MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bbff2bce7c553d1e11b48a38bfd351f9e715b683171f596751d78ace10782e79. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Maldoc score: 11


Intelligence 13 IOCs YARA 14 File information Comments

SHA256 hash: bbff2bce7c553d1e11b48a38bfd351f9e715b683171f596751d78ace10782e79
SHA3-384 hash: 5e3e8a29dab1d9559b52478893ab5a74330b00b7a377cb46bac989b45b797295b962c6145a752c50cbab07119f802348
SHA1 hash: 4ca6d35e97aa05ac5f00468afe82eafd53e87cad
MD5 hash: a1a45847a65b6b39bce75c35174054f6
humanhash: papa-stairway-washington-yellow
File name:Doc-3737122.xlsm
Download: download sample
Signature AgentTesla
File size:167'061 bytes
First seen:2023-09-15 07:23:42 UTC
Last seen:Never
File type:Excel file xlsm
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 3072:VlgkqZrBX6HxU1GoLa7r5rligZBYnJbTS7xNn9JxtLOfa27jwg4q:VlR2rgaGo+/i63ntLwaCjwHq
TLSH T18DF3127DD29E68D8C1CE60BA960850C7CAA17756FB007C7662CAD3C11FBA1D304967AF
TrID 50.4% (.XLSM) Excel Microsoft Office Open XML Format document (with Macro) (57500/1/12)
29.8% (.XLSX) Excel Microsoft Office Open XML Format document (34000/1/7)
15.3% (.ZIP) Open Packaging Conventions container (17500/1/4)
3.5% (.ZIP) ZIP compressed archive (4000/1)
0.8% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter abuse_ch
Tags:AgentTesla xlsm

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 11
OLE dump

MalwareBazaar was able to identify 7 sections in this file using oledump:

Section IDSection sizeSection name
A1468 bytesPROJECT
A262 bytesPROJECTwm
A3169 bytesVBA/Sheet1
A4688 bytesVBA/ThisWorkbook
A57 bytesVBA/_VBA_PROJECT
A6209 bytesVBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecWorkbook_OpenRuns when the Excel Workbook is opened
IOC193.203.203.67IPv4 address
IOC3737122pdf.exeExecutable file name
SuspiciousShellMay run an executable file or a system command
SuspiciousWScript.ShellMay run an executable file or a system command
SuspiciousCreateObjectMay create an OLE object
SuspiciousExecMay run an executable file or a system
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
345
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Doc-3737122.xlsm
Verdict:
Malicious activity
Analysis date:
2023-09-15 07:31:28 UTC
Tags:
loader stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malicious
File Type:
Excel File with Macro
Payload URLs
URL
File name
193.203.203.67
ThisWorkbook
Behaviour
BlacklistAPI detected
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
macros macros-on-open
Verdict:
Malicious
Labled as:
Msoffice/malicious_confidence_100%
Label:
Malicious
Suspicious Score:
9.8/10
Score Malicious:
99%
Score Benign:
1%
Result
Verdict:
MALICIOUS
Details
Chunked Suspicious Strings
Detected seemingly chunked sensitive strings. High likely hood of obfuscated malintent.
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
IPv4 Dotted Quad URL
A URL was detected referencing a direct IP address, as opposed to a domain name.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Document With No Content
Document contains little or no semantic information.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Bypasses PowerShell execution policy
Contains functionality to log keystrokes (.Net Source)
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (process start blacklist hit)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Powershell drops PE file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1308776 Sample: Doc-3737122.xlsm Startdate: 15/09/2023 Architecture: WINDOWS Score: 100 62 Found malware configuration 2->62 64 Antivirus / Scanner detection for submitted sample 2->64 66 Multi AV Scanner detection for submitted file 2->66 68 11 other signatures 2->68 8 EXCEL.EXE 53 14 2->8         started        11 oidkiidkx.exe 4 2->11         started        13 oidkiidkx.exe 4 2->13         started        process3 signatures4 70 Suspicious powershell command line found 8->70 15 powershell.exe 12 6 8->15         started        72 Antivirus detection for dropped file 11->72 74 Multi AV Scanner detection for dropped file 11->74 76 Machine Learning detection for dropped file 11->76 20 MSBuild.exe 2 11->20         started        78 Writes to foreign memory regions 13->78 80 Allocates memory in foreign processes 13->80 82 Injects a PE file into a foreign processes 13->82 22 MSBuild.exe 2 13->22         started        process5 dnsIp6 40 193.203.203.67, 49162, 80 SEAP-AGEES Russian Federation 15->40 32 C:\Users\user\AppData\Local\...\tmp2711.exe, PE32 15->32 dropped 54 Powershell drops PE file 15->54 24 tmp2711.exe 1 3 15->24         started        42 104.237.62.212, 443, 49165 WEBNXUS United States 20->42 44 api4.ipify.org 20->44 46 api.ipify.org 20->46 48 64.185.227.156, 443, 49166 WEBNXUS United States 22->48 50 api4.ipify.org 22->50 52 api.ipify.org 22->52 56 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 22->56 58 Tries to steal Mail credentials (via file / registry access) 22->58 60 Tries to harvest and steal browser information (history, passwords, etc) 22->60 file7 signatures8 process9 file10 34 C:\Users\user\AppData\Roaming\oidkiidkx.exe, PE32 24->34 dropped 84 Antivirus detection for dropped file 24->84 86 Multi AV Scanner detection for dropped file 24->86 88 Machine Learning detection for dropped file 24->88 90 4 other signatures 24->90 28 MSBuild.exe 12 2 24->28         started        signatures11 process12 dnsIp13 36 api4.ipify.org 173.231.16.77, 443, 49164 WEBNXUS United States 28->36 38 api.ipify.org 28->38 92 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 28->92 94 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 28->94 96 May check the online IP address of the machine 28->96 98 Tries to steal Mail credentials (via file / registry access) 28->98 signatures14
Threat name:
Document-Office.Trojan.Heuristic
Status:
Malicious
First seen:
2023-09-14 11:54:56 UTC
File Type:
Document
Extracted files:
22
AV detection:
9 of 36 (25.00%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
macro
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Downloads MZ/PE file
Process spawned unexpected child process
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:office_document_vba
Author:Jean-Philippe Teissier / @Jipe_
Description:Office document with embedded VBA
Reference:https://github.com/jipegit/
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:vbaproject_bin
Author:CD_R0M_
Description:{76 62 61 50 72 6f 6a 65 63 74 2e 62 69 6e} is hex for vbaproject.bin. Macros are often used by threat actors. Work in progress - Ran out of time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Excel file xlsm bbff2bce7c553d1e11b48a38bfd351f9e715b683171f596751d78ace10782e79

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments