MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0cabc6544bb554fc6900c766ade30bee9bd403f64231e87b65fc9182128d7515. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 0cabc6544bb554fc6900c766ade30bee9bd403f64231e87b65fc9182128d7515
SHA3-384 hash: bbcefe6ff94132d41a078916c91a054cc94ca71233b4e886268f701ff7a1f901a53ac11ac9eddc0aec53dc34cf50786d
SHA1 hash: 05f65097aefb7a9c8269ef63d7aec4764079b970
MD5 hash: 7659d46dbf1d34e7833e4b0b2968f281
humanhash: india-india-harry-lake
File name:Import Invoice Duty and Clearance.ppam
Download: download sample
Signature AgentTesla
File size:8'353 bytes
First seen:2021-10-19 08:21:23 UTC
Last seen:2021-10-20 13:25:39 UTC
File type:PowerPoint file ppam
MIME type:application/vnd.openxmlformats-officedocument.presentationml.presentation
ssdeep 192:q7XHPZvwI0xDwdb3S1mzgt9ZqgxxkZtlKW1QTqlF7uY9DxT8v:qLPtpX4mzS9ZqgxxCv1lF7v96v
TLSH T132029E54DD7B1A3BE286913E48870E16FB97E20C1C49C9C61420FFCF0E522AE0BD641B
Reporter cocaman
Tags:AgentTesla DHL INVOICE ppam


Avatar
cocaman
Malicious email (T1566.001)
From: "DHL DELIVERY REPORT<info@fluencehustle.com>" (likely spoofed)
Received: "from fl.fluencehustle.com (fl.fluencehustle.com [77.242.148.62]) "
Date: "Tue, 19 Oct 2021 10:03:32 +0200"
Subject: "Import Custom Duty invoice & its clearance documents"
Attachment: "Import Invoice Duty and Clearance.ppam"

Intelligence


File Origin
# of uploads :
2
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Legacy PowerPoint File with Macro
Payload URLs
URL
File name
https://www.bitly.com/ajdwwdwdrufhjwijjd
aksdokasodkas.b
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
macros macros-on-open
Result
Verdict:
UNKNOWN
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Shell.Application Object
Detected the instantiation of Shell Application object within the macro.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Script.Downloader.Heuristic
Status:
Malicious
First seen:
2021-10-19 07:01:00 UTC
AV detection:
3 of 45 (6.67%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Enumerates system info in registry
Kills process with taskkill
Modifies Internet Explorer settings
Modifies registry class
Modifies system certificate store
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: SetClipboardViewer
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Office loads VBA resources, possible macro or embedded object present
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Process spawned unexpected child process
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

PowerPoint file ppam 0cabc6544bb554fc6900c766ade30bee9bd403f64231e87b65fc9182128d7515

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments