File 31dd8659295a736da45c388fc176cc573d6bf008a83c5457f7193c8b1e32dcf5

Size 446.8KB
Type PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed
MD5 d75e6386f37d3d5927d748c39d0afeb8
SHA1 6fa6f94eb65a0a209da3cfe42125a61d5cdfee5e
SHA256 31dd8659295a736da45c388fc176cc573d6bf008a83c5457f7193c8b1e32dcf5
SHA512
96f8a723120201c81cee4e8efc31c05e74941ef626e4b5431c9e3b5caeecfed991d7ea252123572eab612e37d54a9a1d3f6d2a1d4037919d0bff413d3042da95
CRC32 17943975
ssdeep None
Yara
  • UPX - (no description)
  • suspicious_packer_section - The packer/protector section names/keywords
  • SEH__vba - (no description)
  • escalate_priv - Escalade priviledges
  • win_mutex - Create or check mutex
  • win_registry - Affect system registries
  • win_token - Affect system token

Score

This file is very suspicious, with a score of 10 out of 10!

Please notice: The scoring system is currently still in development and should be considered an alpha feature.


Autosubmit

6684533

6684534

Feedback

Expecting different results? Send us this analysis and we will inspect it. Click here

Information on Execution

Analysis
Category Started Completed Duration Routing Logs
FILE July 8, 2025, 9:38 a.m. July 8, 2025, 9:40 a.m. 87 seconds internet Show Analyzer Log
Show Cuckoo Log

Analyzer Log

2025-07-07 13:23:53,015 [analyzer] DEBUG: Starting analyzer from: C:\tmptpreht
2025-07-07 13:23:53,015 [analyzer] DEBUG: Pipe server name: \??\PIPE\BghFbJbgcpsFSEqMxfZJ
2025-07-07 13:23:53,015 [analyzer] DEBUG: Log pipe server name: \??\PIPE\OBkNqFyQTRqZDvOhJqcuWXk
2025-07-07 13:23:53,390 [analyzer] DEBUG: Started auxiliary module Curtain
2025-07-07 13:23:53,390 [analyzer] DEBUG: Started auxiliary module DbgView
2025-07-07 13:23:53,905 [analyzer] DEBUG: Started auxiliary module Disguise
2025-07-07 13:23:54,217 [analyzer] DEBUG: Loaded monitor into process with pid 500
2025-07-07 13:23:54,217 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets
2025-07-07 13:23:54,217 [analyzer] DEBUG: Started auxiliary module Human
2025-07-07 13:23:54,217 [analyzer] DEBUG: Started auxiliary module InstallCertificate
2025-07-07 13:23:54,217 [analyzer] DEBUG: Started auxiliary module Reboot
2025-07-07 13:23:54,342 [analyzer] DEBUG: Started auxiliary module RecentFiles
2025-07-07 13:23:54,342 [analyzer] DEBUG: Started auxiliary module Screenshots
2025-07-07 13:23:54,342 [analyzer] DEBUG: Started auxiliary module Sysmon
2025-07-07 13:23:54,358 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n
2025-07-07 13:23:54,530 [lib.api.process] INFO: Successfully executed process from path u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\31dd8659295a736da45c388fc176cc573d6bf008a83c5457f7193c8b1e32dcf5.exe' with arguments '' and pid 344
2025-07-07 13:23:54,733 [analyzer] DEBUG: Loaded monitor into process with pid 344
2025-07-07 13:23:54,828 [analyzer] INFO: Added new file to list with pid 344 and path C:\Users\Administrator\AppData\Local\Temp\backup.exe
2025-07-07 13:23:54,842 [analyzer] INFO: Added new file to list with pid 344 and path C:\Users\Administrator\AppData\Local\Temp\0C7910BA-F902-421E-9E69-CF9AEE0DD4D7\update.exe
2025-07-07 13:23:54,953 [analyzer] INFO: Injected into process with pid 2936 and name ''
2025-07-07 13:23:55,250 [analyzer] DEBUG: Loaded monitor into process with pid 2936
2025-07-07 13:23:55,375 [analyzer] INFO: Added new file to list with pid 344 and path C:\Users\Administrator\AppData\Local\Temp\9C7EA51D-B2B9-4ABB-A82F-1B32707A146E\backup.exe
2025-07-07 13:23:55,625 [analyzer] INFO: Added new file to list with pid 344 and path C:\Users\Administrator\AppData\Local\Temp\hsperfdata_Administrator\backup.exe
2025-07-07 13:23:56,328 [analyzer] INFO: Added new file to list with pid 2936 and path C:\backup.exe
2025-07-07 13:24:23,546 [analyzer] INFO: Analysis timeout hit, terminating analysis.
2025-07-07 13:24:24,030 [analyzer] INFO: Terminating remaining processes before shutdown.
2025-07-07 13:24:24,030 [lib.api.process] INFO: Successfully terminated process with pid 344.
2025-07-07 13:24:24,030 [lib.api.process] INFO: Successfully terminated process with pid 2936.
2025-07-07 13:24:24,078 [analyzer] INFO: Analysis completed.

Cuckoo Log

2025-07-08 09:38:39,253 [cuckoo.core.scheduler] INFO: Task #6665543: acquired machine win7x641 (label=win7x641)
2025-07-08 09:38:39,254 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.201 for task #6665543
2025-07-08 09:38:39,514 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 4049813 (interface=vboxnet0, host=192.168.168.201)
2025-07-08 09:38:39,767 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x641
2025-07-08 09:38:40,378 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x641 to vmcloak
2025-07-08 09:39:06,589 [cuckoo.core.guest] INFO: Starting analysis #6665543 on guest (id=win7x641, ip=192.168.168.201)
2025-07-08 09:39:07,594 [cuckoo.core.guest] DEBUG: win7x641: not ready yet
2025-07-08 09:39:12,624 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x641, ip=192.168.168.201)
2025-07-08 09:39:12,804 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x641, ip=192.168.168.201, monitor=latest, size=6660546)
2025-07-08 09:39:14,157 [cuckoo.core.resultserver] DEBUG: Task #6665543: live log analysis.log initialized.
2025-07-08 09:39:15,327 [cuckoo.core.resultserver] DEBUG: Task #6665543 is sending a BSON stream
2025-07-08 09:39:16,073 [cuckoo.core.resultserver] DEBUG: Task #6665543 is sending a BSON stream
2025-07-08 09:39:16,311 [cuckoo.core.resultserver] DEBUG: Task #6665543 is sending a BSON stream
2025-07-08 09:39:16,682 [cuckoo.core.resultserver] DEBUG: Task #6665543: File upload for 'shots/0001.jpg'
2025-07-08 09:39:16,698 [cuckoo.core.resultserver] DEBUG: Task #6665543 uploaded file length: 133424
2025-07-08 09:39:28,804 [cuckoo.core.guest] DEBUG: win7x641: analysis #6665543 still processing
2025-07-08 09:39:43,919 [cuckoo.core.guest] DEBUG: win7x641: analysis #6665543 still processing
2025-07-08 09:39:44,998 [cuckoo.core.resultserver] DEBUG: Task #6665543: File upload for 'curtain/1751887463.83.curtain.log'
2025-07-08 09:39:45,001 [cuckoo.core.resultserver] DEBUG: Task #6665543 uploaded file length: 36
2025-07-08 09:39:45,194 [cuckoo.core.resultserver] DEBUG: Task #6665543: File upload for 'sysmon/1751887464.02.sysmon.xml'
2025-07-08 09:39:45,205 [cuckoo.core.resultserver] DEBUG: Task #6665543 uploaded file length: 1103770
2025-07-08 09:39:45,220 [cuckoo.core.resultserver] DEBUG: Task #6665543: File upload for 'files/48a96e765f308053_backup.exe'
2025-07-08 09:39:45,224 [cuckoo.core.resultserver] DEBUG: Task #6665543 uploaded file length: 457487
2025-07-08 09:39:45,230 [cuckoo.core.resultserver] DEBUG: Task #6665543: File upload for 'files/85f1986c9af0a2a2_backup.exe'
2025-07-08 09:39:45,234 [cuckoo.core.resultserver] DEBUG: Task #6665543 uploaded file length: 457489
2025-07-08 09:39:45,245 [cuckoo.core.resultserver] DEBUG: Task #6665543: File upload for 'files/a3cb087e231d1dfa_backup.exe'
2025-07-08 09:39:45,251 [cuckoo.core.resultserver] DEBUG: Task #6665543 uploaded file length: 457487
2025-07-08 09:39:45,690 [cuckoo.core.resultserver] DEBUG: Task #6665543 had connection reset for <Context for LOG>
2025-07-08 09:39:46,933 [cuckoo.core.guest] INFO: win7x641: analysis completed successfully
2025-07-08 09:39:46,946 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks
2025-07-08 09:39:46,980 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer
2025-07-08 09:39:47,787 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x641 to path /srv/cuckoo/cwd/storage/analyses/6665543/memory.dmp
2025-07-08 09:39:47,788 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x641
2025-07-08 09:40:06,302 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.201 for task #6665543
2025-07-08 09:40:06,793 [cuckoo.core.scheduler] DEBUG: Released database task #6665543
2025-07-08 09:40:06,814 [cuckoo.core.scheduler] INFO: Task #6665543: analysis procedure completed

Signatures

Yara rules detected for file (7 events)
description (no description) rule UPX
description The packer/protector section names/keywords rule suspicious_packer_section
description (no description) rule SEH__vba
description Escalade priviledges rule escalate_priv
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
Allocates read-write-execute memory (usually to unpack itself) (3 events)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74931000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x739a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74ba1000
process_handle: 0xffffffff
1 0 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (1 event)
section .imports
Creates executable files on the filesystem (5 events)
file C:\Users\Administrator\AppData\Local\Temp\0C7910BA-F902-421E-9E69-CF9AEE0DD4D7\update.exe
file C:\backup.exe
file C:\Users\Administrator\AppData\Local\Temp\backup.exe
file C:\Users\Administrator\AppData\Local\Temp\9C7EA51D-B2B9-4ABB-A82F-1B32707A146E\backup.exe
file C:\Users\Administrator\AppData\Local\Temp\hsperfdata_Administrator\backup.exe
Drops an executable to the user AppData folder (1 event)
file C:\Users\Administrator\AppData\Local\Temp\hsperfdata_Administrator\backup.exe
Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time) (1 event)
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 344
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00340000
process_handle: 0xffffffff
1 0 0
The executable is compressed using UPX (2 events)
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
Attempts to modify Explorer settings to prevent file extensions from being displayed (1 event)
registry HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt
Attempts to modify Explorer settings to prevent hidden files from being displayed (1 event)
registry HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden
File has been identified by 14 AntiVirus engine on IRMA as malicious (14 events)
G Data Antivirus (Windows) Virus: Trojan.Generic.4385790 (Engine A), Win32.Trojan.Vilsel.A (Engine B)
Avast Core Security (Linux) Win32:Vilsel-CT [Trj]
C4S ClamAV (Linux) Win.Malware.Genpack-6989317-0
Trend Micro SProtect (Linux) WORM_VILSEL.SMB
Trellix (Linux) Generic VB.z trojan
WithSecure (Linux) Trojan.TR/ATRAPS.Gen2
eScan Antivirus (Linux) Trojan.Generic.4385790(DB)
ESET Security (Windows) Win32/VB.OZA trojan
Sophos Anti-Virus (Linux) Troj/VB-LET
DrWeb Antivirus (Linux) Trojan.Copyself.102
ClamAV (Linux) Win.Malware.Genpack-6989317-0
Bitdefender Antivirus (Linux) Trojan.Generic.4385790
Kaspersky Standard (Windows) Trojan.Win32.Vilsel.loy
Emsisoft Commandline Scanner (Windows) Trojan.Generic.4385790 (B)
File has been identified by 63 AntiVirus engines on VirusTotal as malicious (50 out of 63 events)
Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Trojan.Generic.4385790
CAT-QuickHeal Trojan.Ghanarava.173252121345ebec
Skyhigh BehavesLike.Win32.Generic.gm
ALYac Trojan.Generic.4385790
Cylance Unsafe
VIPRE Trojan.Generic.4385790
Sangfor Worm.Win32.VB.pro3
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Generic.4385790
K7GW Trojan ( 005640b91 )
K7AntiVirus Trojan ( 005640b91 )
Arcabit Trojan.Generic.D42EBFE
Baidu Win32.Trojan.VB.x
Symantec W32.Vilsel!gen1
Elastic malicious (high confidence)
ESET-NOD32 Win32/VB.OZA
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Vilsel.loy
NANO-Antivirus Trojan.Win32.Vilsel.junlqn
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Rising Trojan.VB!1.BAD4 (CLASSIC)
Emsisoft Trojan.Generic.4385790 (B)
F-Secure Trojan.TR/ATRAPS.Gen2
DrWeb Trojan.Copyself.102
Zillya Trojan.Vilsel.Win32.13108
TrendMicro WORM_VILSEL.SMB
McAfeeD Real Protect-LS!D75E6386F37D
Trapmine malicious.high.ml.score
CTX exe.trojan.generic
Sophos Troj/VB-LET
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.Vilsel.dbg
Webroot W32.Trojan.Gen
Google Detected
Avira TR/ATRAPS.Gen2
Antiy-AVL Virus/Win32.Expiro.imp
Kingsoft malware.kb.a.1000
Gridinsoft Malware.Win32.Gen.bot!se30272
Xcitium Packed.Win32.MUPX.Gen@24tbus
Microsoft Trojan:Win32/PlugX!pz
ZoneAlarm Troj/VB-LET
GData Win32.Trojan.Vilsel.A
Varist W32/VB.ADL.gen!Eldorado
AhnLab-V3 Trojan/Win32.Vilsel.C3039225
Acronis suspicious
VBA32 SScope.Trojan.VB
Screenshots
Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action VT Location
No hosts contacted.
Cuckoo

We're processing your submission... This could take a few seconds.