MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba40d672744d9fea782381b7b609bc2cb381437d94afdaf458e17e8be0271fc2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Maldoc score: 25


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: ba40d672744d9fea782381b7b609bc2cb381437d94afdaf458e17e8be0271fc2
SHA3-384 hash: 34987474ee3b7ad5438b0ff5073db99dbeb1de329258d9a40a748e40d706c34cdedff4acd87ee975c0796a42feb07f83
SHA1 hash: 4e80264adfd1135787dc1f0f95d414ab9ccea771
MD5 hash: a231e99aea05aabbb7bcba6b94b05eb1
humanhash: batman-fanta-bluebird-green
File name:00101GHDB2022.xls
Download: download sample
Signature AgentTesla
File size:39'424 bytes
First seen:2022-04-11 17:28:18 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 768:qqDZ+RwPONXoRjDhIcp0fDlaGGx+cL26nAK1UIbTxlavMV7JBm1nV:LDZ+RwPONXoRjDhIcp0fDlaGGx+cL26W
TLSH T118033EA27296D806C94807354CE7C7E62A26FC51AF57838B7289F31F2F75AC0CA13617
Reporter abuse_ch
Tags:AgentTesla xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 25
OLE dump

MalwareBazaar was able to identify 19 sections in this file using oledump:

Section IDSection sizeSection name
1114 bytesCompObj
2264 bytesDocumentSummaryInformation
3180 bytesSummaryInformation
413083 bytesWorkbook
5665 bytes_VBA_PROJECT_CUR/PROJECT
6194 bytes_VBA_PROJECT_CUR/PROJECTwm
7977 bytes_VBA_PROJECT_CUR/VBA/Sheet1
8977 bytes_VBA_PROJECT_CUR/VBA/Sheet2
9977 bytes_VBA_PROJECT_CUR/VBA/Sheet3
103617 bytes_VBA_PROJECT_CUR/VBA/ThisWorkbook
113942 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
121359 bytes_VBA_PROJECT_CUR/VBA/__SRP_0
13135 bytes_VBA_PROJECT_CUR/VBA/__SRP_1
1494 bytes_VBA_PROJECT_CUR/VBA/__SRP_2
15158 bytes_VBA_PROJECT_CUR/VBA/__SRP_3
16712 bytes_VBA_PROJECT_CUR/VBA/dir
172220 bytes_VBA_PROJECT_CUR/VBA/jzddcqpvx
181525 bytes_VBA_PROJECT_CUR/VBA/tbgfabiih
191238 bytes_VBA_PROJECT_CUR/VBA/xhctplrug
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecWorkbook_OpenRuns when the Excel Workbook is opened
Hex StringE8BWBDtstMx.exe4538425742447473744d782e657865
Hex Stringropped.exe726f707065642e657865
Hex StringMSXML2.ServerX4d53584d4c322e53657276657258
Hex StringMLHTTP.6.04d4c485454502e362e30
Hex StringUser-A557365722d41
Hex Stringgent67656e74
Hex StringADODB.Stre41444f44422e53747265
Hex StringWin32_ProcessSt57696e33325f50726f636573735374
Hex Stringartup6172747570
Hex Stringcript.Shell63726970742e5368656c6c
SuspiciousEnvironMay read system environment variables
SuspiciousOpenMay open a file
SuspiciousWriteMay write to a file (if combined with Open)
SuspiciousSaveToFileMay create a text file
SuspiciousRunMay run an executable file or a system command
SuspiciousCreateMay execute file or a system command through WMI
SuspiciousShowWindowMay hide the application
SuspiciousCreateObjectMay create an OLE object
SuspiciousGetObjectMay get an OLE object with a running instance
SuspiciousChrMay attempt to obfuscate specific strings (use option --deobf to deobfuscate)
SuspiciousShellMay run an executable file or a system
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
386
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
00101GHDB2022.xls
Verdict:
Malicious activity
Analysis date:
2022-04-11 23:45:21 UTC
Tags:
macros macros-on-open maldoc-19

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm evasive macros macros-on-open
Label:
Malicious
Suspicious Score:
9.0/10
Score Malicious:
91%
Score Benign:
9%
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
InQuest Machine Learning
An InQuest machine-learning model classified this macro as potentially malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Creates processes via WMI
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with hexadecimal encoded strings
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Office process drops PE file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 607348 Sample: 00101GHDB2022.xls Startdate: 11/04/2022 Architecture: WINDOWS Score: 100 25 Found malware configuration 2->25 27 Malicious sample detected (through community Yara rule) 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 15 other signatures 2->31 6 EXCEL.EXE 54 14 2->6         started        11 dropped.exe 1 5 2->11         started        process3 dnsIp4 23 transfer.sh 144.76.136.153, 443, 49171 HETZNER-ASDE Germany 6->23 21 C:\Users\user\AppData\Local\...\dropped.exe, PE32 6->21 dropped 33 Document exploit detected (creates forbidden files) 6->33 13 dropped.exe 11->13         started        15 dropped.exe 11->15         started        17 dropped.exe 11->17         started        19 2 other processes 11->19 file5 signatures6 process7
Threat name:
Script-Macro.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-11 17:29:06 UTC
File Type:
Document
Extracted files:
29
AV detection:
18 of 25 (72.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger macro macro_on_action persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Office loads VBA resources, possible macro or embedded object present
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5099610183:AAGv1rqCueTCpJI237fn-NcdTSUGTq_-GNY/sendDocument
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Excel file xls ba40d672744d9fea782381b7b609bc2cb381437d94afdaf458e17e8be0271fc2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments