Size | 120.0KB |
---|---|
Type | PE32 executable (DLL) (GUI) Intel 80386, for MS Windows |
MD5 | 32d985df8494a57cc976f41474f2da90 |
SHA1 | a8cd5077e7e3c25ffe60e2dd52b0ce9d822e28fe |
SHA256 | 78eceb27a491aa7eac44a35fd6b584558bf463fe432b605d5d6acaa7e87ff327 |
SHA512 |
3f498b1b5ae392e7ca5d287f4ec379fec9302fdb828bcc59fc1b30c4c467233ccaaa483a4b25cb797fc945db4d4580186732a50dff10091eab6e778bf8d57778
|
CRC32 | D67DE4FC |
ssdeep | None |
Yara |
|
This file is very suspicious, with a score of 10 out of 10!
Please notice: The scoring system is currently still in development and should be considered an alpha feature.
Expecting different results? Send us this analysis and we will inspect it. Click here
Category | Started | Completed | Duration | Routing | Logs |
---|---|---|---|---|---|
FILE | Feb. 4, 2025, 8:52 a.m. | Feb. 4, 2025, 8:58 a.m. | 361 seconds | internet |
Show Analyzer Log Show Cuckoo Log |
2025-02-02 12:40:09,015 [analyzer] DEBUG: Starting analyzer from: C:\tmpwwr_kc 2025-02-02 12:40:09,015 [analyzer] DEBUG: Pipe server name: \??\PIPE\aXPVjPtxvduTiKeR 2025-02-02 12:40:09,015 [analyzer] DEBUG: Log pipe server name: \??\PIPE\HUloyfhaoiwjuXgAMQI 2025-02-02 12:40:09,296 [analyzer] DEBUG: Started auxiliary module Curtain 2025-02-02 12:40:09,296 [analyzer] DEBUG: Started auxiliary module DbgView 2025-02-02 12:40:09,750 [analyzer] DEBUG: Started auxiliary module Disguise 2025-02-02 12:40:09,953 [analyzer] DEBUG: Loaded monitor into process with pid 504 2025-02-02 12:40:09,967 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets 2025-02-02 12:40:09,967 [analyzer] DEBUG: Started auxiliary module Human 2025-02-02 12:40:09,967 [analyzer] DEBUG: Started auxiliary module InstallCertificate 2025-02-02 12:40:09,967 [analyzer] DEBUG: Started auxiliary module Reboot 2025-02-02 12:40:10,092 [analyzer] DEBUG: Started auxiliary module RecentFiles 2025-02-02 12:40:10,092 [analyzer] DEBUG: Started auxiliary module Screenshots 2025-02-02 12:40:10,092 [analyzer] DEBUG: Started auxiliary module Sysmon 2025-02-02 12:40:10,092 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n 2025-02-02 12:40:10,171 [lib.api.process] ERROR: Failed to execute process from path u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\78eceb27a491aa7eac44a35fd6b584558bf463fe432b605d5d6acaa7e87ff327.exe' with arguments ['bin\\inject-x86.exe', '--app', u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\78eceb27a491aa7eac44a35fd6b584558bf463fe432b605d5d6acaa7e87ff327.exe', '--only-start', '--curdir', 'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp'] (Error: Command '['bin\\inject-x86.exe', '--app', u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\78eceb27a491aa7eac44a35fd6b584558bf463fe432b605d5d6acaa7e87ff327.exe', '--only-start', '--curdir', 'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp']' returned non-zero exit status 1)
2025-02-04 08:52:45,801 [cuckoo.core.scheduler] INFO: Task #5896046: acquired machine win7x645 (label=win7x645) 2025-02-04 08:52:45,802 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.205 for task #5896046 2025-02-04 08:52:46,302 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 1843971 (interface=vboxnet0, host=192.168.168.205) 2025-02-04 08:52:46,594 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x645 2025-02-04 08:52:47,724 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x645 to vmcloak 2025-02-04 08:56:33,639 [cuckoo.core.guest] INFO: Starting analysis #5896046 on guest (id=win7x645, ip=192.168.168.205) 2025-02-04 08:56:34,646 [cuckoo.core.guest] DEBUG: win7x645: not ready yet 2025-02-04 08:56:39,676 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x645, ip=192.168.168.205) 2025-02-04 08:56:39,781 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x645, ip=192.168.168.205, monitor=latest, size=6660546) 2025-02-04 08:56:41,224 [cuckoo.core.resultserver] DEBUG: Task #5896046: live log analysis.log initialized. 2025-02-04 08:56:42,256 [cuckoo.core.resultserver] DEBUG: Task #5896046 is sending a BSON stream 2025-02-04 08:56:43,541 [cuckoo.core.resultserver] DEBUG: Task #5896046: File upload for 'shots/0001.jpg' 2025-02-04 08:56:43,552 [cuckoo.core.resultserver] DEBUG: Task #5896046 uploaded file length: 133490 2025-02-04 08:56:43,838 [cuckoo.core.guest] WARNING: win7x645: analysis #5896046 caught an exception Traceback (most recent call last): File "C:/tmpwwr_kc/analyzer.py", line 824, in <module> success = analyzer.run() File "C:/tmpwwr_kc/analyzer.py", line 673, in run pids = self.package.start(self.target) File "C:\tmpwwr_kc\modules\packages\exe.py", line 34, in start return self.execute(path, args=shlex.split(args)) File "C:\tmpwwr_kc\lib\common\abstracts.py", line 205, in execute "Unable to execute the initial process, analysis aborted." CuckooPackageError: Unable to execute the initial process, analysis aborted. 2025-02-04 08:56:43,852 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks 2025-02-04 08:56:43,877 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer 2025-02-04 08:56:45,463 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x645 to path /srv/cuckoo/cwd/storage/analyses/5896046/memory.dmp 2025-02-04 08:56:45,491 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x645 2025-02-04 08:58:46,111 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.205 for task #5896046 2025-02-04 08:58:46,118 [cuckoo.core.resultserver] DEBUG: Cancel <Context for LOG> for task 5896046 2025-02-04 08:58:46,602 [cuckoo.core.scheduler] DEBUG: Released database task #5896046 2025-02-04 08:58:46,657 [cuckoo.core.scheduler] INFO: Task #5896046: analysis procedure completed
description | (no description) | rule | Check_OutputDebugStringA_iat | ||||||
description | Checks if being debugged | rule | anti_dbg | ||||||
description | Create or check mutex | rule | win_mutex |
section | {u'size_of_data': u'0x00004800', u'virtual_address': u'0x00018000', u'entropy': 6.993634707447776, u'name': u'.rdata', u'virtual_size': u'0x000047d8'} | entropy | 6.99363470745 | description | A section with a high entropy has been found | |||||||||
section | {u'size_of_data': u'0x00001800', u'virtual_address': u'0x0001d000', u'entropy': 7.727602597103949, u'name': u'.data', u'virtual_size': u'0x00001790'} | entropy | 7.7276025971 | description | A section with a high entropy has been found | |||||||||
section | {u'size_of_data': u'0x00000600', u'virtual_address': u'0x0001f000', u'entropy': 7.278485744521241, u'name': u'.rsrc', u'virtual_size': u'0x000004f8'} | entropy | 7.27848574452 | description | A section with a high entropy has been found | |||||||||
entropy | 0.214285714286 | description | Overall entropy of this PE file is high |
G Data Antivirus (Windows) | Virus: Gen:Variant.Razy.950267 (Engine A) |
Avast Core Security (Linux) | Win32:BankerX-gen [Trj] |
C4S ClamAV (Linux) | Win.Keylogger.Qakbot-9916943-1 |
F-Secure Antivirus (Linux) | Heuristic.HEUR/AGEN.1302363 [Aquarius] |
Sophos Anti-Virus (Linux) | Troj/Qbot-IB |
eScan Antivirus (Linux) | Gen:Variant.Razy.950267(DB) |
ESET Security (Windows) | a variant of Win32/Qbot.DM trojan |
McAfee CLI scanner (Linux) | Trojan-FTYB |
ClamAV (Linux) | Win.Keylogger.Qakbot-9916943-1 |
Bitdefender Antivirus (Linux) | Gen:Variant.Razy.950267 |
Kaspersky Standard (Windows) | UDS:Trojan-Banker.Win32.Qbot.acpa |
Emsisoft Commandline Scanner (Windows) | Gen:Variant.Razy.950267 (B) |
Bkav | W32.AIDetectMalware |
Lionic | Trojan.Win32.Qbot.11!c |
Cynet | Malicious (score: 100) |
CAT-QuickHeal | Trojan.Ghanarava.1713912989f2da90 |
Skyhigh | BehavesLike.Win32.Dropper.ch |
ALYac | Gen:Variant.Razy.950267 |
Cylance | Unsafe |
VIPRE | Gen:Variant.Razy.950267 |
Sangfor | Banker.Win32.Qbot.Vq28 |
CrowdStrike | win/malicious_confidence_100% (W) |
BitDefender | Gen:Variant.Razy.950267 |
K7GW | Riskware ( 0040eff71 ) |
K7AntiVirus | Riskware ( 0040eff71 ) |
Arcabit | Trojan.Razy.DE7FFB |
Symantec | ML.Attribute.HighConfidence |
Elastic | Windows.Trojan.Qbot |
ESET-NOD32 | a variant of Win32/Qbot.DM |
APEX | Malicious |
Avast | Win32:BankerX-gen [Trj] |
ClamAV | Win.Keylogger.Qakbot-9916943-1 |
Kaspersky | Trojan-Banker.Win32.Qbot.acpa |
Alibaba | TrojanBanker:Win32/Qakbot.7c262761 |
MicroWorld-eScan | Gen:Variant.Razy.950267 |
Rising | Backdoor.Qakbot!1.F0E4 (CLASSIC) |
Emsisoft | Gen:Variant.Razy.950267 (B) |
F-Secure | Heuristic.HEUR/AGEN.1302363 |
Zillya | Trojan.Qbot.Win32.14044 |
McAfeeD | ti!78ECEB27A491 |
Trapmine | malicious.high.ml.score |
CTX | dll.unknown.razy |
Sophos | Troj/Qbot-IB |
SentinelOne | Static AI - Suspicious PE |
FireEye | Generic.mg.32d985df8494a57c |
Detected | |
Avira | HEUR/AGEN.1302363 |
Antiy-AVL | Trojan/Win32.Qbot |
Kingsoft | malware.kb.a.777 |
Microsoft | Trojan:Win32/Qakbot.AD!MTB |
GData | Gen:Variant.Razy.950267 |
Varist | W32/Qbot.GD.gen!Eldorado |
AhnLab-V3 | Trojan/Win.QakBot.C4634013 |
McAfee | Trojan-FTYB!32D985DF8494 |
DeepInstinct | MALICIOUS |
VBA32 | Trojan.LE.0719 |
Malwarebytes | Backdoor.Qbot |
Panda | Trj/GdSda.A |
Tencent | Win32.Trojan-Banker.Qbot.Qqil |
Yandex | Trojan.PWS.Qbot!zswdJ58p4fg |
huorong | Trojan/Injector.ahv |
MaxSecure | Trojan.Malware.192226519.susgen |