File 67255c2744a6572313e0611b94b5a372e341adbf3747712fc37dafc8e8fd70f1

Size 7.4MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 eeff17c2d7f42d2ce6a2564ce657b2b6
SHA1 c958a67a20a25a288448c13fffe8abcf955d6006
SHA256 67255c2744a6572313e0611b94b5a372e341adbf3747712fc37dafc8e8fd70f1
SHA512
e4d17a7c6718541ff881a6f7528440e7102e61b356007e61c6e64e035496ed6ada5746d83d4d73f1d1510dbeb5e8dbe0406b50caf6112db7a5744bece4d2e3d7
CRC32 D6A98EB4
ssdeep None
Yara
  • APT32_KerrDown - (no description)
  • DebuggerException__SetConsoleCtrl - (no description)
  • anti_dbg - Checks if being debugged
  • screenshot - Take screenshot
  • win_token - Affect system token
  • win_files_operation - Affect private profile

Score

This file is very suspicious, with a score of 10 out of 10!

Please notice: The scoring system is currently still in development and should be considered an alpha feature.


Feedback

Expecting different results? Send us this analysis and we will inspect it. Click here

Information on Execution

Analysis
Category Started Completed Duration Routing Logs
FILE June 30, 2025, 5:50 p.m. June 30, 2025, 5:52 p.m. 93 seconds internet Show Analyzer Log
Show Cuckoo Log

Analyzer Log

2025-06-23 02:41:35,015 [analyzer] DEBUG: Starting analyzer from: C:\tmp4nivwu
2025-06-23 02:41:35,030 [analyzer] DEBUG: Pipe server name: \??\PIPE\WuxmxeOmywNeeQfyGRplJUOV
2025-06-23 02:41:35,030 [analyzer] DEBUG: Log pipe server name: \??\PIPE\LkzEXzacanerRiKeoCI
2025-06-23 02:41:35,280 [analyzer] DEBUG: Started auxiliary module Curtain
2025-06-23 02:41:35,280 [analyzer] DEBUG: Started auxiliary module DbgView
2025-06-23 02:41:35,828 [analyzer] DEBUG: Started auxiliary module Disguise
2025-06-23 02:41:36,015 [analyzer] DEBUG: Loaded monitor into process with pid 508
2025-06-23 02:41:36,015 [analyzer] DEBUG: Started auxiliary module DumpTLSMasterSecrets
2025-06-23 02:41:36,015 [analyzer] DEBUG: Started auxiliary module Human
2025-06-23 02:41:36,015 [analyzer] DEBUG: Started auxiliary module InstallCertificate
2025-06-23 02:41:36,015 [analyzer] DEBUG: Started auxiliary module Reboot
2025-06-23 02:41:36,140 [analyzer] DEBUG: Started auxiliary module RecentFiles
2025-06-23 02:41:36,140 [analyzer] DEBUG: Started auxiliary module Screenshots
2025-06-23 02:41:36,140 [analyzer] DEBUG: Started auxiliary module Sysmon
2025-06-23 02:41:36,140 [analyzer] DEBUG: Started auxiliary module LoadZer0m0n
2025-06-23 02:41:36,375 [lib.api.process] INFO: Successfully executed process from path u'C:\\Users\\ADMINI~1\\AppData\\Local\\Temp\\67255c2744a6572313e0611b94b5a372e341adbf3747712fc37dafc8e8fd70f1.exe' with arguments '' and pid 1812
2025-06-23 02:41:36,625 [analyzer] DEBUG: Loaded monitor into process with pid 1812
2025-06-23 02:41:36,717 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\VCRUNTIME140.dll
2025-06-23 02:41:36,937 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\_bz2.pyd
2025-06-23 02:41:37,125 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\_decimal.pyd
2025-06-23 02:41:37,750 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\_hashlib.pyd
2025-06-23 02:41:37,905 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\_lzma.pyd
2025-06-23 02:41:38,233 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\_socket.pyd
2025-06-23 02:41:38,453 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\_ssl.pyd
2025-06-23 02:41:38,717 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\base_library.zip
2025-06-23 02:41:41,187 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\libcrypto-3.dll
2025-06-23 02:41:49,842 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\libssl-3.dll
2025-06-23 02:41:51,375 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\python313.dll
2025-06-23 02:42:01,217 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\select.pyd
2025-06-23 02:42:01,280 [analyzer] INFO: Added new file to list with pid 1812 and path C:\Users\Administrator\AppData\Local\Temp\_MEI18122\unicodedata.pyd
2025-06-23 02:42:02,640 [analyzer] INFO: Injected into process with pid 2796 and name ''
2025-06-23 02:42:02,890 [analyzer] DEBUG: Loaded monitor into process with pid 2796
2025-06-23 02:42:05,375 [analyzer] INFO: Analysis timeout hit, terminating analysis.
2025-06-23 02:42:05,671 [analyzer] INFO: Terminating remaining processes before shutdown.
2025-06-23 02:42:05,671 [lib.api.process] INFO: Successfully terminated process with pid 1812.
2025-06-23 02:42:05,671 [lib.api.process] INFO: Successfully terminated process with pid 2796.
2025-06-23 02:42:06,046 [analyzer] INFO: Analysis completed.

Cuckoo Log

2025-06-30 17:50:57,443 [cuckoo.core.scheduler] INFO: Task #6620428: acquired machine win7x6424 (label=win7x6424)
2025-06-30 17:50:57,443 [cuckoo.core.resultserver] DEBUG: Now tracking machine 192.168.168.224 for task #6620428
2025-06-30 17:50:57,761 [cuckoo.auxiliary.sniffer] INFO: Started sniffer with PID 3226602 (interface=vboxnet0, host=192.168.168.224)
2025-06-30 17:51:00,080 [cuckoo.machinery.virtualbox] DEBUG: Starting vm win7x6424
2025-06-30 17:51:00,559 [cuckoo.machinery.virtualbox] DEBUG: Restoring virtual machine win7x6424 to vmcloak
2025-06-30 17:51:21,223 [cuckoo.core.guest] INFO: Starting analysis #6620428 on guest (id=win7x6424, ip=192.168.168.224)
2025-06-30 17:51:22,229 [cuckoo.core.guest] DEBUG: win7x6424: not ready yet
2025-06-30 17:51:27,292 [cuckoo.core.guest] INFO: Guest is running Cuckoo Agent 0.10 (id=win7x6424, ip=192.168.168.224)
2025-06-30 17:51:27,428 [cuckoo.core.guest] DEBUG: Uploading analyzer to guest (id=win7x6424, ip=192.168.168.224, monitor=latest, size=6660546)
2025-06-30 17:51:29,090 [cuckoo.core.resultserver] DEBUG: Task #6620428: live log analysis.log initialized.
2025-06-30 17:51:30,505 [cuckoo.core.resultserver] DEBUG: Task #6620428 is sending a BSON stream
2025-06-30 17:51:30,657 [cuckoo.core.resultserver] DEBUG: Task #6620428 is sending a BSON stream
2025-06-30 17:51:31,346 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'shots/0001.jpg'
2025-06-30 17:51:31,363 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 133465
2025-06-30 17:51:43,668 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6620428 still processing
2025-06-30 17:51:56,840 [cuckoo.core.resultserver] DEBUG: Task #6620428 is sending a BSON stream
2025-06-30 17:51:58,256 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'shots/0002.jpg'
2025-06-30 17:51:58,279 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 137216
2025-06-30 17:51:58,807 [cuckoo.core.guest] DEBUG: win7x6424: analysis #6620428 still processing
2025-06-30 17:51:59,612 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'curtain/1750639325.5.curtain.log'
2025-06-30 17:51:59,614 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 36
2025-06-30 17:51:59,776 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'sysmon/1750639325.66.sysmon.xml'
2025-06-30 17:51:59,784 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 662172
2025-06-30 17:51:59,796 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/8768315b1e0e81cc__bz2.pyd'
2025-06-30 17:51:59,800 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 86872
2025-06-30 17:51:59,838 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/ccfffddcd3defb8d_libcrypto-3.dll'
2025-06-30 17:51:59,898 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 5231472
2025-06-30 17:51:59,936 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/a1bd95a30324e083_base_library.zip'
2025-06-30 17:51:59,948 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 1401498
2025-06-30 17:51:59,966 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/007142039f04d04e_libssl-3.dll'
2025-06-30 17:51:59,972 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 794992
2025-06-30 17:51:59,977 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/cc5c21c1b5a8890d__ssl.pyd'
2025-06-30 17:52:00,011 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/d674d53f7e2f906f__hashlib.pyd'
2025-06-30 17:52:00,014 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/7a20fe96274f554c__socket.pyd'
2025-06-30 17:52:00,017 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/e0f93185cd64f1db__decimal.pyd'
2025-06-30 17:52:00,020 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 85984
2025-06-30 17:52:00,022 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 69968
2025-06-30 17:52:00,025 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/1056a954080af079_unicodedata.pyd'
2025-06-30 17:52:00,028 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/4ad2692a4566175f_select.pyd'
2025-06-30 17:52:00,030 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 33104
2025-06-30 17:52:00,032 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 280912
2025-06-30 17:52:00,034 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 180704
2025-06-30 17:52:00,037 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 712016
2025-06-30 17:52:00,101 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/941e773568d36cc5_python313.dll'
2025-06-30 17:52:00,148 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 6111200
2025-06-30 17:52:00,164 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/052ad6a20d375957_vcruntime140.dll'
2025-06-30 17:52:00,167 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'files/80df30ed0f2c532c__lzma.pyd'
2025-06-30 17:52:00,170 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 120400
2025-06-30 17:52:00,174 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 160080
2025-06-30 17:52:00,424 [cuckoo.core.resultserver] DEBUG: Task #6620428: File upload for 'shots/0003.jpg'
2025-06-30 17:52:00,443 [cuckoo.core.resultserver] DEBUG: Task #6620428 uploaded file length: 133465
2025-06-30 17:52:00,458 [cuckoo.core.resultserver] DEBUG: Task #6620428 had connection reset for <Context for LOG>
2025-06-30 17:52:01,820 [cuckoo.core.guest] INFO: win7x6424: analysis completed successfully
2025-06-30 17:52:01,833 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Redsocks
2025-06-30 17:52:01,861 [cuckoo.core.plugins] DEBUG: Stopped auxiliary module: Sniffer
2025-06-30 17:52:02,636 [cuckoo.machinery.virtualbox] INFO: Successfully generated memory dump for virtual machine with label win7x6424 to path /srv/cuckoo/cwd/storage/analyses/6620428/memory.dmp
2025-06-30 17:52:02,637 [cuckoo.machinery.virtualbox] DEBUG: Stopping vm win7x6424
2025-06-30 17:52:30,534 [cuckoo.core.resultserver] DEBUG: Stopped tracking machine 192.168.168.224 for task #6620428
2025-06-30 17:52:30,873 [cuckoo.core.scheduler] DEBUG: Released database task #6620428
2025-06-30 17:52:30,893 [cuckoo.core.scheduler] INFO: Task #6620428: analysis procedure completed

Signatures

Yara rules detected for file (6 events)
description (no description) rule APT32_KerrDown
description (no description) rule DebuggerException__SetConsoleCtrl
description Checks if being debugged rule anti_dbg
description Take screenshot rule screenshot
description Affect system token rule win_token
description Affect private profile rule win_files_operation
Checks if process is being debugged by a debugger (1 event)
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 event)
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (1 event)
section .fptable
Creates executable files on the filesystem (4 events)
file C:\Users\Administrator\AppData\Local\Temp\_MEI18122\python313.dll
file C:\Users\Administrator\AppData\Local\Temp\_MEI18122\libcrypto-3.dll
file C:\Users\Administrator\AppData\Local\Temp\_MEI18122\VCRUNTIME140.dll
file C:\Users\Administrator\AppData\Local\Temp\_MEI18122\libssl-3.dll
The binary likely contains encrypted or compressed data indicative of a packer (1 event)
section {u'size_of_data': u'0x0000f600', u'virtual_address': u'0x0004a000', u'entropy': 7.554987528773, u'name': u'.rsrc', u'virtual_size': u'0x0000f41c'} entropy 7.55498752877 description A section with a high entropy has been found
File has been identified by 9 AntiVirus engine on IRMA as malicious (9 events)
G Data Antivirus (Windows) Virus: Trojan.GenericKD.76692555 (Engine A)
Avast Core Security (Linux) Python:Discord-E [Trj]
WithSecure (Linux) Trojan.TR/Redcap.dwzse
eScan Antivirus (Linux) Trojan.GenericKD.76692555(DB)
ESET Security (Windows) Python/PSW.Discord.IW trojan
Sophos Anti-Virus (Linux) OSX/PWS-CMF
Bitdefender Antivirus (Linux) Trojan.GenericKD.76692555
Kaspersky Standard (Windows) HEUR:Trojan-PSW.Python.Nuker.gen
Emsisoft Commandline Scanner (Windows) Trojan.GenericKD.76692555 (B)
File has been identified by 36 AntiVirus engines on VirusTotal as malicious (36 events)
Bkav W64.AIDetectMalware
Lionic Worm.Win32.Cridex.tsQG
Cynet Malicious (score: 99)
CAT-QuickHeal cld.trojan.agent
Skyhigh BehavesLike.Win64.Generic.wc
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
Symantec OSX.Trojan.Gen
Elastic malicious (moderate confidence)
ESET-NOD32 Python/PSW.Discord.IW
APEX Malicious
Avast Python:Discord-E [Trj]
Kaspersky HEUR:Trojan-PSW.Python.Nuker.gen
Alibaba TrojanPSW:Win32/Almi_Disco.p
Rising Stealer.Discord/PYC!1.10249 (CLASSIC)
McAfeeD ti!67255C2744A6
CTX exe.trojan.discord
Sophos OSX/PWS-CMF
SentinelOne Static AI - Suspicious PE
Google Detected
Avira TR/Redcap.dwzse
Antiy-AVL RiskWare/Win32.Kryptik.a
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Trojan.Win64.Agent.oa!s1
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm OSX/PWS-CMF
GData Win32.Trojan-Stealer.Cordimik.ILKYLG@gen
Varist PYC/Hazgrab.A.gen!Camelot
DeepInstinct MALICIOUS
TrendMicro-HouseCall TROJ_GEN.R002H07FL25
Tencent Win32.Trojan.Discordbot.Tgil
TrellixENS Artemis!EEFF17C2D7F4
huorong Trojan/Python.Discord.b
Fortinet Python/Discord.IW!tr
AVG Python:Discord-E [Trj]
alibabacloud Trojan[stealer]:Python/Discord.II
Screenshots
Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action VT Location
No hosts contacted.
Cuckoo

We're processing your submission... This could take a few seconds.