MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c2ed880890b3a6b9d3f181ec73cb495c429b48e580bd3ba0ddcba4bb500ff8c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 4c2ed880890b3a6b9d3f181ec73cb495c429b48e580bd3ba0ddcba4bb500ff8c
SHA3-384 hash: da64b132a2bf25fad6e2ac13e78ad539c6b2a128071883a8c43f70960207e5428b716213ea44f18fb015369eafd877a3
SHA1 hash: 494d7a5fcee317555b3884f5f4e68e6d2efa53ad
MD5 hash: 07e7a0cf89c178fc8ff3aef3381b7ac1
humanhash: utah-low-victor-undress
File name:SecuriteInfo.com.Trojan-Downloader.Office.Doc.8661.20651
Download: download sample
Signature AgentTesla
File size:163'840 bytes
First seen:2024-05-09 17:20:50 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/vnd.ms-excel
ssdeep 3072:78tq3KR9pLmLXLzb43ZifMPI14GTPuJyuo+tJEBHcJIziPtwSt7IsXj+mqpNEueN:76NCLXLzb43ZdE4GTPanBtmZc+YVt8Gv
TLSH T18AF31205B346C026E91A95BD4CCB80FB3355FE49BC81A28F79A4F70E75358E6A623F41
TrID 46.5% (.XLS) Microsoft Excel sheet (alternate) (56500/1/4)
26.7% (.XLS) Microsoft Excel sheet (32500/1/3)
20.1% (.XLS) Microsoft Excel sheet (alternate) (24500/1/2)
6.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter SecuriteInfoCom
Tags:AgentTesla xlsx

Intelligence


File Origin
# of uploads :
1
# of downloads :
346
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
purchase order_0098.xla
Verdict:
Malicious activity
Analysis date:
2024-05-09 07:11:23 UTC
Tags:
exploit cve-2017-11882 stegocampaign loader evasion stealer agenttesla ftp exfiltration payload

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
Creating a window
DNS request
Sending an HTTP GET request
Searching for synchronization primitives
Launching a process
Сreating synchronization primitives
Creating a file
Connection attempt by exploiting the app vulnerability
Sending a custom TCP request by exploiting the app vulnerability
Launching a process by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Payload URLs
URL
File name
http://dokdo.in/IbK
Embedded Ole
Behaviour
SuspiciousRTF detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
embedequation exploit macros shellcode
Gathering data
Result
Threat name:
n/a
Detection:
suspicious
Classification:
n/a
Score:
27 / 100
Signature
Excel sheet contains many unusual embedded objects
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-05-09 06:49:22 UTC
File Type:
Document
Extracted files:
37
AV detection:
8 of 38 (21.05%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla execution keylogger spyware stealer trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
Office loads VBA resources, possible macro or embedded object present
Enumerates physical storage devices
Drops file in System32 directory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Abuses OpenXML format to download file from external location
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
AgentTesla
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:informational_win_ole_protected
Author:Jeff White (karttoon@gmail.com) @noottrak
Description:Identify OLE Project protection within documents.
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:office_document_vba
Author:Jean-Philippe Teissier / @Jipe_
Description:Office document with embedded VBA
Reference:https://github.com/jipegit/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments