File 2e6c171ac87d6ba5_windows.exe

Size 55.6KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5 9d5479c0af8da0cd9bdc54364684f79d
SHA1 05f565d1714712f0455be4172dc7d2181549382c
SHA256 2e6c171ac87d6ba5f3f319461c776e46e750cf550e16b321ca30350342acc114
SHA512
b59fba344069980c151cffbb5bf34f6de8e18dced8fe8f8474287a6a37c9fa8aea6ec05a63f3182a3e5b5b9425cff51c6dd5da9fe9bbf2e025f0f2118c519fe7
CRC32 4BC7DB97
ssdeep None
Yara
  • UPX - (no description)
  • suspicious_packer_section - The packer/protector section names/keywords

Score

This file is very suspicious, with a score of 10 out of 10!

Please notice: The scoring system is currently still in development and should be considered an alpha feature.


Autosubmit

Parent_Task_ID:6620393

Feedback

Expecting different results? Send us this analysis and we will inspect it. Click here

Information on Execution

Analysis
Category Started Completed Duration Routing Logs
FILE July 5, 2025, 10:29 a.m. July 5, 2025, 10:37 a.m. 453 seconds internet Show Analyzer Log
Show Cuckoo Log

Analyzer Log

2025-06-30 17:46:39,030 [analyzer] DEBUG: Starting analyzer from: C:\tmp4nivwu
2025-06-30 17:46:39,030 [analyzer] DEBUG: Pipe server name: \??\PIPE\JpmJZgPDPoDRfyAPaQKq
2025-06-30 17:46:39,030 [analyzer] DEBUG: Log pipe server name: \??\PIPE\uZDEsjXHjjNeFkMDpUtbpCjKpdkCnzb
2025-06-30 17:46:39,030 [analyzer] DEBUG: No analysis package specified, trying to detect it automagically.
2025-06-30 17:46:39,030 [analyzer] INFO: Automatically selected analysis package "exe"
2025-06-30 17:46:39,296 [analyzer] DEBUG: Started auxiliary module Curtain
2025-06-30 17:46:39,296 [analyzer] DEBUG: Started auxiliary module DbgView
2025-06-30 17:46:39,812 [analyzer] DEBUG: Started auxiliary module Disguise
2025-06-30 17:46:40,062 [analyzer] DEBUG: Loaded monitor into process with pid 508
2025-06-30 17:46:40,062 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets
2025-06-30 17:46:40,062 [analyzer] DEBUG: Started auxiliary module Human
2025-06-30 17:46:40,062 [analyzer] DEBUG: Started auxiliary module InstallCertificate
2025-06-30 17:46:40,062 [analyzer] DEBUG: Started auxiliary module Reboot
2025-06-30 17:46:40,140 [analyzer] DEBUG: Started auxiliary module RecentFiles
2025-06-30 17:46:40,140 [analyzer] DEBUG: Started auxiliary module Screenshots
2025-06-30 17:46:40,140 [analyzer] DEBUG: Started auxiliary module Sysmon
2025-06-30 17:46:40,140 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n
2025-06-30 17:46:40,265 [lib.api.process] INFO: Successfully executed process from path u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\2e6c171ac87d6ba5_windows.exe' with arguments '' and pid 2920
2025-06-30 17:46:40,453 [analyzer] DEBUG: Loaded monitor into process with pid 2920
2025-06-30 17:46:40,500 [analyzer] INFO: Added new file to list with pid 2920 and path C:\Windows\windows.exe
2025-06-30 17:46:40,500 [analyzer] INFO: Added new file to list with pid 2920 and path C:\system.exe
2025-06-30 17:46:40,578 [analyzer] INFO: Injected into process with pid 2008 and name u'iexplore.exe'
2025-06-30 17:46:40,796 [analyzer] DEBUG: Loaded monitor into process with pid 2008
2025-06-30 17:49:59,265 [analyzer] INFO: Analysis timeout hit, terminating analysis.
2025-06-30 17:50:00,500 [analyzer] INFO: Terminating remaining processes before shutdown.
2025-06-30 17:50:00,500 [lib.api.process] INFO: Successfully terminated process with pid 2920.
2025-06-30 17:50:00,500 [lib.api.process] INFO: Successfully terminated process with pid 2008.
2025-06-30 17:50:00,515 [analyzer] INFO: Analysis completed.

Cuckoo Log

2025-07-05 10:29:35,453 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:36,474 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:37,503 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:38,527 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:39,685 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:40,709 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:41,737 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:42,760 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:43,781 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:44,810 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:45,842 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:46,926 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:48,096 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:49,148 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:50,174 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:51,418 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:52,453 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:53,477 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:54,496 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:55,516 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:56,536 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:57,558 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:58,583 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:29:59,609 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:00,799 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:01,851 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:02,885 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:03,925 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:04,964 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:06,004 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:07,043 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:08,083 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:09,110 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:10,234 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:11,256 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:12,275 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:13,299 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:14,326 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:15,356 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:16,454 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:17,482 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:18,515 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:19,541 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:20,568 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:21,595 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:22,618 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:23,645 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:24,698 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:25,843 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:26,870 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:27,890 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:28,908 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:29,928 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:30,950 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:31,972 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:32,994 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:34,016 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:35,035 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:36,127 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:37,156 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:38,185 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:39,225 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:40,256 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:41,292 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:42,334 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:43,374 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:44,409 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:45,474 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:46,508 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:47,540 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:48,578 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:49,631 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:50,685 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:51,733 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:52,796 [cuckoo.core.scheduler] DEBUG: Task #6650041: no machine available yet
2025-07-05 10:30:53,856 [cuckoo.core.scheduler] INFO: Task #6650041: acquired machine win7x6424 (label=win7x6424)
2025-07-05 10:30:53,856 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.224 for task #6650041
2025-07-05 10:30:54,221 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 3361374 (interface=vboxnet0, host=192.168.168.224)
2025-07-05 10:30:54,309 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x6424
2025-07-05 10:30:54,970 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x6424 to vmcloak
2025-07-05 10:32:06,577 [cuckoo.core.guest] INFO: Starting analysis #6650041 on guest (id=win7x6424, ip=192.168.168.224)
2025-07-05 10:32:07,583 [cuckoo.core.guest] DEBUG: win7x6424: not ready yet
2025-07-05 10:32:12,614 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x6424, ip=192.168.168.224)
2025-07-05 10:32:12,721 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x6424, ip=192.168.168.224, monitor=latest, size=6660546)
2025-07-05 10:32:13,951 [cuckoo.core.resultserver] DEBUG: Task #6650041: live log analysis.log initialized.
2025-07-05 10:32:15,130 [cuckoo.core.resultserver] DEBUG: Task #6650041 is sending a BSON stream
2025-07-05 10:32:15,344 [cuckoo.core.resultserver] DEBUG: Task #6650041 is sending a BSON stream
2025-07-05 10:32:15,644 [cuckoo.core.resultserver] DEBUG: Task #6650041 is sending a BSON stream
2025-07-05 10:32:16,216 [cuckoo.core.resultserver] DEBUG: Task #6650041: File upload for 'shots/0001.jpg'
2025-07-05 10:32:16,233 [cuckoo.core.resultserver] DEBUG: Task #6650041 uploaded file length: 133475
2025-07-05 10:32:26,508 [cuckoo.core.resultserver] DEBUG: Task #6650041: File upload for 'shots/0002.jpg'
2025-07-05 10:32:26,521 [cuckoo.core.resultserver] DEBUG: Task #6650041 uploaded file length: 138206
2025-07-05 10:32:28,661 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:32:34,727 [cuckoo.core.resultserver] DEBUG: Task #6650041: File upload for 'shots/0003.jpg'
2025-07-05 10:32:34,746 [cuckoo.core.resultserver] DEBUG: Task #6650041 uploaded file length: 138141
2025-07-05 10:32:43,746 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:32:58,862 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:33:14,040 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:33:29,175 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:33:44,361 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:33:59,483 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:34:14,663 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:34:29,991 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:34:45,252 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:35:00,486 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:35:15,858 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:35:31,085 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6650041 still processing
2025-07-05 10:35:34,392 [cuckoo.core.resultserver] DEBUG: Task #6650041: File upload for 'curtain/1751298599.44.curtain.log'
2025-07-05 10:35:34,395 [cuckoo.core.resultserver] DEBUG: Task #6650041 uploaded file length: 36
2025-07-05 10:35:35,319 [cuckoo.core.resultserver] DEBUG: Task #6650041: File upload for 'sysmon/1751298600.34.sysmon.xml'
2025-07-05 10:35:35,465 [cuckoo.core.resultserver] DEBUG: Task #6650041 uploaded file length: 14761258
2025-07-05 10:35:35,491 [cuckoo.core.resultserver] DEBUG: Task #6650041: File upload for 'files/d17fc8d600e2cd9d_system.exe'
2025-07-05 10:35:35,493 [cuckoo.core.resultserver] DEBUG: Task #6650041 uploaded file length: 56948
2025-07-05 10:35:35,494 [cuckoo.core.resultserver] DEBUG: Task #6650041: File upload for 'files/9bf30de5dffc5a06_windows.exe'
2025-07-05 10:35:35,496 [cuckoo.core.resultserver] DEBUG: Task #6650041 uploaded file length: 56948
2025-07-05 10:35:35,501 [cuckoo.core.resultserver] DEBUG: Task #6650041 had connection reset for <Context for LOG>
2025-07-05 10:35:37,178 [cuckoo.core.guest] INFO: win7x6424: analysis completed successfully
2025-07-05 10:35:37,203 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks
2025-07-05 10:35:37,258 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer
2025-07-05 10:35:38,232 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x6424 to path /srv/cuckoo/cwd/storage/analyses/6650041/memory.dmp
2025-07-05 10:35:38,249 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x6424
2025-07-05 10:37:08,271 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.224 for task #6650041
2025-07-05 10:37:08,983 [cuckoo.core.scheduler] DEBUG: Released database task #6650041
2025-07-05 10:37:09,066 [cuckoo.core.scheduler] INFO: Task #6650041: analysis procedure completed

Signatures

Yara rules detected for file (2 events)
description (no description) rule UPX
description The packer/protector section names/keywords rule suspicious_packer_section
Allocates read-write-execute memory (usually to unpack itself) (9 events)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefd6bf000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefd696000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefd696000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefd696000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefaf9b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3774000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3824000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2008
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000026e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefcf42000
process_handle: 0xffffffffffffffff
1 0 0
One or more processes crashed (1 event)
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 2900
registers.r15: 70657
registers.rcx: 696
registers.rsi: 2732400
registers.r10: 0
registers.rbx: 0
registers.rsp: 1361448
registers.r11: 1374832
registers.r8: 2000650612
registers.r9: 0
registers.rdx: 808
registers.r12: 820
registers.rbp: 1361600
registers.rdi: 3633360
registers.rax: 2829824
registers.r13: 40305280
1 0 0
An application raised an exception which may be indicative of an exploit crash (2 events)
Application Crash Process iexplore.exe with pid 2008 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 2900
registers.r15: 70657
registers.rcx: 696
registers.rsi: 2732400
registers.r10: 0
registers.rbx: 0
registers.rsp: 1361448
registers.r11: 1374832
registers.r8: 2000650612
registers.r9: 0
registers.rdx: 808
registers.r12: 820
registers.rbp: 1361600
registers.rdi: 3633360
registers.rax: 2829824
registers.r13: 40305280
1 0 0
Foreign language identified in PE resource (1 event)
name RT_VERSION language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00028044 size 0x00000220
Creates executable files on the filesystem (2 events)
file c:\system.exe
file C:\Windows\windows.exe
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (13 events)
Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time) (1 event)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x004d0000
process_handle: 0xffffffff
1 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 events)
section {u'size_of_data': u'0x00007600', u'virtual_address': u'0x0001a000', u'entropy': 7.8650845085517735, u'name': u'UPX1', u'virtual_size': u'0x00008000'} entropy 7.86508450855 description A section with a high entropy has been found
entropy 0.54128440367 description Overall entropy of this PE file is high
The executable is compressed using UPX (2 events)
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
Uses Windows utilities for basic Windows functionality (2 events)
cmdline C:\Program Files\Internet Explorer\IEXPLORE.EXE http://www.212ok.com/Gbook.asp?qita
cmdline "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:275457 /prefetch:2
File has been identified by 12 AntiVirus engine on IRMA as malicious (12 events)
G Data Antivirus (Windows) Virus: Generic.Dacic.76A3436A.A.19A63A80 (Engine A), Win32.Trojan.PSE.76SMGI (Engine B)
Avast Core Security (Linux) Win32:MalwareX-gen [Trj]
C4S ClamAV (Linux) Win.Malware.Fvxvgjb-10038176-0
Trellix (Linux) GenericRXAE-GJ
WithSecure (Linux) Trojan.TR/Dropper.Gen
eScan Antivirus (Linux) Generic.Dacic.76A3436A.A.19A63A80(DB)
ESET Security (Windows) a variant of Win32/VB.PRB trojan
Sophos Anti-Virus (Linux) Mal/StartP-A
DrWeb Antivirus (Linux) Trojan.Click1.59924
ClamAV (Linux) Win.Malware.Fvxvgjb-10038176-0
Bitdefender Antivirus (Linux) Generic.Dacic.76A3436A.A.19A63A80
Emsisoft Commandline Scanner (Windows) Generic.Dacic.76A3436A.A.19A63A80 (B)
Screenshots
Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action VT Location
No hosts contacted.
Cuckoo

We're processing your submission... This could take a few seconds.