00000094
name RT_GROUP_ICON language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0005c480 size 0x0000003e
name RT_VERSION language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0005c4c0 size 0x000002cc
Creates executable files on the filesystem (5 events)
file C:\Temp\wupmhfzxrp.exe
file C:\Temp\i_wupmhfzxrp.exe
file C:\Temp\mgezwrojhb.exe
file C:\Temp\dbvtnlgdywqoigay.exe
file C:\Temp\CreateProcess.exe
Creates a service (1 event)
Time & API Arguments Status Return Repeated

CreateServiceW

service_start_name:
start_type: 3
password:
display_name: dbvtnlgdywqoigay
filepath: C:\Temp\dbvtnlgdywqoigay.sys
service_name: dbvtnlgdywqoigay
filepath_r: C:\Temp\dbvtnlgdywqoigay.sys
desired_access: 983551
service_handle: 0x00458400
error_control: 0
service_type: 1
service_manager_handle: 0x004584a0
1 4555776 0
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (2 events)
Repeatedly searches for a not-found process, you may want to run a web browser during analysis (35 events)
Time & API Arguments Status Return Repeated

Process32NextW

snapshot_handle: 0x00000064
process_name: 3198C065E76CEE1E_UOMGEYWROJ.EXE
process_identifier: 2032
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: 3198C065E76CEE1E_UOMGEYWROJ.EXE
process_identifier: 2032
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: 3198C065E76CEE1E_UOMGEYWROJ.EXE
process_identifier: 2032
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: 3198C065E76CEE1E_UOMGEYWROJ.EXE
process_identifier: 2032
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: 3198C065E76CEE1E_UOMGEYWROJ.EXE
process_identifier: 2032
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: 3198C065E76CEE1E_UOMGEYWROJ.EXE
process_identifier: 2032
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: 3198C065E76CEE1E_UOMGEYWROJ.EXE
process_identifier: 2032
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: DBVTNLGDYWQOIGAY.EXE
process_identifier: 2680
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: IEXPLORE.EXE
process_identifier: 2648
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: IEXPLORE.EXE
process_identifier: 2648
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: IEXPLORE.EXE
process_identifier: 2648
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: IEXPLORE.EXE
process_identifier: 2648
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: IEXPLORE.EXE
process_identifier: 2648
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: IEXPLORE.EXE
process_identifier: 2648
0 0

Process32NextW

snapshot_handle: 0x00000064
process_name: IEXPLORE.EXE
process_identifier: 2648
0 0
Uses Windows utilities for basic Windows functionality (1 event)
cmdline C:\Program Files\Internet Explorer\iexplore.exe http://xytets.com:2345/t.asp?os=home
File has been identified by 13 AntiVirus engine on IRMA as malicious (13 events)
G Data Antivirus (Windows) Virus: Generic.Dacic.467A5BC0.A.AD0D7F87 (Engine A), Win32.Trojan.PSE1.YSVY3N (Engine B)
Avast Core Security (Linux) MBR:Backboot-D [Rtk]
C4S ClamAV (Linux) Win.Malware.Mikey-9949492-0
Trellix (Linux) Generic Dropper.aoe trojan
WithSecure (Linux) Trojan.TR/Rogue.7909438
eScan Antivirus (Linux) Generic.Dacic.467A5BC0.A.AD0D7F87(DB)
ESET Security (Windows) Win32/Agent.PGA trojan
Sophos Anti-Virus (Linux) Troj/Drop-GZ
DrWeb Antivirus (Linux) Trojan.Click2.32800
ClamAV (Linux) Win.Malware.Mikey-9949492-0
Bitdefender Antivirus (Linux) Generic.Dacic.467A5BC0.A.AD0D7F87
Kaspersky Standard (Windows) Trojan.Win32.Tiny.cm
Emsisoft Commandline Scanner (Windows) Generic.Dacic.467A5BC0.A.AD0D7F87 (B)
Screenshots
Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action VT Location
No hosts contacted.
Cuckoo

We're processing your submission... This could take a few seconds.