Windows Analysis Report
MT Marine Tiger.exe

Overview

General Information

Sample name: MT Marine Tiger.exe
Analysis ID: 1455418
MD5: 730e2e475c3e7bb87ca8e53f7f31cfdf
SHA1: dc2b601e25719862f02be67becc9e499ad97d5ab
SHA256: faebc09f47203bbe599ac368f12622f38255e957d1435e6763c80bf2ebd988bf
Tags: exeSnakeKeylogger
Infos:

Detection

Snake Keylogger
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Snake Keylogger
.NET source code references suspicious native API functions
AI detected suspicious sample
Machine Learning detection for sample
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
404 Keylogger, Snake Keylogger Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger

AV Detection

barindex
Source: MT Marine Tiger.exe Avira: detected
Source: 00000002.00000002.3725046193.0000000002841000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "rightlut@valleycountysar.org", "Password": "fY,FLoadtsiF", "Host": "valleycountysar.org", "Port": "26"}
Source: MT Marine Tiger.exe ReversingLabs: Detection: 71%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: MT Marine Tiger.exe Joe Sandbox ML: detected

Location Tracking

barindex
Source: unknown DNS query: name: reallyfreegeoip.org
Source: unknown HTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.7:49704 version: TLS 1.0
Source: MT Marine Tiger.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: MT Marine Tiger.exe, 00000000.00000002.1255521425.0000000005620000.00000004.08000000.00040000.00000000.sdmp, MT Marine Tiger.exe, 00000000.00000002.1254296165.0000000002C71000.00000004.00000800.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 00CCF0B5h 2_2_00CCEEC8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 00CCFA3Fh 2_2_00CCEEC8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then mov dword ptr [ebp-14h], 00000000h 2_2_00CCE3E8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E48945h 2_2_04E48608
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E47751h 2_2_04E474A8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E40741h 2_2_04E40498
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E40FF1h 2_2_04E40D48
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E48001h 2_2_04E47D58
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E46171h 2_2_04E45EC8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E458C1h 2_2_04E45618
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E46A21h 2_2_04E46778
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E40B99h 2_2_04E408F0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E402E9h 2_2_04E40040
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E472FAh 2_2_04E47050
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E48459h 2_2_04E481B0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E45441h 2_2_04E45198
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E47BA9h 2_2_04E47900
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E45D19h 2_2_04E45A70
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E46E79h 2_2_04E46BD0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then lea esp, dword ptr [ebp-04h] 2_2_04E433A8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then lea esp, dword ptr [ebp-04h] 2_2_04E433B8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 4x nop then jmp 04E465C9h 2_2_04E46320

Networking

barindex
Source: Yara match File source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 132.226.8.169 132.226.8.169
Source: Joe Sandbox View IP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox View IP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.7:49704 version: TLS 1.0
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/173.254.250.91 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: checkip.dyndns.org
Source: global traffic DNS traffic detected: DNS query: reallyfreegeoip.org
Source: MT Marine Tiger.exe, 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002841000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3710301121.0000000000812000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://103.130.147.85
Source: MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029A8000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029B6000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002908000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002997000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.com
Source: MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029A8000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029B6000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002908000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000028F5000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002946000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002997000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org
Source: MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002841000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/
Source: MT Marine Tiger.exe, 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3710301121.0000000000812000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/q
Source: MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029A8000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029B6000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002920000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002997000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://reallyfreegeoip.org
Source: MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002841000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029A8000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029B6000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002908000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002946000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002997000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org
Source: MT Marine Tiger.exe, 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3710301121.0000000000812000.00000040.00000400.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002908000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/
Source: MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002997000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.91
Source: MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029A8000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.00000000029B6000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002946000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002997000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.91$
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713

System Summary

barindex
Source: 0.2.MT Marine Tiger.exe.5480000.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.5480000.5.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3d57610.3.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.MT Marine Tiger.exe.3d57610.3.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.MT Marine Tiger.exe.3d57610.3.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3d57610.3.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.2cca430.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.2cc7bf0.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 00000002.00000002.3710301121.0000000000812000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000002.00000002.3710301121.0000000000812000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000000.00000002.1255274619.0000000005480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Detects downloader injector Author: ditekSHen
Source: 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: MT Marine Tiger.exe PID: 5968, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: MT Marine Tiger.exe PID: 5968, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: MT Marine Tiger.exe PID: 2584, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: MT Marine Tiger.exe PID: 2584, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 0_2_012DF6D0 0_2_012DF6D0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 0_2_012DD3DC 0_2_012DD3DC
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 0_2_012DF6C0 0_2_012DF6C0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CCC1F0 2_2_00CCC1F0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CC6168 2_2_00CC6168
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CCB388 2_2_00CCB388
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CCC4D0 2_2_00CCC4D0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CC6790 2_2_00CC6790
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CCC7B1 2_2_00CCC7B1
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CC98B8 2_2_00CC98B8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CC4B31 2_2_00CC4B31
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CCBC32 2_2_00CCBC32
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CCCDB1 2_2_00CCCDB1
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CCEEC8 2_2_00CCEEC8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CCE3D9 2_2_00CCE3D9
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CCE3E8 2_2_00CCE3E8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CC35C8 2_2_00CC35C8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_00CCB552 2_2_00CCB552
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4A408 2_2_04E4A408
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4BD38 2_2_04E4BD38
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4B6E8 2_2_04E4B6E8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4D670 2_2_04E4D670
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E48608 2_2_04E48608
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4B0A0 2_2_04E4B0A0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4D028 2_2_04E4D028
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4C9D8 2_2_04E4C9D8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E411A0 2_2_04E411A0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4AA58 2_2_04E4AA58
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4C388 2_2_04E4C388
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E48B58 2_2_04E48B58
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E474A8 2_2_04E474A8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E40488 2_2_04E40488
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E47497 2_2_04E47497
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E40498 2_2_04E40498
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E44430 2_2_04E44430
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E485F8 2_2_04E485F8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E40D48 2_2_04E40D48
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E47D48 2_2_04E47D48
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E47D58 2_2_04E47D58
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4BD30 2_2_04E4BD30
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E40D39 2_2_04E40D39
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E45EC8 2_2_04E45EC8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4B6D9 2_2_04E4B6D9
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E45EB8 2_2_04E45EB8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4D668 2_2_04E4D668
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E45609 2_2_04E45609
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E45618 2_2_04E45618
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4676B 2_2_04E4676B
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E46778 2_2_04E46778
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E43730 2_2_04E43730
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E408E0 2_2_04E408E0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E408F0 2_2_04E408F0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E478F0 2_2_04E478F0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E40040 2_2_04E40040
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E47040 2_2_04E47040
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E47050 2_2_04E47050
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E42807 2_2_04E42807
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E40013 2_2_04E40013
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E42818 2_2_04E42818
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4D018 2_2_04E4D018
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4C9C8 2_2_04E4C9C8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E481A0 2_2_04E481A0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E481B0 2_2_04E481B0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E45198 2_2_04E45198
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E47900 2_2_04E47900
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E45A60 2_2_04E45A60
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E45A70 2_2_04E45A70
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4AA48 2_2_04E4AA48
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4A3F8 2_2_04E4A3F8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E46BC1 2_2_04E46BC1
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E46BD0 2_2_04E46BD0
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E433A8 2_2_04E433A8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E433B8 2_2_04E433B8
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E4C378 2_2_04E4C378
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E46320 2_2_04E46320
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 2_2_04E46311 2_2_04E46311
Source: MT Marine Tiger.exe, 00000000.00000000.1246433837.0000000000912000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameAjlep.exe. vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameExample.dll0 vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000000.00000002.1255521425.0000000005620000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000000.00000002.1253206246.0000000000E6E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000000.00000002.1255274619.0000000005480000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameExample.dll0 vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000000.00000002.1254296165.0000000002C71000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000000.00000002.1254296165.0000000002C71000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000000.00000002.1254296165.0000000002C71000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMsftEdit.DLL.MUIj% vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000000.00000002.1254296165.0000000002C71000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000000.00000002.1254296165.0000000002C71000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: q,\\StringFileInfo\\080904B0\\OriginalFilename vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000002.00000002.3710301121.0000000000812000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe, 00000002.00000002.3710187557.00000000005D7000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs MT Marine Tiger.exe
Source: MT Marine Tiger.exe Binary or memory string: OriginalFilenameAjlep.exe. vs MT Marine Tiger.exe
Source: 0.2.MT Marine Tiger.exe.5480000.5.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 0.2.MT Marine Tiger.exe.5480000.5.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.MT Marine Tiger.exe.3d57610.3.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.MT Marine Tiger.exe.3d57610.3.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.MT Marine Tiger.exe.3d57610.3.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.MT Marine Tiger.exe.3d57610.3.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.MT Marine Tiger.exe.2cca430.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 0.2.MT Marine Tiger.exe.2cc7bf0.0.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 00000002.00000002.3710301121.0000000000812000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000002.00000002.3710301121.0000000000812000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000000.00000002.1255274619.0000000005480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: MT Marine Tiger.exe PID: 5968, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: MT Marine Tiger.exe PID: 5968, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: MT Marine Tiger.exe PID: 2584, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: MT Marine Tiger.exe PID: 2584, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, -B-.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, -B-.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.MT Marine Tiger.exe.5480000.5.raw.unpack, DarkListView.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, DarkListView.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, -B-.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, -B-.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.MT Marine Tiger.exe.5480000.5.raw.unpack, DarkComboBox.cs Base64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
Source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, DarkComboBox.cs Base64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@2/2
Source: C:\Users\user\Desktop\MT Marine Tiger.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MT Marine Tiger.exe.log Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Mutant created: NULL
Source: MT Marine Tiger.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: MT Marine Tiger.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002A98000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002AC0000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3726309278.00000000038CF000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002ACD000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002A7A000.00000004.00000800.00020000.00000000.sdmp, MT Marine Tiger.exe, 00000002.00000002.3725046193.0000000002A8A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: MT Marine Tiger.exe ReversingLabs: Detection: 71%
Source: unknown Process created: C:\Users\user\Desktop\MT Marine Tiger.exe "C:\Users\user\Desktop\MT Marine Tiger.exe"
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process created: C:\Users\user\Desktop\MT Marine Tiger.exe "C:\Users\user\Desktop\MT Marine Tiger.exe"
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process created: C:\Users\user\Desktop\MT Marine Tiger.exe "C:\Users\user\Desktop\MT Marine Tiger.exe" Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: msftedit.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe File opened: C:\Windows\SysWOW64\MsftEdit.DLL Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: MT Marine Tiger.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: MT Marine Tiger.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: MT Marine Tiger.exe, 00000000.00000002.1255521425.0000000005620000.00000004.08000000.00040000.00000000.sdmp, MT Marine Tiger.exe, 00000000.00000002.1254296165.0000000002C71000.00000004.00000800.00020000.00000000.sdmp
Source: MT Marine Tiger.exe Static PE information: 0xD3BA803B [Sat Jul 25 14:24:59 2082 UTC]
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Code function: 0_2_05EFC41D push FFFFFF8Bh; iretd 0_2_05EFC41F
Source: MT Marine Tiger.exe Static PE information: section name: .text entropy: 7.519921721445499
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: MT Marine Tiger.exe PID: 5968, type: MEMORYSTR
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Memory allocated: 12C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Memory allocated: 2C70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Memory allocated: 4C70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Memory allocated: CC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Memory allocated: 2840000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Memory allocated: 2680000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599875 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599766 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599641 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599516 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599406 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599297 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599188 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599063 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598938 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598817 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598688 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598578 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598469 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598360 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598235 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598110 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597985 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597860 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597735 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597610 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597485 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597360 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597235 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597113 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596985 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596860 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596735 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596610 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596485 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596360 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596235 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596110 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595985 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595860 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595735 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595610 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595485 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595360 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595235 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595110 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594985 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594860 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594735 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594610 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594485 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594360 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594235 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594110 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 593985 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Window / User API: threadDelayed 1309 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Window / User API: threadDelayed 8510 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 6160 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -26747778906878833s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7568 Thread sleep count: 1309 > 30 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -599875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -599766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7568 Thread sleep count: 8510 > 30 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -599641s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -599516s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -599406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -599297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -599188s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -599063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -598938s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -598817s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -598688s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -598578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -598469s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -598360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -598235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -598110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -597985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -597860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -597735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -597610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -597485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -597360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -597235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -597113s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -596985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -596860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -596735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -596610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -596485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -596360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -596235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -596110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -595985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -595860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -595735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -595610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -595485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -595360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -595235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -595110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -594985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -594860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -594735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -594610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -594485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -594360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -594235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -594110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe TID: 7564 Thread sleep time: -593985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599875 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599766 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599641 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599516 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599406 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599297 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599188 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 599063 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598938 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598817 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598688 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598578 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598469 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598360 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598235 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 598110 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597985 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597860 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597735 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597610 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597485 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597360 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597235 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 597113 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596985 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596860 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596735 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596610 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596485 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596360 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596235 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 596110 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595985 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595860 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595735 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595610 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595485 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595360 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595235 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 595110 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594985 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594860 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594735 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594610 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594485 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594360 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594235 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 594110 Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Thread delayed: delay time: 593985 Jump to behavior
Source: MT Marine Tiger.exe, 00000002.00000002.3711612625.0000000000A5B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll a
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: 0.2.MT Marine Tiger.exe.2cc7bf0.0.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.cs Reference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
Source: 0.2.MT Marine Tiger.exe.2cc7bf0.0.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.cs Reference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
Source: 0.2.MT Marine Tiger.exe.2cc7bf0.0.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.cs Reference to suspicious API methods: ReadProcessMemory(processInformation.ProcessHandle, num3 + 8, ref buffer, 4, ref bytesRead)
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Process created: C:\Users\user\Desktop\MT Marine Tiger.exe "C:\Users\user\Desktop\MT Marine Tiger.exe" Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Users\user\Desktop\MT Marine Tiger.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Users\user\Desktop\MT Marine Tiger.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d57610.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d77e40.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3710301121.0000000000812000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3725046193.0000000002A08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3725046193.0000000002841000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MT Marine Tiger.exe PID: 5968, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MT Marine Tiger.exe PID: 2584, type: MEMORYSTR
Source: C:\Users\user\Desktop\MT Marine Tiger.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe File opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\ Jump to behavior
Source: C:\Users\user\Desktop\MT Marine Tiger.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Yara match File source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d57610.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d77e40.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3710301121.0000000000812000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MT Marine Tiger.exe PID: 5968, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MT Marine Tiger.exe PID: 2584, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.MT Marine Tiger.exe.810000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d57610.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d77e40.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d77e40.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3d57610.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MT Marine Tiger.exe.3cc7b70.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3710301121.0000000000812000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3725046193.0000000002A08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1254671742.0000000003C79000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3725046193.0000000002841000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MT Marine Tiger.exe PID: 5968, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MT Marine Tiger.exe PID: 2584, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs