File cf1f3bfed269c2179fb3cab791574353dd0b3a3478e4367df201f6597ddc8d99

Size 6.3MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8462cf18dabce9f7a46da891b99ddb72
SHA1 f3588a89b087915b6bb94a587bb8e0108e931fb1
SHA256 cf1f3bfed269c2179fb3cab791574353dd0b3a3478e4367df201f6597ddc8d99
SHA512
a6223217a414860242810771039ad36d925ffc09d00c6948f7b58d4cf121c5c5674643f12662efd4f364158d9c1e2c19b3c0d3ae4254cec8fbc1666cc369a455
CRC32 FD97C930
ssdeep None
Yara
  • ThreadControl__Context - (no description)
  • anti_dbg - Checks if being debugged
  • inject_thread - Code injection with CreateRemoteThread in a remote process
  • network_dns - Communications use DNS
  • escalate_priv - Escalade priviledges
  • screenshot - Take screenshot
  • keylogger - Run a keylogger
  • migrate_apc - APC queue tasks migration
  • win_mutex - Create or check mutex
  • win_registry - Affect system registries

Score

This file is very suspicious, with a score of 10 out of 10!

Please notice: The scoring system is currently still in development and should be considered an alpha feature.


Feedback

Expecting different results? Send us this analysis and we will inspect it. Click here

Information on Execution

Analysis
Category Started Completed Duration Routing Logs
FILE March 15, 2025, 6:53 a.m. March 15, 2025, 7 a.m. 402 seconds internet Show Analyzer Log
Show Cuckoo Log

Analyzer Log

2025-03-13 12:45:45,015 [analyzer] DEBUG: Starting analyzer from: C:\tmp1xmcit
2025-03-13 12:45:45,015 [analyzer] DEBUG: Pipe server name: \??\PIPE\VfIGodkmjmwWUrzIhsVDA
2025-03-13 12:45:45,015 [analyzer] DEBUG: Log pipe server name: \??\PIPE\VEWRCPfEfawHpcajnMwCTAQWLcmy
2025-03-13 12:45:45,250 [analyzer] DEBUG: Started auxiliary module Curtain
2025-03-13 12:45:45,250 [analyzer] DEBUG: Started auxiliary module DbgView
2025-03-13 12:45:45,750 [analyzer] DEBUG: Started auxiliary module Disguise
2025-03-13 12:45:45,983 [analyzer] DEBUG: Loaded monitor into process with pid 508
2025-03-13 12:45:45,983 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets
2025-03-13 12:45:45,983 [analyzer] DEBUG: Started auxiliary module Human
2025-03-13 12:45:45,983 [analyzer] DEBUG: Started auxiliary module InstallCertificate
2025-03-13 12:45:45,983 [analyzer] DEBUG: Started auxiliary module Reboot
2025-03-13 12:45:46,062 [analyzer] DEBUG: Started auxiliary module RecentFiles
2025-03-13 12:45:46,062 [analyzer] DEBUG: Started auxiliary module Screenshots
2025-03-13 12:45:46,062 [analyzer] DEBUG: Started auxiliary module Sysmon
2025-03-13 12:45:46,078 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n
2025-03-13 12:45:46,280 [lib.api.process] INFO: Successfully executed process from path u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\cf1f3bfed269c2179fb3cab791574353dd0b3a3478e4367df201f6597ddc8d99.exe' with arguments '' and pid 2104
2025-03-13 12:45:46,500 [analyzer] DEBUG: Loaded monitor into process with pid 2104
2025-03-13 12:45:48,280 [analyzer] INFO: Process with pid 2104 has terminated
2025-03-13 12:45:48,280 [analyzer] INFO: Process list is empty, terminating analysis.
2025-03-13 12:45:49,515 [analyzer] INFO: Terminating remaining processes before shutdown.
2025-03-13 12:45:49,515 [analyzer] INFO: Analysis completed.

Cuckoo Log

2025-03-15 06:53:28,033 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:29,052 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:30,071 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:31,132 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:32,196 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:33,252 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:34,316 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:35,401 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:36,455 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:37,513 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:38,568 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:39,633 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:40,895 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:41,945 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:43,006 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:44,099 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:45,185 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:46,263 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:47,317 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:48,380 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:49,439 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:50,494 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:51,545 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:52,631 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:54,242 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:55,387 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:56,500 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:57,577 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:58,604 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:53:59,884 [cuckoo.core.scheduler] DEBUG: Task #6102450: no machine available yet
2025-03-15 06:54:00,985 [cuckoo.core.scheduler] INFO: Task #6102450: acquired machine win7x6414 (label=win7x6414)
2025-03-15 06:54:00,989 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.214 for task #6102450
2025-03-15 06:54:01,634 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 1446494 (interface=vboxnet0, host=192.168.168.214)
2025-03-15 06:54:09,903 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x6414
2025-03-15 06:54:10,827 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x6414 to vmcloak
2025-03-15 06:56:40,930 [cuckoo.core.guest] INFO: Starting analysis #6102450 on guest (id=win7x6414, ip=192.168.168.214)
2025-03-15 06:56:41,942 [cuckoo.core.guest] DEBUG: win7x6414: not ready yet
2025-03-15 06:56:46,975 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x6414, ip=192.168.168.214)
2025-03-15 06:56:47,076 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x6414, ip=192.168.168.214, monitor=latest, size=6660546)
2025-03-15 06:56:48,836 [cuckoo.core.resultserver] DEBUG: Task #6102450: live log analysis.log initialized.
2025-03-15 06:56:49,770 [cuckoo.core.resultserver] DEBUG: Task #6102450 is sending a BSON stream
2025-03-15 06:56:50,341 [cuckoo.core.resultserver] DEBUG: Task #6102450 is sending a BSON stream
2025-03-15 06:56:51,027 [cuckoo.core.resultserver] DEBUG: Task #6102450: File upload for 'shots/0001.jpg'
2025-03-15 06:56:51,048 [cuckoo.core.resultserver] DEBUG: Task #6102450 uploaded file length: 133504
2025-03-15 06:56:53,214 [cuckoo.core.resultserver] DEBUG: Task #6102450: File upload for 'curtain/1741866349.36.curtain.log'
2025-03-15 06:56:53,217 [cuckoo.core.resultserver] DEBUG: Task #6102450 uploaded file length: 36
2025-03-15 06:56:53,370 [cuckoo.core.resultserver] DEBUG: Task #6102450: File upload for 'sysmon/1741866349.52.sysmon.xml'
2025-03-15 06:56:53,377 [cuckoo.core.resultserver] DEBUG: Task #6102450 uploaded file length: 284924
2025-03-15 06:56:54,247 [cuckoo.core.resultserver] DEBUG: Task #6102450: File upload for 'shots/0002.jpg'
2025-03-15 06:56:54,267 [cuckoo.core.resultserver] DEBUG: Task #6102450 uploaded file length: 143917
2025-03-15 06:56:54,282 [cuckoo.core.resultserver] DEBUG: Task #6102450 had connection reset for <Context for LOG>
2025-03-15 06:56:54,659 [cuckoo.core.guest] INFO: win7x6414: analysis completed successfully
2025-03-15 06:56:54,672 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks
2025-03-15 06:56:54,707 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer
2025-03-15 06:56:56,059 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x6414 to path /srv/cuckoo/cwd/storage/analyses/6102450/memory.dmp
2025-03-15 06:56:56,060 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x6414
2025-03-15 06:59:59,250 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.214 for task #6102450
2025-03-15 06:59:59,800 [cuckoo.core.scheduler] DEBUG: Released database task #6102450
2025-03-15 06:59:59,854 [cuckoo.core.scheduler] INFO: Task #6102450: analysis procedure completed

Signatures

Yara rules detected for file (10 events)
description (no description) rule ThreadControl__Context
description Checks if being debugged rule anti_dbg
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Communications use DNS rule network_dns
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description APC queue tasks migration rule migrate_apc
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
Allocates read-write-execute memory (usually to unpack itself) (1 event)
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00850000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
Checks if process is being debugged by a debugger (1 event)
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (2 events)
section .data020
section .data021
One or more processes crashed (1 event)
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
?_x86InstInfo@asmjit@@3QBUX86InstInfo@1@B+0xa41c74 cf1f3bfed269c2179fb3cab791574353dd0b3a3478e4367df201f6597ddc8d99+0xeb5b84 @ 0x1b05b84

exception.instruction_r: 90 68 43 cc b4 7a e8 d8 7e 3f 00 ff e7 f7 da f5
exception.symbol: ?_x86InstInfo@asmjit@@3QBUX86InstInfo@1@B+0x4733b3 cf1f3bfed269c2179fb3cab791574353dd0b3a3478e4367df201f6597ddc8d99+0x8e72c3
exception.instruction: nop
exception.module: cf1f3bfed269c2179fb3cab791574353dd0b3a3478e4367df201f6597ddc8d99.exe
exception.exception_code: 0x80000004
exception.offset: 9335491
exception.address: 0x15372c3
registers.esp: 1897472
registers.edi: 12910592
registers.eax: 2684702484
registers.ebp: 1898600
registers.edx: 322
registers.ebx: 0
registers.esi: 0
registers.ecx: 838
1 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 events)
section {u'size_of_data': u'0x00642a00', u'virtual_address': u'0x008c2000', u'entropy': 7.957904297096787, u'name': u'.data021', u'virtual_size': u'0x006429b0'} entropy 7.9579042971 description A section with a high entropy has been found
entropy 0.999532236688 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (6 events)
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeManageVolumePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTcbPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeAssignPrimaryTokenPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTcbPrivilege
1 1 0
File has been identified by 4 AntiVirus engine on IRMA as malicious (4 events)
Avast Core Security (Linux) Win32:Malware-gen
Sophos Anti-Virus (Linux) Mal/VMProtBad-A
ESET Security (Windows) a variant of Win32/Packed.VMProtect.ALW trojan
McAfee CLI scanner (Linux) GenericRXQX-OU
File has been identified by 32 AntiVirus engines on VirusTotal as malicious (32 events)
Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.vc
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
K7GW Trojan ( 7000001c1 )
K7AntiVirus Trojan ( 7000001c1 )
Elastic malicious (high confidence)
APEX Malicious
Avast Win32:Malware-gen
Rising Trojan.Fuerboos!8.EFC8 (TFE:1:Sjtj3XycAbC)
McAfeeD ti!CF1F3BFED269
Trapmine suspicious.low.ml.score
Sophos Mal/VMProtBad-A
SentinelOne Static AI - Suspicious PE
FireEye Generic.mg.8462cf18dabce9f7
Google Detected
Antiy-AVL Trojan/Win32.Generic
Gridinsoft Trojan.Heur!.022D6021
Microsoft Program:Win32/Wacapew.C!ml
ZoneAlarm Mal/VMProtBad-A
AhnLab-V3 Trojan/Win.Generic.R454868
McAfee GenericRXQX-OU!8462CF18DABC
DeepInstinct MALICIOUS
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Malware.AI.1620952435
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Agent.FRV!tr
AVG Win32:Malware-gen
Screenshots
Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action VT Location
No hosts contacted.
Cuckoo

We're processing your submission... This could take a few seconds.