Loading ...

Play interactive tourEdit tour

Analysis Report MT 103.exe

Overview

General Information

Sample Name:MT 103.exe
Analysis ID:345017
MD5:4672f4c82e362f8fa602a273b82b2d2c
SHA1:870e7f55eeb4caf63422e8260e25bbda34cbb4d5
SHA256:c964743f18f47032f7b0cbfa7467b310927bb44813bd7861d4c85d55d6f34590
Tags:AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • MT 103.exe (PID: 6452 cmdline: 'C:\Users\user\Desktop\MT 103.exe' MD5: 4672F4C82E362F8FA602A273B82B2D2C)
    • MT 103.exe (PID: 6524 cmdline: C:\Users\user\Desktop\MT 103.exe MD5: 4672F4C82E362F8FA602A273B82B2D2C)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "FDyIk99O", "URL: ": "https://RUj6sv9z4cuyCVePS.org", "To: ": "shakazoro@vivaldi.net", "ByHost: ": "smtp.vivaldi.net:587", "Password: ": "1CFmnRUIaFbHY", "From: ": "shakazoro@vivaldi.net"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.248576551.0000000002F22000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        00000001.00000002.618540994.0000000002C12000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000001.00000002.616043319.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 7 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.MT 103.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

              Sigma Overview

              No Sigma rule has matched

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: MT 103.exe.6524.1.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "FDyIk99O", "URL: ": "https://RUj6sv9z4cuyCVePS.org", "To: ": "shakazoro@vivaldi.net", "ByHost: ": "smtp.vivaldi.net:587", "Password: ": "1CFmnRUIaFbHY", "From: ": "shakazoro@vivaldi.net"}
              Multi AV Scanner detection for submitted fileShow sources
              Source: MT 103.exeReversingLabs: Detection: 15%
              Machine Learning detection for sampleShow sources
              Source: MT 103.exeJoe Sandbox ML: detected
              Source: 1.2.MT 103.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

              Compliance:

              barindex
              Uses 32bit PE filesShow sources
              Source: MT 103.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
              Source: MT 103.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h

              Networking:

              barindex
              C2 URLs / IPs found in malware configurationShow sources
              Source: Malware configuration extractorURLs: https://RUj6sv9z4cuyCVePS.org
              Source: global trafficTCP traffic: 192.168.2.5:49749 -> 31.209.137.12:587
              Source: Joe Sandbox ViewIP Address: 31.209.137.12 31.209.137.12
              Source: global trafficTCP traffic: 192.168.2.5:49749 -> 31.209.137.12:587
              Source: unknownDNS traffic detected: queries for: smtp.vivaldi.net
              Source: MT 103.exe, 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
              Source: MT 103.exe, 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
              Source: MT 103.exe, 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmpString found in binary or memory: http://HGYsjc.com
              Source: MT 103.exe, 00000001.00000002.617564319.0000000000F87000.00000004.00000020.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
              Source: MT 103.exe, 00000001.00000002.617564319.0000000000F87000.00000004.00000020.sdmpString found in binary or memory: http://cps.letsencrypt.org0
              Source: MT 103.exe, 00000001.00000002.617564319.0000000000F87000.00000004.00000020.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
              Source: MT 103.exe, 00000001.00000002.617564319.0000000000F87000.00000004.00000020.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
              Source: MT 103.exe, 00000001.00000002.617564319.0000000000F87000.00000004.00000020.sdmpString found in binary or memory: http://r3.i.lencr.org/0
              Source: MT 103.exe, 00000001.00000002.617564319.0000000000F87000.00000004.00000020.sdmpString found in binary or memory: http://r3.o.lencr.org0
              Source: MT 103.exe, 00000000.00000002.248507355.0000000002EF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: MT 103.exe, 00000001.00000002.618858084.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: http://smtp.vivaldi.net
              Source: MT 103.exeString found in binary or memory: http://thesnake.herokuapp.com/snakes
              Source: MT 103.exe, 00000001.00000002.618540994.0000000002C12000.00000004.00000001.sdmpString found in binary or memory: https://RUj6sv9z4cuyCVePS.org
              Source: MT 103.exe, 00000000.00000002.249712252.0000000003EF9000.00000004.00000001.sdmp, MT 103.exe, 00000001.00000002.616043319.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
              Source: MT 103.exe, 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

              System Summary:

              barindex
              .NET source code contains very large array initializationsShow sources
              Source: 1.2.MT 103.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bD09A82CFu002dE41Fu002d44D6u002d9453u002d358E59BDDC15u007d/E545F48Du002d159Fu002d4682u002dB3A7u002d982DC82EB5E9.csLarge array initialization: .cctor: array initializer size 11939
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 0_2_02EBC508
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 0_2_02EB9990
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 0_2_0626AF80
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 0_2_06266058
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_01058400
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_01050040
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_010533C1
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_01052608
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_01059900
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_0105EDC8
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_01059850
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_01062D50
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_01062020
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_0106E0C0
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_0106BF58
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_0106AB70
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_01062618
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_01069DB8
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_050D46A0
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_050D35C4
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_050D3D50
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_050DDA10
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_050D4630
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_050D4690
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_050D35B8
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_050D5393
              Source: MT 103.exeBinary or memory string: OriginalFilename vs MT 103.exe
              Source: MT 103.exe, 00000000.00000000.242100872.0000000000A72000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameRestrictedErrorObject.exe2 vs MT 103.exe
              Source: MT 103.exe, 00000000.00000002.253587991.00000000061D0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamePositiveSign.dll< vs MT 103.exe
              Source: MT 103.exe, 00000000.00000002.248576551.0000000002F22000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSoapName.dll2 vs MT 103.exe
              Source: MT 103.exe, 00000000.00000002.248507355.0000000002EF1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMbUGqFFoWcXbQVSprfqpYEIMoykwB.exe4 vs MT 103.exe
              Source: MT 103.exeBinary or memory string: OriginalFilename vs MT 103.exe
              Source: MT 103.exe, 00000001.00000002.617959918.0000000001200000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs MT 103.exe
              Source: MT 103.exe, 00000001.00000002.616333882.00000000008E2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameRestrictedErrorObject.exe2 vs MT 103.exe
              Source: MT 103.exe, 00000001.00000002.622690326.0000000006340000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs MT 103.exe
              Source: MT 103.exe, 00000001.00000002.616537778.0000000000D38000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs MT 103.exe
              Source: MT 103.exe, 00000001.00000002.616043319.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameMbUGqFFoWcXbQVSprfqpYEIMoykwB.exe4 vs MT 103.exe
              Source: MT 103.exeBinary or memory string: OriginalFilenameRestrictedErrorObject.exe2 vs MT 103.exe
              Source: MT 103.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: MT 103.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: 1.2.MT 103.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: 1.2.MT 103.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@1/1
              Source: C:\Users\user\Desktop\MT 103.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MT 103.exe.logJump to behavior
              Source: MT 103.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\MT 103.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\MT 103.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\MT 103.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\MT 103.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\MT 103.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: C:\Users\user\Desktop\MT 103.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\MT 103.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: MT 103.exeReversingLabs: Detection: 15%
              Source: unknownProcess created: C:\Users\user\Desktop\MT 103.exe 'C:\Users\user\Desktop\MT 103.exe'
              Source: unknownProcess created: C:\Users\user\Desktop\MT 103.exe C:\Users\user\Desktop\MT 103.exe
              Source: C:\Users\user\Desktop\MT 103.exeProcess created: C:\Users\user\Desktop\MT 103.exe C:\Users\user\Desktop\MT 103.exe
              Source: C:\Users\user\Desktop\MT 103.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
              Source: C:\Users\user\Desktop\MT 103.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
              Source: C:\Users\user\Desktop\MT 103.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: MT 103.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: MT 103.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 0_2_06263C19 push ss; retf
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 0_2_06260006 push es; retf
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 0_2_062619BB push B8FFFFEDh; ret
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_01067A37 push edi; retn 0000h
              Source: initial sampleStatic PE information: section name: .text entropy: 7.5797406422
              Source: C:\Users\user\Desktop\MT 103.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\MT 103.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM_3Show sources
              Source: Yara matchFile source: 00000000.00000002.248576551.0000000002F22000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.248507355.0000000002EF1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: MT 103.exe PID: 6452, type: MEMORY
              Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\MT 103.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\MT 103.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: MT 103.exe, 00000000.00000002.248576551.0000000002F22000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: MT 103.exe, 00000000.00000002.248576551.0000000002F22000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
              Source: C:\Users\user\Desktop\MT 103.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\MT 103.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\MT 103.exeWindow / User API: threadDelayed 4278
              Source: C:\Users\user\Desktop\MT 103.exeWindow / User API: threadDelayed 5477
              Source: C:\Users\user\Desktop\MT 103.exe TID: 6456Thread sleep time: -53954s >= -30000s
              Source: C:\Users\user\Desktop\MT 103.exe TID: 6496Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\Desktop\MT 103.exe TID: 6924Thread sleep time: -23058430092136925s >= -30000s
              Source: C:\Users\user\Desktop\MT 103.exe TID: 6928Thread sleep count: 4278 > 30
              Source: C:\Users\user\Desktop\MT 103.exe TID: 6928Thread sleep count: 5477 > 30
              Source: C:\Users\user\Desktop\MT 103.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\MT 103.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: MT 103.exe, 00000000.00000002.248576551.0000000002F22000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: MT 103.exe, 00000000.00000002.248576551.0000000002F22000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: MT 103.exe, 00000001.00000002.617564319.0000000000F87000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllY-
              Source: MT 103.exe, 00000000.00000002.248576551.0000000002F22000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: MT 103.exe, 00000000.00000002.248576551.0000000002F22000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
              Source: C:\Users\user\Desktop\MT 103.exeProcess information queried: ProcessInformation
              Source: C:\Users\user\Desktop\MT 103.exeCode function: 1_2_01050040 LdrInitializeThunk,
              Source: C:\Users\user\Desktop\MT 103.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\MT 103.exeMemory allocated: page read and write | page guard

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              Injects a PE file into a foreign processesShow sources
              Source: C:\Users\user\Desktop\MT 103.exeMemory written: C:\Users\user\Desktop\MT 103.exe base: 400000 value starts with: 4D5A
              Source: C:\Users\user\Desktop\MT 103.exeProcess created: C:\Users\user\Desktop\MT 103.exe C:\Users\user\Desktop\MT 103.exe
              Source: MT 103.exe, 00000001.00000002.618275722.0000000001640000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: MT 103.exe, 00000001.00000002.618275722.0000000001640000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: MT 103.exe, 00000001.00000002.618275722.0000000001640000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
              Source: MT 103.exe, 00000001.00000002.618275722.0000000001640000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
              Source: MT 103.exe, 00000001.00000002.618275722.0000000001640000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Users\user\Desktop\MT 103.exe VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Users\user\Desktop\MT 103.exe VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\MT 103.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Stealing of Sensitive Information:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.618540994.0000000002C12000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.616043319.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.618470302.0000000002BE5000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.249712252.0000000003EF9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: MT 103.exe PID: 6452, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: MT 103.exe PID: 6524, type: MEMORY
              Source: Yara matchFile source: 1.2.MT 103.exe.400000.0.unpack, type: UNPACKEDPE
              Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\MT 103.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Users\user\Desktop\MT 103.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: C:\Users\user\Desktop\MT 103.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
              Tries to harvest and steal ftp login credentialsShow sources
              Source: C:\Users\user\Desktop\MT 103.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
              Source: C:\Users\user\Desktop\MT 103.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Users\user\Desktop\MT 103.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\user\Desktop\MT 103.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\user\Desktop\MT 103.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Users\user\Desktop\MT 103.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: Yara matchFile source: 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: MT 103.exe PID: 6524, type: MEMORY

              Remote Access Functionality:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.618540994.0000000002C12000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.616043319.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.618470302.0000000002BE5000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.249712252.0000000003EF9000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: MT 103.exe PID: 6452, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: MT 103.exe PID: 6524, type: MEMORY
              Source: Yara matchFile source: 1.2.MT 103.exe.400000.0.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion13Credentials in Registry1Security Software Discovery211Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerVirtualization/Sandbox Evasion13SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol111SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              MT 103.exe15%ReversingLabsWin32.Trojan.Generic
              MT 103.exe100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              1.2.MT 103.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              https://RUj6sv9z4cuyCVePS.org0%Avira URL Cloudsafe
              http://cps.letsencrypt.org00%URL Reputationsafe
              http://cps.letsencrypt.org00%URL Reputationsafe
              http://cps.letsencrypt.org00%URL Reputationsafe
              http://cps.letsencrypt.org00%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              http://HGYsjc.com0%Avira URL Cloudsafe
              http://r3.o.lencr.org00%URL Reputationsafe
              http://r3.o.lencr.org00%URL Reputationsafe
              http://r3.o.lencr.org00%URL Reputationsafe
              http://r3.o.lencr.org00%URL Reputationsafe
              http://thesnake.herokuapp.com/snakes0%Avira URL Cloudsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
              http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
              http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
              http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
              http://r3.i.lencr.org/00%URL Reputationsafe
              http://r3.i.lencr.org/00%URL Reputationsafe
              http://r3.i.lencr.org/00%URL Reputationsafe
              http://r3.i.lencr.org/00%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              smtp.vivaldi.net
              31.209.137.12
              truefalse
                high

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                https://RUj6sv9z4cuyCVePS.orgtrue
                • Avira URL Cloud: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://127.0.0.1:HTTP/1.1MT 103.exe, 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://DynDns.comDynDNSMT 103.exe, 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://cps.letsencrypt.org0MT 103.exe, 00000001.00000002.617564319.0000000000F87000.00000004.00000020.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haMT 103.exe, 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://HGYsjc.comMT 103.exe, 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://r3.o.lencr.org0MT 103.exe, 00000001.00000002.617564319.0000000000F87000.00000004.00000020.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://smtp.vivaldi.netMT 103.exe, 00000001.00000002.618858084.0000000002C72000.00000004.00000001.sdmpfalse
                  high
                  http://thesnake.herokuapp.com/snakesMT 103.exefalse
                  • Avira URL Cloud: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMT 103.exe, 00000000.00000002.248507355.0000000002EF1000.00000004.00000001.sdmpfalse
                    high
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipMT 103.exe, 00000000.00000002.249712252.0000000003EF9000.00000004.00000001.sdmp, MT 103.exe, 00000001.00000002.616043319.0000000000402000.00000040.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://cps.root-x1.letsencrypt.org0MT 103.exe, 00000001.00000002.617564319.0000000000F87000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://r3.i.lencr.org/0MT 103.exe, 00000001.00000002.617564319.0000000000F87000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown

                    Contacted IPs

                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs

                    Public

                    IPDomainCountryFlagASNASN NameMalicious
                    31.209.137.12
                    unknownIceland
                    51896HRINGDU-ASISfalse

                    General Information

                    Joe Sandbox Version:31.0.0 Emerald
                    Analysis ID:345017
                    Start date:27.01.2021
                    Start time:15:55:34
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 9m 26s
                    Hypervisor based Inspection enabled:false
                    Report type:light
                    Sample file name:MT 103.exe
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:34
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal100.troj.spyw.evad.winEXE@3/1@1/1
                    EGA Information:Failed
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 97%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Adjust boot time
                    • Enable AMSI
                    • Found application associated with file extension: .exe
                    Warnings:
                    Show All
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                    • Excluded IPs from analysis (whitelisted): 168.61.161.212, 52.255.188.83, 104.42.151.234, 23.210.248.85, 51.104.144.132, 95.101.22.216, 95.101.22.224, 95.101.27.142, 95.101.27.163, 8.241.9.254, 8.248.133.254, 8.253.204.249, 8.241.9.126, 67.27.159.126, 51.103.5.159, 52.155.217.156, 20.54.26.129, 51.11.168.160
                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, emea1.notify.windows.com.akadns.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, par02p.wns.notify.trafficmanager.net, skypedataprdcolwus16.cloudapp.net
                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.

                    Simulations

                    Behavior and APIs

                    TimeTypeDescription
                    15:56:33API Interceptor1131x Sleep call for process: MT 103.exe modified

                    Joe Sandbox View / Context

                    IPs

                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    31.209.137.12________.exeGet hashmaliciousBrowse
                      PO-KMML17-01-2021-ATV-image.png.zip.exeGet hashmaliciousBrowse
                        PO-KMML-17-01-2021-ATV-image.png.zip.exeGet hashmaliciousBrowse
                          PO-JAN16-2021.ASW.image.jpeg.eml.png.exeGet hashmaliciousBrowse
                            SwiftRef_INV0880021122020.exeGet hashmaliciousBrowse
                              ________.exeGet hashmaliciousBrowse
                                DINTEC order list.exeGet hashmaliciousBrowse
                                  30714756.PDF.exeGet hashmaliciousBrowse
                                    30714756.exeGet hashmaliciousBrowse
                                      file.exeGet hashmaliciousBrowse
                                        file.exeGet hashmaliciousBrowse
                                          file.exeGet hashmaliciousBrowse
                                            jK49h2Aa3n.exeGet hashmaliciousBrowse
                                              RFQ.01-12-2021.eml.exeGet hashmaliciousBrowse
                                                Scan003.pdf.exeGet hashmaliciousBrowse
                                                  21122020_001.exeGet hashmaliciousBrowse
                                                    Invoice 277.exeGet hashmaliciousBrowse
                                                      Shipment Details.Pdf.exeGet hashmaliciousBrowse
                                                        CIYH2001.pdf.exeGet hashmaliciousBrowse
                                                          Order Inquiry.Jpeg.exeGet hashmaliciousBrowse

                                                            Domains

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            smtp.vivaldi.net________.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            PO-KMML17-01-2021-ATV-image.png.zip.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            PO-KMML-17-01-2021-ATV-image.png.zip.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            PO-JAN16-2021.ASW.image.jpeg.eml.png.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            SwiftRef_INV0880021122020.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            ________.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            DINTEC order list.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            30714756.PDF.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            30714756.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            file.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            file.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            file.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            jK49h2Aa3n.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            RFQ.01-12-2021.eml.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            Scan003.pdf.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            21122020_001.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            Invoice 277.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            Shipment Details.Pdf.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            CIYH2001.pdf.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            Order Inquiry.Jpeg.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12

                                                            ASN

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            HRINGDU-ASISVivaldi.3.5.2115.87.x64.exeGet hashmaliciousBrowse
                                                            • 31.209.137.5
                                                            ________.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            PO-KMML17-01-2021-ATV-image.png.zip.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            PO-KMML-17-01-2021-ATV-image.png.zip.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            PO-JAN16-2021.ASW.image.jpeg.eml.png.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            SwiftRef_INV0880021122020.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            ________.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            DINTEC order list.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            30714756.PDF.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            30714756.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            file.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            file.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            file.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            jK49h2Aa3n.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            RFQ.01-12-2021.eml.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            Scan003.pdf.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            21122020_001.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            Invoice 277.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            Shipment Details.Pdf.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12
                                                            CIYH2001.pdf.exeGet hashmaliciousBrowse
                                                            • 31.209.137.12

                                                            JA3 Fingerprints

                                                            No context

                                                            Dropped Files

                                                            No context

                                                            Created / dropped Files

                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MT 103.exe.log
                                                            Process:C:\Users\user\Desktop\MT 103.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1314
                                                            Entropy (8bit):5.350128552078965
                                                            Encrypted:false
                                                            SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                            MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                            SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                            SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                            SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                            Malicious:true
                                                            Reputation:high, very likely benign file
                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                            Static File Info

                                                            General

                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Entropy (8bit):7.569888038395144
                                                            TrID:
                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                            • Windows Screen Saver (13104/52) 0.07%
                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                            File name:MT 103.exe
                                                            File size:630272
                                                            MD5:4672f4c82e362f8fa602a273b82b2d2c
                                                            SHA1:870e7f55eeb4caf63422e8260e25bbda34cbb4d5
                                                            SHA256:c964743f18f47032f7b0cbfa7467b310927bb44813bd7861d4c85d55d6f34590
                                                            SHA512:14444e0a52543742f683b0f139d6a1fbbafdbc301275383ffe8b2976e16a0ecf6be25db58e331fac20685de991e40b8dca59eb04ca859b6fbdfc3b6fcb8e0f18
                                                            SSDEEP:12288:UlrkyMXW2j4eRtpfQC2fvNvHjJGa1UlxzEXIG9DRYn:UlwjAvFH8xbQXLYn
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Lq.`..............P.............V.... ........@.. ....................................@................................

                                                            File Icon

                                                            Icon Hash:00828e8e8686b000

                                                            Static PE Info

                                                            General

                                                            Entrypoint:0x49b356
                                                            Entrypoint Section:.text
                                                            Digitally signed:false
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                            Time Stamp:0x6011714C [Wed Jan 27 13:57:32 2021 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:v4.0.30319
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                            Entrypoint Preview

                                                            Instruction
                                                            jmp dword ptr [00402000h]
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al

                                                            Data Directories

                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x9b3040x4f.text
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x9c0000x5dc.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x9e0000xc.reloc
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                            Sections

                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x20000x9935c0x99400False0.790695414458data7.5797406422IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                            .rsrc0x9c0000x5dc0x600False0.427734375data4.15501859449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .reloc0x9e0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                            Resources

                                                            NameRVASizeTypeLanguageCountry
                                                            RT_VERSION0x9c0900x34cdata
                                                            RT_MANIFEST0x9c3ec0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                            Imports

                                                            DLLImport
                                                            mscoree.dll_CorExeMain

                                                            Version Infos

                                                            DescriptionData
                                                            Translation0x0000 0x04b0
                                                            LegalCopyrightCopyright 2018
                                                            Assembly Version1.0.0.0
                                                            InternalNameRestrictedErrorObject.exe
                                                            FileVersion1.0.0.0
                                                            CompanyName
                                                            LegalTrademarks
                                                            Comments
                                                            ProductNameRevision
                                                            ProductVersion1.0.0.0
                                                            FileDescriptionRevision
                                                            OriginalFilenameRestrictedErrorObject.exe

                                                            Network Behavior

                                                            Network Port Distribution

                                                            TCP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 27, 2021 15:58:07.079046965 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:07.161716938 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:07.161848068 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:07.642831087 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:07.643309116 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:07.727960110 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:07.728022099 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:07.728478909 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:07.814469099 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:07.861269951 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:07.870682955 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:07.955635071 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:07.955660105 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:07.955668926 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:07.955841064 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:07.962594032 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.047523022 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.095602036 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.132920980 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.215461016 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.217914104 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.303095102 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.304089069 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.428047895 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.489077091 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.490253925 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.577325106 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.580863953 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.581585884 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.701534986 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.702164888 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.786614895 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.792118073 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.792442083 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.793147087 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.793267965 CET49749587192.168.2.531.209.137.12
                                                            Jan 27, 2021 15:58:08.875999928 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.876442909 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.876451969 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.892770052 CET5874974931.209.137.12192.168.2.5
                                                            Jan 27, 2021 15:58:08.939368963 CET49749587192.168.2.531.209.137.12

                                                            UDP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 27, 2021 15:56:26.373944998 CET6529653192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:56:26.424725056 CET53652968.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:56:27.420595884 CET6318353192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:56:27.468648911 CET53631838.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:56:29.202940941 CET6015153192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:56:29.250948906 CET53601518.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:56:31.049668074 CET5696953192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:56:31.097757101 CET53569698.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:56:31.867089987 CET5516153192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:56:31.920504093 CET53551618.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:56:33.100469112 CET5475753192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:56:33.156724930 CET53547578.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:56:42.751538992 CET4999253192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:56:42.812489033 CET53499928.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:56:55.667288065 CET6007553192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:56:55.717937946 CET53600758.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:00.229284048 CET5501653192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:00.287761927 CET53550168.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:14.984648943 CET6434553192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:15.042973042 CET53643458.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:15.141880035 CET5712853192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:15.189727068 CET53571288.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:15.434649944 CET5479153192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:15.516995907 CET53547918.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:17.759613037 CET5046353192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:17.810312986 CET53504638.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:20.427763939 CET5039453192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:20.485363960 CET53503948.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:28.116421938 CET5853053192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:28.175647974 CET53585308.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:43.850028038 CET5381353192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:43.912199974 CET53538138.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:45.455710888 CET6373253192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:45.513135910 CET53637328.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:46.172065973 CET5734453192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:46.231161118 CET53573448.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:46.699399948 CET5445053192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:46.767466068 CET53544508.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:46.896500111 CET5926153192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:46.957297087 CET53592618.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:47.245702028 CET5715153192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:47.346760988 CET53571518.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:48.303390980 CET5941353192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:48.361988068 CET53594138.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:49.355200052 CET6051653192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:49.411828995 CET53605168.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:51.138535023 CET5164953192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:51.196787119 CET53516498.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:52.242624998 CET6508653192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:52.299139023 CET53650868.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:57:54.782999992 CET5643253192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:57:54.830873966 CET53564328.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:58:01.879125118 CET5292953192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:58:01.929246902 CET53529298.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:58:03.784403086 CET6431753192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:58:03.864379883 CET53643178.8.8.8192.168.2.5
                                                            Jan 27, 2021 15:58:07.000411987 CET6100453192.168.2.58.8.8.8
                                                            Jan 27, 2021 15:58:07.060689926 CET53610048.8.8.8192.168.2.5

                                                            DNS Queries

                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                            Jan 27, 2021 15:58:07.000411987 CET192.168.2.58.8.8.80xde90Standard query (0)smtp.vivaldi.netA (IP address)IN (0x0001)

                                                            DNS Answers

                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                            Jan 27, 2021 15:58:07.060689926 CET8.8.8.8192.168.2.50xde90No error (0)smtp.vivaldi.net31.209.137.12A (IP address)IN (0x0001)

                                                            SMTP Packets

                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                            Jan 27, 2021 15:58:07.642831087 CET5874974931.209.137.12192.168.2.5220 smtp.vivaldi.net ESMTP Postfix (Ubuntu)
                                                            Jan 27, 2021 15:58:07.643309116 CET49749587192.168.2.531.209.137.12EHLO 992547
                                                            Jan 27, 2021 15:58:07.728022099 CET5874974931.209.137.12192.168.2.5250-smtp.vivaldi.net
                                                            250-PIPELINING
                                                            250-SIZE 36700160
                                                            250-ETRN
                                                            250-STARTTLS
                                                            250-ENHANCEDSTATUSCODES
                                                            250-8BITMIME
                                                            250-DSN
                                                            250 SMTPUTF8
                                                            Jan 27, 2021 15:58:07.728478909 CET49749587192.168.2.531.209.137.12STARTTLS
                                                            Jan 27, 2021 15:58:07.814469099 CET5874974931.209.137.12192.168.2.5220 2.0.0 Ready to start TLS

                                                            Code Manipulations

                                                            Statistics

                                                            Behavior

                                                            Click to jump to process

                                                            System Behavior

                                                            General

                                                            Start time:15:56:31
                                                            Start date:27/01/2021
                                                            Path:C:\Users\user\Desktop\MT 103.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:'C:\Users\user\Desktop\MT 103.exe'
                                                            Imagebase:0xa70000
                                                            File size:630272 bytes
                                                            MD5 hash:4672F4C82E362F8FA602A273B82B2D2C
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.248576551.0000000002F22000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.248507355.0000000002EF1000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.249712252.0000000003EF9000.00000004.00000001.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            General

                                                            Start time:15:56:33
                                                            Start date:27/01/2021
                                                            Path:C:\Users\user\Desktop\MT 103.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\Desktop\MT 103.exe
                                                            Imagebase:0x8e0000
                                                            File size:630272 bytes
                                                            MD5 hash:4672F4C82E362F8FA602A273B82B2D2C
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.618421104.0000000002BB1000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.618540994.0000000002C12000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.616043319.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.618470302.0000000002BE5000.00000004.00000001.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            Disassembly

                                                            Code Analysis

                                                            Reset < >