Analysis Report tLes2JdtRw.exe

Overview

General Information

Sample Name: tLes2JdtRw.exe
Analysis ID: 412499
MD5: 2edb5a087966f25f972506500a48c9f3
SHA1: ba38e69ebe87da9e49d45b2b291ee3024f8bd743
SHA256: 1b80ed1165b46b410fbc236e2e19baa9e0d71b6992a41e5d30b7d70670bb2c08
Tags: AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000003.00000002.908393469.0000000003121000.00000004.00000001.sdmp Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "sergio.arroyo@kaeiser.comQIErWCn3smtp.kaeiser.com"}
Multi AV Scanner detection for submitted file
Source: tLes2JdtRw.exe Virustotal: Detection: 26% Perma Link
Source: tLes2JdtRw.exe ReversingLabs: Detection: 23%
Machine Learning detection for sample
Source: tLes2JdtRw.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 3.2.tLes2JdtRw.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: tLes2JdtRw.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: tLes2JdtRw.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 0_2_011E6328
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 0_2_011E6319
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 0_2_011E63DC

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49768 -> 208.91.199.223:587
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.4:49768 -> 208.91.199.223:587
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 208.91.199.223 208.91.199.223
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.4:49768 -> 208.91.199.223:587
Source: unknown DNS traffic detected: queries for: smtp.kaeiser.com
Source: tLes2JdtRw.exe, 00000003.00000002.908393469.0000000003121000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: tLes2JdtRw.exe, 00000003.00000002.908393469.0000000003121000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: tLes2JdtRw.exe, 00000003.00000002.908393469.0000000003121000.00000004.00000001.sdmp String found in binary or memory: http://qdovFN.com
Source: tLes2JdtRw.exe, 00000000.00000002.655983993.0000000002BE1000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: tLes2JdtRw.exe, 00000003.00000002.908788243.000000000347D000.00000004.00000001.sdmp String found in binary or memory: http://smtp.kaeiser.com
Source: tLes2JdtRw.exe, 00000003.00000002.908788243.000000000347D000.00000004.00000001.sdmp String found in binary or memory: http://us2.smtp.mailhostbox.com
Source: tLes2JdtRw.exe, 00000003.00000002.908393469.0000000003121000.00000004.00000001.sdmp, tLes2JdtRw.exe, 00000003.00000002.908718423.000000000342C000.00000004.00000001.sdmp, tLes2JdtRw.exe, 00000003.00000002.908802618.0000000003487000.00000004.00000001.sdmp, tLes2JdtRw.exe, 00000003.00000002.908815420.000000000348C000.00000004.00000001.sdmp String found in binary or memory: http://vn95dHBD7e.net
Source: tLes2JdtRw.exe, 00000003.00000002.908393469.0000000003121000.00000004.00000001.sdmp String found in binary or memory: http://vn95dHBD7e.net4
Source: tLes2JdtRw.exe, 00000003.00000002.908393469.0000000003121000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%
Source: tLes2JdtRw.exe, 00000003.00000002.908393469.0000000003121000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
Source: tLes2JdtRw.exe, 00000000.00000002.657948952.0000000003BE9000.00000004.00000001.sdmp, tLes2JdtRw.exe, 00000003.00000002.906500988.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: tLes2JdtRw.exe, 00000003.00000002.908393469.0000000003121000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

System Summary:

barindex
.NET source code contains very large array initializations
Source: 3.2.tLes2JdtRw.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bB235A244u002d5635u002d46EDu002dA1EBu002d5F6AEC7E65E3u007d/F471CC91u002d75F6u002d4571u002d8ED5u002d82400D66C487.cs Large array initialization: .cctor: array initializer size 11954
Detected potential crypto function
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E41DF 0_2_011E41DF
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E6A49 0_2_011E6A49
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E417E 0_2_011E417E
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E419E 0_2_011E419E
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E39B8 0_2_011E39B8
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E0006 0_2_011E0006
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E0040 0_2_011E0040
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E20D8 0_2_011E20D8
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E20C8 0_2_011E20C8
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E3BB8 0_2_011E3BB8
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E3BA8 0_2_011E3BA8
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E1538 0_2_011E1538
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E1548 0_2_011E1548
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E3F97 0_2_011E3F97
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E3FA8 0_2_011E3FA8
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_02B7C2B0 0_2_02B7C2B0
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_02B799D8 0_2_02B799D8
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_01175520 3_2_01175520
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_0117B838 3_2_0117B838
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_011767C0 3_2_011767C0
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014AB120 3_2_014AB120
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014A0818 3_2_014A0818
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014A0C58 3_2_014A0C58
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014A6F88 3_2_014A6F88
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014A35A0 3_2_014A35A0
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014A9738 3_2_014A9738
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014AE7E8 3_2_014AE7E8
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014C2D50 3_2_014C2D50
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014CB460 3_2_014CB460
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014C2768 3_2_014C2768
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014CAB20 3_2_014CAB20
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014C1FF0 3_2_014C1FF0
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014CDEA8 3_2_014CDEA8
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014C9DB8 3_2_014C9DB8
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_015746A0 3_2_015746A0
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_01575371 3_2_01575371
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_015735C4 3_2_015735C4
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_015745B0 3_2_015745B0
PE file contains strange resources
Source: tLes2JdtRw.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: tLes2JdtRw.exe, 00000000.00000000.641516490.0000000000852000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameBindableVectorToListAdapter.exeP vs tLes2JdtRw.exe
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameSimpleUI.dll( vs tLes2JdtRw.exe
Source: tLes2JdtRw.exe, 00000000.00000002.655983993.0000000002BE1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUPUUHYtnpTKoXtyRejHoSmyBkdQcDqfWz.exe4 vs tLes2JdtRw.exe
Source: tLes2JdtRw.exe, 00000000.00000002.660476002.0000000005EF0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameDSASignature.dll@ vs tLes2JdtRw.exe
Source: tLes2JdtRw.exe, 00000003.00000000.653585012.0000000000D02000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameBindableVectorToListAdapter.exeP vs tLes2JdtRw.exe
Source: tLes2JdtRw.exe, 00000003.00000002.907690197.00000000014F0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs tLes2JdtRw.exe
Source: tLes2JdtRw.exe, 00000003.00000002.906500988.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameUPUUHYtnpTKoXtyRejHoSmyBkdQcDqfWz.exe4 vs tLes2JdtRw.exe
Source: tLes2JdtRw.exe, 00000003.00000002.907418762.0000000001379000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs tLes2JdtRw.exe
Source: tLes2JdtRw.exe, 00000003.00000002.907733763.0000000001560000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs tLes2JdtRw.exe
Source: tLes2JdtRw.exe, 00000003.00000002.906774932.00000000010F8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs tLes2JdtRw.exe
Source: tLes2JdtRw.exe, 00000003.00000002.907644228.00000000014B0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx vs tLes2JdtRw.exe
Source: tLes2JdtRw.exe Binary or memory string: OriginalFilenameBindableVectorToListAdapter.exeP vs tLes2JdtRw.exe
Uses 32bit PE files
Source: tLes2JdtRw.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: tLes2JdtRw.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 3.2.tLes2JdtRw.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 3.2.tLes2JdtRw.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@2/1
Source: C:\Users\user\Desktop\tLes2JdtRw.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\tLes2JdtRw.exe.log Jump to behavior
Source: tLes2JdtRw.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\tLes2JdtRw.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: Select * from Clientes WHERE id=@id;;
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE id=@id;
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
Source: tLes2JdtRw.exe Virustotal: Detection: 26%
Source: tLes2JdtRw.exe ReversingLabs: Detection: 23%
Source: tLes2JdtRw.exe String found in binary or memory: ^(Male|Female)$-Add Student Details :-
Source: tLes2JdtRw.exe String found in binary or memory: Teacher Name-Add Teacher Details :-
Source: unknown Process created: C:\Users\user\Desktop\tLes2JdtRw.exe 'C:\Users\user\Desktop\tLes2JdtRw.exe'
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process created: C:\Users\user\Desktop\tLes2JdtRw.exe C:\Users\user\Desktop\tLes2JdtRw.exe
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process created: C:\Users\user\Desktop\tLes2JdtRw.exe C:\Users\user\Desktop\tLes2JdtRw.exe Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: tLes2JdtRw.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: tLes2JdtRw.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E6006 pushfd ; iretd 0_2_011E6005
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 0_2_011E5FF1 pushfd ; iretd 0_2_011E6005
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014A8FB0 push esp; ret 3_2_014A8FF1
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014CDA40 pushfd ; ret 3_2_014CDA41
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Code function: 3_2_014C7A37 push edi; retn 0000h 3_2_014C7A39
Source: initial sample Static PE information: section name: .text entropy: 7.64323527692

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: tLes2JdtRw.exe PID: 6888, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Window / User API: threadDelayed 973 Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Window / User API: threadDelayed 8822 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\tLes2JdtRw.exe TID: 6892 Thread sleep time: -101751s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe TID: 6932 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe TID: 5560 Thread sleep time: -16602069666338586s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe TID: 5552 Thread sleep count: 973 > 30 Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe TID: 5552 Thread sleep count: 8822 > 30 Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe TID: 5560 Thread sleep count: 50 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\tLes2JdtRw.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Thread delayed: delay time: 101751 Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: vmware
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: tLes2JdtRw.exe, 00000003.00000002.907501327.00000000013EA000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll6/
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: tLes2JdtRw.exe, 00000000.00000002.656178946.0000000002C25000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Memory written: C:\Users\user\Desktop\tLes2JdtRw.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Process created: C:\Users\user\Desktop\tLes2JdtRw.exe C:\Users\user\Desktop\tLes2JdtRw.exe Jump to behavior
Source: tLes2JdtRw.exe, 00000003.00000002.908256701.0000000001B20000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: tLes2JdtRw.exe, 00000003.00000002.908256701.0000000001B20000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: tLes2JdtRw.exe, 00000003.00000002.908256701.0000000001B20000.00000002.00000001.sdmp Binary or memory string: Progman
Source: tLes2JdtRw.exe, 00000003.00000002.908256701.0000000001B20000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Users\user\Desktop\tLes2JdtRw.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Users\user\Desktop\tLes2JdtRw.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.906500988.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.657948952.0000000003BE9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0.2.tLes2JdtRw.exe.3c9b718.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.tLes2JdtRw.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.tLes2JdtRw.exe.3c9b718.3.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.906500988.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.657948952.0000000003BE9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: tLes2JdtRw.exe PID: 7072, type: MEMORY
Source: Yara match File source: Process Memory Space: tLes2JdtRw.exe PID: 6888, type: MEMORY
Source: Yara match File source: 0.2.tLes2JdtRw.exe.3c9b718.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.tLes2JdtRw.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.tLes2JdtRw.exe.3c9b718.3.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\tLes2JdtRw.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\tLes2JdtRw.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\tLes2JdtRw.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000003.00000002.908393469.0000000003121000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: tLes2JdtRw.exe PID: 7072, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.906500988.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.657948952.0000000003BE9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0.2.tLes2JdtRw.exe.3c9b718.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.tLes2JdtRw.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.tLes2JdtRw.exe.3c9b718.3.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.906500988.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.657948952.0000000003BE9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: tLes2JdtRw.exe PID: 7072, type: MEMORY
Source: Yara match File source: Process Memory Space: tLes2JdtRw.exe PID: 6888, type: MEMORY
Source: Yara match File source: 0.2.tLes2JdtRw.exe.3c9b718.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.tLes2JdtRw.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.tLes2JdtRw.exe.3c9b718.3.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 412499 Sample: tLes2JdtRw.exe Startdate: 12/05/2021 Architecture: WINDOWS Score: 100 20 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->20 22 Found malware configuration 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 6 other signatures 2->26 6 tLes2JdtRw.exe 3 2->6         started        process3 file4 14 C:\Users\user\AppData\...\tLes2JdtRw.exe.log, ASCII 6->14 dropped 28 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->28 30 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->30 32 Injects a PE file into a foreign processes 6->32 10 tLes2JdtRw.exe 2 6->10         started        signatures5 process6 dnsIp7 16 smtp.kaeiser.com 10->16 18 us2.smtp.mailhostbox.com 208.91.199.223, 49768, 587 PUBLIC-DOMAIN-REGISTRYUS United States 10->18 34 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 10->34 36 Tries to steal Mail credentials (via file access) 10->36 38 Tries to harvest and steal ftp login credentials 10->38 40 Tries to harvest and steal browser information (history, passwords, etc) 10->40 signatures8
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
208.91.199.223
us2.smtp.mailhostbox.com United States
394695 PUBLIC-DOMAIN-REGISTRYUS false

Contacted Domains

Name IP Active
us2.smtp.mailhostbox.com 208.91.199.223 true
smtp.kaeiser.com unknown unknown