Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ru66o6HYE6.exe

Overview

General Information

Sample Name:Ru66o6HYE6.exe
Original Sample Name:0eef67dbee8912b9267f7ca7f7eb4f63547bc8d336bdddc22f98c14563c32515.exe
Analysis ID:884341
MD5:a8a2e3100a56c891b16cd7503e4b03ae
SHA1:e5313848436433842b4d932e3ddfc408bb20337a
SHA256:0eef67dbee8912b9267f7ca7f7eb4f63547bc8d336bdddc22f98c14563c32515
Tags:exeMassLogger
Infos:

Detection

Kraken Rat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Kraken Rat
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Contains functionality to capture screen (.Net source)
Tries to harvest and steal ftp login credentials
.NET source code references suspicious native API functions
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Found inlined nop instructions (likely shell or obfuscated code)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)
Binary contains a suspicious time stamp
Detected potential crypto function
Yara detected Credential Stealer
Potential time zone aware malware
Program does not show much activity (idle)
Enables debug privileges

Classification

  • System is w10x64
  • Ru66o6HYE6.exe (PID: 6708 cmdline: C:\Users\user\Desktop\Ru66o6HYE6.exe MD5: A8A2E3100A56C891B16CD7503E4B03AE)
  • cleanup
{"Exfil Mode": "SMTP", "From": "david@product-secured.com", "Password": "H?G7iEWK_W0R##2#", "To": "premium251.web-hosting.com", "Port": "587"}
SourceRuleDescriptionAuthorStrings
Ru66o6HYE6.exeJoeSecurity_KrakenRatYara detected Kraken RatJoe Security
    Ru66o6HYE6.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      Ru66o6HYE6.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Ru66o6HYE6.exeINDICATOR_SUSPICIOUS_EXE_DotNetProcHookDetects executables with potential process hoockingditekSHen
        • 0xe394:$s1: UnHook
        • 0xe39b:$s2: SetHook
        • 0xe3a3:$s3: CallNextHook
        • 0xe3b0:$s4: _hook
        Ru66o6HYE6.exeWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0xd66a:$a1: get_encryptedPassword
        • 0xd9ff:$a2: get_encryptedUsername
        • 0xd414:$a3: get_timePasswordChanged
        • 0xd51a:$a4: get_passwordField
        • 0xd680:$a5: set_encryptedPassword
        • 0xf25d:$a7: get_logins
        • 0xef2b:$a8: GetOutlookPasswords
        • 0xec73:$a9: StartKeylogger
        • 0xf194:$a10: KeyLoggerEventArgs
        • 0xec82:$a11: KeyLoggerEventArgsEventHandler
        SourceRuleDescriptionAuthorStrings
        00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_KrakenRatYara detected Kraken RatJoe Security
          00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
            • 0xd46a:$a1: get_encryptedPassword
            • 0xd7ff:$a2: get_encryptedUsername
            • 0xd214:$a3: get_timePasswordChanged
            • 0xd31a:$a4: get_passwordField
            • 0xd480:$a5: set_encryptedPassword
            • 0xf05d:$a7: get_logins
            • 0xed2b:$a8: GetOutlookPasswords
            • 0xea73:$a9: StartKeylogger
            • 0xef94:$a10: KeyLoggerEventArgs
            • 0xea82:$a11: KeyLoggerEventArgsEventHandler
            Process Memory Space: Ru66o6HYE6.exe PID: 6708JoeSecurity_KrakenRatYara detected Kraken RatJoe Security
              Process Memory Space: Ru66o6HYE6.exe PID: 6708JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 3 entries
                SourceRuleDescriptionAuthorStrings
                0.0.Ru66o6HYE6.exe.400000.0.unpackJoeSecurity_KrakenRatYara detected Kraken RatJoe Security
                  0.0.Ru66o6HYE6.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                    0.0.Ru66o6HYE6.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      0.0.Ru66o6HYE6.exe.400000.0.unpackINDICATOR_SUSPICIOUS_EXE_DotNetProcHookDetects executables with potential process hoockingditekSHen
                      • 0xe394:$s1: UnHook
                      • 0xe39b:$s2: SetHook
                      • 0xe3a3:$s3: CallNextHook
                      • 0xe3b0:$s4: _hook
                      0.0.Ru66o6HYE6.exe.400000.0.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                      • 0xd66a:$a1: get_encryptedPassword
                      • 0xd9ff:$a2: get_encryptedUsername
                      • 0xd414:$a3: get_timePasswordChanged
                      • 0xd51a:$a4: get_passwordField
                      • 0xd680:$a5: set_encryptedPassword
                      • 0xf25d:$a7: get_logins
                      • 0xef2b:$a8: GetOutlookPasswords
                      • 0xec73:$a9: StartKeylogger
                      • 0xf194:$a10: KeyLoggerEventArgs
                      • 0xec82:$a11: KeyLoggerEventArgsEventHandler
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: Ru66o6HYE6.exeAvira: detected
                      Source: Ru66o6HYE6.exeMalware Configuration Extractor: Kraken Rat {"Exfil Mode": "SMTP", "From": "david@product-secured.com", "Password": "H?G7iEWK_W0R##2#", "To": "premium251.web-hosting.com", "Port": "587"}
                      Source: Ru66o6HYE6.exeReversingLabs: Detection: 51%
                      Source: Ru66o6HYE6.exeVirustotal: Detection: 68%Perma Link
                      Source: Ru66o6HYE6.exeJoe Sandbox ML: detected
                      Source: Ru66o6HYE6.exeString decryptor: david@product-secured.com
                      Source: Ru66o6HYE6.exeString decryptor: H?G7iEWK_W0R##2#
                      Source: Ru66o6HYE6.exeString decryptor: premium251.web-hosting.com
                      Source: Ru66o6HYE6.exeString decryptor: 587
                      Source: Ru66o6HYE6.exeString decryptor: WinForms_RecursiveFormCreate
                      Source: Ru66o6HYE6.exeString decryptor: WinForms_SeeInnerException
                      Source: Ru66o6HYE6.exeString decryptor: KrakenStub.Resources
                      Source: Ru66o6HYE6.exeString decryptor: 1
                      Source: Ru66o6HYE6.exeString decryptor: %True%
                      Source: Ru66o6HYE6.exeString decryptor: swCpiTiAhkkEpyDZTnAGhOBZpr
                      Source: Ru66o6HYE6.exeString decryptor: True
                      Source: Ru66o6HYE6.exeString decryptor: |System Info|System Name:
                      Source: Ru66o6HYE6.exeString decryptor: Time:
                      Source: Ru66o6HYE6.exeString decryptor: Date:
                      Source: Ru66o6HYE6.exeString decryptor: ========|*Recovered Data*|========
                      Source: Ru66o6HYE6.exeString decryptor: XmyFntc+2Mr9D8a8cIRGva7Yqa591pNDLqAR8rdY1k4=
                      Source: Ru66o6HYE6.exeString decryptor: zGXhVxursUWx/Mqn01W8YxHaxPhhjF+P
                      Source: Ru66o6HYE6.exeString decryptor: g6iqdQx6uSAFv0MppdYExCCYh6Ky5jTt0T2NBhI/KWg=
                      Source: Ru66o6HYE6.exeString decryptor: VqONpyzLqFY=
                      Source: Ru66o6HYE6.exeString decryptor: EdrE+GGMX48=
                      Source: Ru66o6HYE6.exeString decryptor: KRK
                      Source: Ru66o6HYE6.exeString decryptor: ------------------------
                      Source: Ru66o6HYE6.exeString decryptor: x
                      Source: Ru66o6HYE6.exeString decryptor: Content-Type
                      Source: Ru66o6HYE6.exeString decryptor: multipart/form-data; boundary=
                      Source: Ru66o6HYE6.exeString decryptor: --{0}Content-Disposition: form-data; name="document"; filename="{1}"Content-Type: {2}{3}--{0}--
                      Source: Ru66o6HYE6.exeString decryptor: POST
                      Source: Ru66o6HYE6.exeString decryptor: https://api.telegram.org/bot
                      Source: Ru66o6HYE6.exeString decryptor: /sendMessage?chat_id=
                      Source: Ru66o6HYE6.exeString decryptor: &text=
                      Source: Ru66o6HYE6.exeString decryptor: utf-8
                      Source: Ru66o6HYE6.exeString decryptor: /
                      Source: Ru66o6HYE6.exeString decryptor: user-agent
                      Source: Ru66o6HYE6.exeString decryptor: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                      Source: Ru66o6HYE6.exeString decryptor: http://checkip.dyndns.org/
                      Source: Ru66o6HYE6.exeString decryptor: <html><head><title>Current IP Check</title></head><body>
                      Source: Ru66o6HYE6.exeString decryptor: </body></html>
                      Source: Ru66o6HYE6.exeString decryptor: Current IP Address:
                      Source: Ru66o6HYE6.exeString decryptor:
                      Source: Ru66o6HYE6.exeString decryptor:
                      Source: Ru66o6HYE6.exeString decryptor: .
                      Source: Ru66o6HYE6.exeString decryptor: {.}
                      Source: Ru66o6HYE6.exeString decryptor: http
                      Source: Ru66o6HYE6.exeString decryptor: {http}
                      Source: Ru66o6HYE6.exeString decryptor: 0
                      Source: Ru66o6HYE6.exeString decryptor: Create
                      Source: Ru66o6HYE6.exeString decryptor: Kraken_Clipboard_
                      Source: Ru66o6HYE6.exeString decryptor: .txt
                      Source: Ru66o6HYE6.exeString decryptor: STOR
                      Source: Ru66o6HYE6.exeString decryptor: Recovered From:
                      Source: Ru66o6HYE6.exeString decryptor:
                      Source: Ru66o6HYE6.exeString decryptor: Clipboard.txt
                      Source: Ru66o6HYE6.exeString decryptor: text/plain
                      Source: Ru66o6HYE6.exeString decryptor: 2
                      Source: Ru66o6HYE6.exeString decryptor: /sendDocument?chat_id=
                      Source: Ru66o6HYE6.exeString decryptor: &caption=
                      Source: Ru66o6HYE6.exeString decryptor: System IP:
                      Source: Ru66o6HYE6.exeString decryptor: KrakenClipboardLog.txt
                      Source: Ru66o6HYE6.exeString decryptor: application/x-ms-dos-executable
                      Source: Ru66o6HYE6.exeString decryptor: RecoveredDisplayShot
                      Source: Ru66o6HYE6.exeString decryptor: .png
                      Source: Ru66o6HYE6.exeString decryptor: \Kraken
                      Source: Ru66o6HYE6.exeString decryptor: \Kraken\
                      Source: Ru66o6HYE6.exeString decryptor: Kraken_Screenshot_
                      Source: Ru66o6HYE6.exeString decryptor: Recovered Screenshot From:
                      Source: Ru66o6HYE6.exeString decryptor: Recovered Keylogs From:
                      Source: Ru66o6HYE6.exeString decryptor: Kraken_Keylogs_
                      Source: Ru66o6HYE6.exeString decryptor: RecoveredKeylogs.txt
                      Source: Ru66o6HYE6.exeString decryptor: Keylogs Recovered From:
                      Source: Ru66o6HYE6.exeString decryptor: KrakenKeylogs.txt
                      Source: Ru66o6HYE6.exeString decryptor: [ -- {0} -- ]
                      Source: Ru66o6HYE6.exeString decryptor: {0}
                      Source: Ru66o6HYE6.exeString decryptor:
                      Source: Ru66o6HYE6.exeString decryptor: Kraken_Password_
                      Source: Ru66o6HYE6.exeString decryptor: RecoveredPassword.txt
                      Source: Ru66o6HYE6.exeString decryptor: RecoveredLogins.txt
                      Source: Ru66o6HYE6.exeString decryptor: 300000
                      Source: Ru66o6HYE6.exeString decryptor: [
                      Source: Ru66o6HYE6.exeString decryptor: ]
                      Source: Ru66o6HYE6.exeString decryptor:
                      Source: Ru66o6HYE6.exeString decryptor: [ENTR]
                      Source: Ru66o6HYE6.exeString decryptor: [TAP]
                      Source: Ru66o6HYE6.exeString decryptor: ObjectLength
                      Source: Ru66o6HYE6.exeString decryptor: ChainingModeGCM
                      Source: Ru66o6HYE6.exeString decryptor: AuthTagLength
                      Source: Ru66o6HYE6.exeString decryptor: ChainingMode
                      Source: Ru66o6HYE6.exeString decryptor: KeyDataBlob
                      Source: Ru66o6HYE6.exeString decryptor: AES
                      Source: Ru66o6HYE6.exeString decryptor: Microsoft Primitive Provider
                      Source: Ru66o6HYE6.exeString decryptor: BCrypt.BCryptDecrypt() (get size) failed with status code: {0}
                      Source: Ru66o6HYE6.exeString decryptor: BCrypt.BCryptDecrypt(): authentication tag mismatch
                      Source: Ru66o6HYE6.exeString decryptor: BCrypt.BCryptDecrypt() failed with status code:{0}
                      Source: Ru66o6HYE6.exeString decryptor: BCrypt.BCryptOpenAlgorithmProvider() failed with status code:{0}
                      Source: Ru66o6HYE6.exeString decryptor: BCrypt.BCryptSetAlgorithmProperty(BCrypt.BCRYPT_CHAINING_MODE, BCrypt.BCRYPT_CHAIN_MODE_GCM) failed with status code:{0}
                      Source: Ru66o6HYE6.exeString decryptor: BCrypt.BCryptImportKey() failed with status code:{0}
                      Source: Ru66o6HYE6.exeString decryptor: BCrypt.BCryptGetProperty() (get size) failed with status code:{0}
                      Source: Ru66o6HYE6.exeString decryptor: BCrypt.BCryptGetProperty() failed with status code:{0}
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Outlook | =====URL:
                      Source: Ru66o6HYE6.exeString decryptor: E-Mail:
                      Source: Ru66o6HYE6.exeString decryptor: K-Password:
                      Source: Ru66o6HYE6.exeString decryptor: aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
                      Source: Ru66o6HYE6.exeString decryptor: IMAP Password
                      Source: Ru66o6HYE6.exeString decryptor: POP3 Password
                      Source: Ru66o6HYE6.exeString decryptor: HTTP Password
                      Source: Ru66o6HYE6.exeString decryptor: SMTP Password
                      Source: Ru66o6HYE6.exeString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Ru66o6HYE6.exeString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Ru66o6HYE6.exeString decryptor: Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
                      Source: Ru66o6HYE6.exeString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Ru66o6HYE6.exeString decryptor: Email
                      Source: Ru66o6HYE6.exeString decryptor: GetBytes
                      Source: Ru66o6HYE6.exeString decryptor: SMTP Server
                      Source: Ru66o6HYE6.exeString decryptor: Nothing
                      Source: Ru66o6HYE6.exeString decryptor:
                      Source: Ru66o6HYE6.exeString decryptor: Outlook
                      Source: Ru66o6HYE6.exeString decryptor: Foxmail
                      Source: Ru66o6HYE6.exeString decryptor: SOFTWARE\Classes\Foxmail.url.mailto\Shell\open\command
                      Source: Ru66o6HYE6.exeString decryptor: Foxmail.exe
                      Source: Ru66o6HYE6.exeString decryptor: "
                      Source: Ru66o6HYE6.exeString decryptor: Storage\
                      Source: Ru66o6HYE6.exeString decryptor: \
                      Source: Ru66o6HYE6.exeString decryptor: \Accounts\Account.rec0
                      Source: Ru66o6HYE6.exeString decryptor: Account
                      Source: Ru66o6HYE6.exeString decryptor: POP3Account
                      Source: Ru66o6HYE6.exeString decryptor: Password
                      Source: Ru66o6HYE6.exeString decryptor: POP3Password
                      Source: Ru66o6HYE6.exeString decryptor: !
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Foxmail | =====
                      Source: Ru66o6HYE6.exeString decryptor: E-Mail: {0}
                      Source: Ru66o6HYE6.exeString decryptor: K-Password: {0}
                      Source: Ru66o6HYE6.exeString decryptor: 5A
                      Source: Ru66o6HYE6.exeString decryptor: 71
                      Source: Ru66o6HYE6.exeString decryptor: v10
                      Source: Ru66o6HYE6.exeString decryptor: \Local State
                      Source: Ru66o6HYE6.exeString decryptor: "encrypted_key":"(.*?)"
                      Source: Ru66o6HYE6.exeString decryptor: \MapleStudio\ChromePlus\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: logins
                      Source: Ru66o6HYE6.exeString decryptor: origin_url
                      Source: Ru66o6HYE6.exeString decryptor: username_value
                      Source: Ru66o6HYE6.exeString decryptor: password_value
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Coolnovo Browser | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: K-Username:
                      Source: Ru66o6HYE6.exeString decryptor: \CatalinaGroup\Citrio\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - CitrioBrowser | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \Google\Chrome SxS\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Chrome Canary | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \Google\Chrome\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Chrome | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \CocCoc\Browser\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Coccoc Browser | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \Tencent\QQBrowser\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: \Vivaldi\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: \Chromium\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Chromium | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \CentBrowser\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Cent | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \Chedot\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Chedot | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \360Browser\Browser\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - 360 English | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \360Chrome\Chrome\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - 360 China | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \BraveSoftware\Brave-Browser\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Brave | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \Torch\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Torch | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \UCBrowser\User Data_i18n\Default\UC Login Data.18
                      Source: Ru66o6HYE6.exeString decryptor: wow_logins
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - UC | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \Blisk\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Blisk | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \Epic Privacy Browser\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - EpicBrowser | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: \Microsoft\Edge\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Microsoft Edge | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: ataD nigoL\elbatS arepO\erawtfoS arepO\
                      Source: Ru66o6HYE6.exeString decryptor: tad.dnaw\eliforp\arepO\arepO\
                      Source: Ru66o6HYE6.exeString decryptor: ReadTable
                      Source: Ru66o6HYE6.exeString decryptor: snigol
                      Source: Ru66o6HYE6.exeString decryptor: GetRowCount
                      Source: Ru66o6HYE6.exeString decryptor: GetValue
                      Source: Ru66o6HYE6.exeString decryptor: lru_nigiro
                      Source: Ru66o6HYE6.exeString decryptor: eulav_emanresu
                      Source: Ru66o6HYE6.exeString decryptor: eulav_drowssap
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Opera | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: abcdefghijklmnopqrstuvwxyz1234567890_-.~!@#$%^&*()[{]}\|';:,<>/?+=
                      Source: Ru66o6HYE6.exeString decryptor: APPDATA
                      Source: Ru66o6HYE6.exeString decryptor: \FileZilla\recentservers.xml
                      Source: Ru66o6HYE6.exeString decryptor: Host
                      Source: Ru66o6HYE6.exeString decryptor: User
                      Source: Ru66o6HYE6.exeString decryptor: Pass
                      Source: Ru66o6HYE6.exeString decryptor: Port
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - FileZilla | =====
                      Source: Ru66o6HYE6.exeString decryptor: Host:
                      Source: Ru66o6HYE6.exeString decryptor: Username:
                      Source: Ru66o6HYE6.exeString decryptor: Password:
                      Source: Ru66o6HYE6.exeString decryptor: Port:
                      Source: Ru66o6HYE6.exeString decryptor: aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
                      Source: Ru66o6HYE6.exeString decryptor: \AVAST Software\Browser\User Data\Default\Login Data
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Avast | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: (
                      Source: Ru66o6HYE6.exeString decryptor: UNIQUE
                      Source: Ru66o6HYE6.exeString decryptor: table
                      Source: Ru66o6HYE6.exeString decryptor: Mozilla\Firefox\Profiles
                      Source: Ru66o6HYE6.exeString decryptor: logins.json
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - FireFox | =====Host:
                      Source: Ru66o6HYE6.exeString decryptor: Thunderbird\Profiles\
                      Source: Ru66o6HYE6.exeString decryptor: ===== | Recovered - Chrome | =====Found From: ThunderbirdHost:
                      Source: Ru66o6HYE6.exeString decryptor: NSS_Shutdown
                      Source: Ru66o6HYE6.exeString decryptor: PROGRAMFILES
                      Source: Ru66o6HYE6.exeString decryptor: \Mozilla Thunderbird\
                      Source: Ru66o6HYE6.exeString decryptor: \Mozilla Firefox\
                      Source: Ru66o6HYE6.exeString decryptor: \mozglue.dll
                      Source: Ru66o6HYE6.exeString decryptor: \nss3.dll
                      Source: Ru66o6HYE6.exeString decryptor: NSS_Init
                      Source: Ru66o6HYE6.exeString decryptor: PK11SDR_Decrypt
                      Source: Ru66o6HYE6.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeCode function: 4x nop then jmp 00007FF9A6ED3813h0_2_00007FF9A6ED2BCC
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeCode function: 4x nop then jmp 00007FF9A6ED2AC5h0_2_00007FF9A6ED201D
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeCode function: 4x nop then jmp 00007FF9A6ED404Dh0_2_00007FF9A6ED3D5A
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeCode function: 4x nop then jmp 00007FF9A6ED464Dh0_2_00007FF9A6ED425D
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeCode function: 4x nop then jmp 00007FF9A6ED464Dh0_2_00007FF9A6ED455B

                      Networking

                      barindex
                      Source: Yara matchFile source: Ru66o6HYE6.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Ru66o6HYE6.exeString found in binary or memory: http://checkip.dyndns.org/q
                      Source: Ru66o6HYE6.exeString found in binary or memory: https://api.telegram.org/bot

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: Ru66o6HYE6.exe, KrakenStub/KrakenSteak.cs.Net Code: TakeScreenshot
                      Source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, KrakenStub/KrakenSteak.cs.Net Code: TakeScreenshot

                      System Summary

                      barindex
                      Source: Ru66o6HYE6.exe, type: SAMPLEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: Ru66o6HYE6.exe, type: SAMPLEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: Process Memory Space: Ru66o6HYE6.exe PID: 6708, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: Ru66o6HYE6.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: Ru66o6HYE6.exe, type: SAMPLEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Process Memory Space: Ru66o6HYE6.exe PID: 6708, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Ru66o6HYE6.exe, 00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameKrakenStub.exe6 vs Ru66o6HYE6.exe
                      Source: Ru66o6HYE6.exe, 00000000.00000002.661915249.000000000085D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Ru66o6HYE6.exe
                      Source: Ru66o6HYE6.exeBinary or memory string: OriginalFilenameKrakenStub.exe6 vs Ru66o6HYE6.exe
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeCode function: 0_2_00007FF9A6ED201D0_2_00007FF9A6ED201D
                      Source: Ru66o6HYE6.exeReversingLabs: Detection: 51%
                      Source: Ru66o6HYE6.exeVirustotal: Detection: 68%
                      Source: Ru66o6HYE6.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Ru66o6HYE6.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@0/0
                      Source: Ru66o6HYE6.exe, KrakenStub/KrakenDumpedList.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                      Source: Ru66o6HYE6.exe, KrakenStub/KrakenSteak.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                      Source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, KrakenStub/KrakenDumpedList.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                      Source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, KrakenStub/KrakenSteak.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                      Source: Ru66o6HYE6.exe, 00000000.00000002.662388374.00000000026C2000.00000004.00000800.00020000.00000000.sdmp, Ru66o6HYE6.exe, 00000000.00000002.664019647.00000000126C1000.00000004.00000800.00020000.00000000.sdmp, Ru66o6HYE6.exe, 00000000.00000002.662388374.00000000026B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Ru66o6HYE6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Ru66o6HYE6.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeCode function: 0_2_00007FF9A6ED4E22 push edx; retf 0_2_00007FF9A6ED4F49
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeCode function: 0_2_00007FF9A6ED5CBD pushfd ; retf 0_2_00007FF9A6ED5CC1
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeCode function: 0_2_00007FF9A6ED4CA0 push ebx; retf 0_2_00007FF9A6ED4CA1
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeCode function: 0_2_00007FF9A6ED559B push esp; retf 0_2_00007FF9A6ED559C
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeCode function: 0_2_00007FF9A6EDA132 push 00000008h; retf 0_2_00007FF9A6EDA134
                      Source: Ru66o6HYE6.exeStatic PE information: 0xE29D6504 [Sat Jun 24 05:37:08 2090 UTC]
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess information queried: ProcessInformationJump to behavior
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: Ru66o6HYE6.exe, KrakenStub/KrakenSteak.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll')
                      Source: Ru66o6HYE6.exe, KrakenStub/FFDecryptor.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, KrakenStub/KrakenSteak.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll')
                      Source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, KrakenStub/FFDecryptor.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeQueries volume information: C:\Users\user\Desktop\Ru66o6HYE6.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: Ru66o6HYE6.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ru66o6HYE6.exe PID: 6708, type: MEMORYSTR
                      Source: Yara matchFile source: decrypted.binstr, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                      Source: C:\Users\user\Desktop\Ru66o6HYE6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: Yara matchFile source: Ru66o6HYE6.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ru66o6HYE6.exe PID: 6708, type: MEMORYSTR
                      Source: Yara matchFile source: decrypted.binstr, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: Ru66o6HYE6.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.Ru66o6HYE6.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ru66o6HYE6.exe PID: 6708, type: MEMORYSTR
                      Source: Yara matchFile source: decrypted.binstr, type: MEMORYSTR
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Native API
                      Path InterceptionPath Interception1
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      System Time Discovery
                      Remote Services1
                      Screen Capture
                      Exfiltration Over Other Network Medium1
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                      Deobfuscate/Decode Files or Information
                      LSASS Memory1
                      Process Discovery
                      Remote Desktop Protocol1
                      Email Collection
                      Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)2
                      Obfuscated Files or Information
                      Security Account Manager13
                      System Information Discovery
                      SMB/Windows Admin Shares11
                      Archive Collected Data
                      Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                      Timestomp
                      NTDSSystem Network Configuration DiscoveryDistributed Component Object Model2
                      Data from Local System
                      Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Ru66o6HYE6.exe51%ReversingLabsByteCode-MSIL.Infostealer.Mintluks
                      Ru66o6HYE6.exe69%VirustotalBrowse
                      Ru66o6HYE6.exe100%AviraTR/ATRAPS.Gen
                      Ru66o6HYE6.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://checkip.dyndns.org/q0%URL Reputationsafe
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://api.telegram.org/botRu66o6HYE6.exefalse
                        high
                        http://checkip.dyndns.org/qRu66o6HYE6.exefalse
                        • URL Reputation: safe
                        unknown
                        No contacted IP infos
                        Joe Sandbox Version:37.1.0 Beryl
                        Analysis ID:884341
                        Start date and time:2023-06-08 18:17:14 +02:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 5m 39s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:4
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample file name:Ru66o6HYE6.exe
                        Original Sample Name:0eef67dbee8912b9267f7ca7f7eb4f63547bc8d336bdddc22f98c14563c32515.exe
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@1/0@0/0
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 90%
                        • Number of executed functions: 23
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                        • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                        • Execution Graph export aborted for target Ru66o6HYE6.exe, PID 6708 because it is empty
                        • Not all processes where analyzed, report is missing behavior information
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        No created / dropped files found
                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                        Entropy (8bit):5.757039780362291
                        TrID:
                        • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                        • Win32 Executable (generic) a (10002005/4) 49.75%
                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                        • Windows Screen Saver (13104/52) 0.07%
                        • Win16/32 Executable Delphi generic (2074/23) 0.01%
                        File name:Ru66o6HYE6.exe
                        File size:82432
                        MD5:a8a2e3100a56c891b16cd7503e4b03ae
                        SHA1:e5313848436433842b4d932e3ddfc408bb20337a
                        SHA256:0eef67dbee8912b9267f7ca7f7eb4f63547bc8d336bdddc22f98c14563c32515
                        SHA512:e84237a1605ae4bc4caa8e94398a45a4347d47466c30633f237a14cb5b5a9995a3944e268ec4e9b6dcf8f374eebeea14a84678da8f5fa6645829fe41098544d5
                        SSDEEP:1536:6mcODmuU/nqPPjLXFC6ihgDHXwivg8v8Pp9bLYmxQwTW:rZdPjLX4DgDHXwCggA9omx5TW
                        TLSH:4A83290E33D4D820EAFF847655B14251077AF812495BD31E0EE5B8AE2F367948A93F93
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....e............"...P..8...........V... ...`....@.. ....................................@................................
                        Icon Hash:90cececece8e8eb0
                        Entrypoint:0x41569e
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Time Stamp:0xE29D6504 [Sat Jun 24 05:37:08 2090 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:4
                        OS Version Minor:0
                        File Version Major:4
                        File Version Minor:0
                        Subsystem Version Major:4
                        Subsystem Version Minor:0
                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                        Instruction
                        jmp dword ptr [00402000h]
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x156440x57.text
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x5b6.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x180000xc.reloc
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x20000x136a40x13800False0.3951572516025641data5.811499526395625IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        .rsrc0x160000x5b60x600False0.41796875data4.098483731181005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .reloc0x180000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                        NameRVASizeTypeLanguageCountry
                        RT_VERSION0x160a00x32cdata
                        RT_MANIFEST0x163cc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        DLLImport
                        mscoree.dll_CorExeMain
                        No network behavior found

                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Target ID:0
                        Start time:18:18:14
                        Start date:08/06/2023
                        Path:C:\Users\user\Desktop\Ru66o6HYE6.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Users\user\Desktop\Ru66o6HYE6.exe
                        Imagebase:0x400000
                        File size:82432 bytes
                        MD5 hash:A8A2E3100A56C891B16CD7503E4B03AE
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:.Net C# or VB.NET
                        Yara matches:
                        • Rule: JoeSecurity_KrakenRat, Description: Yara detected Kraken Rat, Source: 00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000000.393140910.0000000000402000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                        Reputation:low

                        Reset < >
                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ef670fc917a44639ba1a9cf8c69f5577ef5dd7a930c9ebd060d47029621e9a6e
                          • Instruction ID: f5bddb6ea12dfa15da86d007601f8c00a2a2cd5264d06bc9e8d60defb8b7afc5
                          • Opcode Fuzzy Hash: ef670fc917a44639ba1a9cf8c69f5577ef5dd7a930c9ebd060d47029621e9a6e
                          • Instruction Fuzzy Hash: F792F774D096298FDB99EF68D894BECB7B1FF59301F1041A9D05DE7292CA74AA80CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7c1e7d9a98592a6a10093681960bced8f0b31193607cb313e928f3c91d873b3e
                          • Instruction ID: fd05ad4d18494613761c001a82a2be1429df3c50190ad1055d9cf23c9ae7b132
                          • Opcode Fuzzy Hash: 7c1e7d9a98592a6a10093681960bced8f0b31193607cb313e928f3c91d873b3e
                          • Instruction Fuzzy Hash: E872B670919A2D8FDBA9EF28C895BA8B7B1FF59305F5041A9D00DE3291CB75A9C1CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a0e96d340e10ab4d938bcd1db877915142a16ad51177c4302ba0a61a1b421c4f
                          • Instruction ID: 089323cd345ab42674931e87c565edde323e8a76dbd9e186e5f93229e7c6b92b
                          • Opcode Fuzzy Hash: a0e96d340e10ab4d938bcd1db877915142a16ad51177c4302ba0a61a1b421c4f
                          • Instruction Fuzzy Hash: B8E1C170D18A298FDB94EF68C885BECB7F1FB59301F5041A9D04DE3292CA74A995CF40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b9fdae512e8b71afc1fa4a9afefc80362633a6f5a5b8f9bfdb127b32cce55faa
                          • Instruction ID: af1051aee6f20824d739cbc17f234960d989576c8b1cbc13408eec466b2f4252
                          • Opcode Fuzzy Hash: b9fdae512e8b71afc1fa4a9afefc80362633a6f5a5b8f9bfdb127b32cce55faa
                          • Instruction Fuzzy Hash: 99C15A70D0960A8FEB95EF68C454BEDB7E1FF59300F1082B9D05DE3296CA78A995CB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 453e21eb2900d7b85c17e3e8e35ad7a01fba53f18eb234a78461d046600b3b25
                          • Instruction ID: b8fde8074d5c895c20c862bbbd31edc8cd175188f2d71fbe326bc2db0c35a1e0
                          • Opcode Fuzzy Hash: 453e21eb2900d7b85c17e3e8e35ad7a01fba53f18eb234a78461d046600b3b25
                          • Instruction Fuzzy Hash: C1015231C1921ACBEB10EFA9C4007FDB2B1EF95300F108139C12DA31C4CAB865A9CF80
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID: K
                          • API String ID: 0-856455061
                          • Opcode ID: 814251ba82340035db78e6536d6d22f98d1486035770383a018e0a95f9f4ee81
                          • Instruction ID: be7b5ee3f1263a454e076e061f24e088877b88b1b789fec8316cc022f9d49ac5
                          • Opcode Fuzzy Hash: 814251ba82340035db78e6536d6d22f98d1486035770383a018e0a95f9f4ee81
                          • Instruction Fuzzy Hash: D0513570D0961A8FEB58DF54C8407EEB3B1FF59705F208269C05CA3295DB78A991CF44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0997be273bea26155229b9dce84eb405d0e84ced91528ac6697e5259f2f535e0
                          • Instruction ID: 470963eac887f06f3360be4296e0fbeb5e22611c6a26fb3acc7d6abf3fd6ac66
                          • Opcode Fuzzy Hash: 0997be273bea26155229b9dce84eb405d0e84ced91528ac6697e5259f2f535e0
                          • Instruction Fuzzy Hash: 75E10770A1491D8FEB95EF68D9A1BECB7A2FF49300F9441B9D01DD3392DE646D818B40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f4f7b600b13aeeca0c403ee266b8e999f31d7bb918cfe0c7fde80fcc1260b474
                          • Instruction ID: 4e3a853feba0a84daae52f846d8d5000a8cfcaf0e1a9e4b4da17cd3e76a51462
                          • Opcode Fuzzy Hash: f4f7b600b13aeeca0c403ee266b8e999f31d7bb918cfe0c7fde80fcc1260b474
                          • Instruction Fuzzy Hash: C9C1B236E096598FE751EF78E4557E8BBB1FF85321F1040BAC08CDB292CA746889CB51
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ebc367b0a45d8e5a996ac10d3b8ef90a346eb26f8019102b2c2715e4ef14d113
                          • Instruction ID: 6241be5b52dc2831dacc4b3b1ecdb64957f8dc7efe0b17f492e19b9abb8cfdf9
                          • Opcode Fuzzy Hash: ebc367b0a45d8e5a996ac10d3b8ef90a346eb26f8019102b2c2715e4ef14d113
                          • Instruction Fuzzy Hash: 5E71FD70908A5C8FDB94EF68D895BEDBBF1FF59301F1041AAD04DE7252CA75A881CB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: dd04135c29307041a9648561807646e5663fd9682b2e001185301d599c3b9ddb
                          • Instruction ID: 70d092be2400e5235bb69ce679ced27ef1f87c313e0907e86083056a2cd7c788
                          • Opcode Fuzzy Hash: dd04135c29307041a9648561807646e5663fd9682b2e001185301d599c3b9ddb
                          • Instruction Fuzzy Hash: 3D7108709496198FDBA5DF28C894BE9B7B1FF5A301F1041EAD04DE7292DB38A984CF41
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0c469650bb1ffcaeb12d7b1905bd1fb3f8f654c369cbceb873fbd5ce90b3ae37
                          • Instruction ID: fe73e298fb42b2b2031bfaeda80b3941245a51d556be2efc2a86dbb0bf8f8325
                          • Opcode Fuzzy Hash: 0c469650bb1ffcaeb12d7b1905bd1fb3f8f654c369cbceb873fbd5ce90b3ae37
                          • Instruction Fuzzy Hash: DE61C570A08A1C8FDF94EF68D899BACBBF1FF59301F5041AAD04DE7251CA75A881CB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0d33bd9c47b77a09129ed57d5204ca3e995669a9f273ef194239594c92e4c054
                          • Instruction ID: ffc47edc5ffbfd788918b7196294169d18d882032ea87dd87a68da1648a98db9
                          • Opcode Fuzzy Hash: 0d33bd9c47b77a09129ed57d5204ca3e995669a9f273ef194239594c92e4c054
                          • Instruction Fuzzy Hash: 67619D30C0961ACFEB6ADB14C805BE9B7B0FF51704F2042B9D56DD71A1DB787A598B80
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d1c2ab05f0e5da70fe7bb57bedb386824874138c46f43a9ff9b8a32a2a71c417
                          • Instruction ID: d7d915496c601aa4faf445894c844bfada72becc59216c24b5274a46ae198728
                          • Opcode Fuzzy Hash: d1c2ab05f0e5da70fe7bb57bedb386824874138c46f43a9ff9b8a32a2a71c417
                          • Instruction Fuzzy Hash: 4041DB308AF24B8AE642BB7054AE6FE6B60DF02B14F682D75E0B8D2083CD9C75258250
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: aa95f1e75f8e402022facbb956912fd69e9be454af3a3555c2abf14fcf561fc6
                          • Instruction ID: 8f75e6d50d1c0e606045ee76d898651473f32108d9a6944546de38484c59d978
                          • Opcode Fuzzy Hash: aa95f1e75f8e402022facbb956912fd69e9be454af3a3555c2abf14fcf561fc6
                          • Instruction Fuzzy Hash: 9C31DC31E1894E8EE786EBA4D4203FDBBA1FF89310F549175D04DD32C2DEA838418750
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9658e1ec92ce8abc9bace1a027cc56ecf70b8791c02585deb7d8023690706688
                          • Instruction ID: b2be4b7dd7e539c70da72d7f4462c66424b4b54837b32918ca1e03fa189c9b06
                          • Opcode Fuzzy Hash: 9658e1ec92ce8abc9bace1a027cc56ecf70b8791c02585deb7d8023690706688
                          • Instruction Fuzzy Hash: DE21F630C1861A8FEB5ADF59C844BEEB3B0FF54704F1041A9D158A3295DB787A95CF80
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f931e09ea84a8bfcc6680b29ad79d622342a226765474a23451283f4ed5e1ab8
                          • Instruction ID: 02edc792aa20e79e736299e0781b05f3411ff52034a108076bcc7b29fc7a0951
                          • Opcode Fuzzy Hash: f931e09ea84a8bfcc6680b29ad79d622342a226765474a23451283f4ed5e1ab8
                          • Instruction Fuzzy Hash: AE113B34A0A24B8EE709DB64C4506FDB7A0EF61319F60507AE06CDB1D3DD68BA10C311
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7b25ac9272bf77f95217c3a473c0184186844cf5b634049e6130d20de4da68d7
                          • Instruction ID: 9ee9d40c65cef4ea1a6460e560e0467c165cb14cc0a6c6b251e7c93a20e72df6
                          • Opcode Fuzzy Hash: 7b25ac9272bf77f95217c3a473c0184186844cf5b634049e6130d20de4da68d7
                          • Instruction Fuzzy Hash: 8311BE30A0960ACBEB49EB54C4506FD72A1EF64318F605039E06DD72D2DE78B911C710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ddb27407209c7cbe19bfbe255cb3344d71981dead50f0d25a98433b95c8761fb
                          • Instruction ID: ff0c10cd417f63ec8db1389b6f0c9dff7f8aaa4ddbcbe9446ffd6f862e4a7be5
                          • Opcode Fuzzy Hash: ddb27407209c7cbe19bfbe255cb3344d71981dead50f0d25a98433b95c8761fb
                          • Instruction Fuzzy Hash: 1B017530C1AB5A8FDB9ADF18C854BE9B3B0FF44708F1041A8D468D3290DB787A568F40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7d4669a99227600160ef966a86485138ebc76d8c4cf70ee9ff4b1122095c3638
                          • Instruction ID: e4233e19e3a4656cff16fdc9bd5b04e803261ac5a2356084730bda985a3309e4
                          • Opcode Fuzzy Hash: 7d4669a99227600160ef966a86485138ebc76d8c4cf70ee9ff4b1122095c3638
                          • Instruction Fuzzy Hash: 46012530C1965A8FEB9ADF58C840BEDB3B0FF58704F200168D569D3290DB787A568B40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c3071beca5623e405daab90570af7760b705b65a589b844bc4b97590676f9df2
                          • Instruction ID: 12d4fd9adce5a0a2b90bd1d891ce3506ec02102403cae55cfbbf1e758d7cf942
                          • Opcode Fuzzy Hash: c3071beca5623e405daab90570af7760b705b65a589b844bc4b97590676f9df2
                          • Instruction Fuzzy Hash: 1D014430C09A1A8FEB9ACF08C844BA9B3B0FF08708F1001A8D558E3290DB747A958F40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 666c9bdecc39ac5b3fc930fba5435449dbf31de1393476180b04bc6056ac18f6
                          • Instruction ID: dd5df528b14a8f9906a087bc9a3bd7fda272f28b9fea3e9718c6148e88e52064
                          • Opcode Fuzzy Hash: 666c9bdecc39ac5b3fc930fba5435449dbf31de1393476180b04bc6056ac18f6
                          • Instruction Fuzzy Hash: 0DF03C30C1961A8FEB9ADF58C445BEDB3B0EF14704F200168D569D3290DA747A558F80
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 3dbff63a0353e3853e0e94059cfa2fec8ba0578240d360c45ac26277168f0cc9
                          • Instruction ID: 53165d4b8e5c5da1a11dc757d08485ef7b6db6bb432efb7cdc863e3eac21b22c
                          • Opcode Fuzzy Hash: 3dbff63a0353e3853e0e94059cfa2fec8ba0578240d360c45ac26277168f0cc9
                          • Instruction Fuzzy Hash: ACF01D71D05116CFEB5ADB20C855BE87260EB22710F5441BED06ED76E1DE7439898A50
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000000.00000002.666279121.00007FF9A6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A6ED0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_7ff9a6ed0000_Ru66o6HYE6.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 51ef8ae30b9f51cb6e28410c133af1f7743dbb1123e61b4f2dae0e96c5f52d47
                          • Instruction ID: b728b7b128b4206aaa45ff582d732f7ef04ea3ca7632782bbcc508733d217527
                          • Opcode Fuzzy Hash: 51ef8ae30b9f51cb6e28410c133af1f7743dbb1123e61b4f2dae0e96c5f52d47
                          • Instruction Fuzzy Hash: AFE03031D0511A8EEB5ADB10C895BE972A0EB21710F5041FAD41ED31D1EE343A85CE50
                          Uniqueness

                          Uniqueness Score: -1.00%