MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e79dc3d2efb7dbba49cf07299a5fe39bbbdc9e10a75b5b0d5e4d9a462f4f56e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Maldoc score: 4


Intelligence 15 IOCs YARA 15 File information Comments

SHA256 hash: e79dc3d2efb7dbba49cf07299a5fe39bbbdc9e10a75b5b0d5e4d9a462f4f56e7
SHA3-384 hash: 832a5300c59184a81adeb467f822c63f2cc1679ce67e8c2f775371ca9b790feaa684a0d97c1bd58e842b9a8f14b6b5b1
SHA1 hash: b680651aced67b1725a7a6e44771ac919c0c5723
MD5 hash: dcc06f29d9c15df2fb5d9423a7e658e8
humanhash: gee-beryllium-fifteen-california
File name:PO-3073529-HPL.xls
Download: download sample
Signature AgentTesla
File size:325'120 bytes
First seen:2024-03-20 21:09:13 UTC
Last seen:2024-03-21 09:47:36 UTC
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 6144:NPunhX5fY35qAOJl/YrLYz+WrNhZF+E+fgL+0dD8ivSbVggMIjdXEB8roBzxGuWn:NqhX5C3bVggMI5XEhBzxHIQUoE
TLSH T12F64D000FA91871AE459577588F78BAA6325FC419FA34B0F321CF71D3EB03945D2BA62
TrID 46.5% (.XLS) Microsoft Excel sheet (alternate) (56500/1/4)
26.7% (.XLS) Microsoft Excel sheet (32500/1/3)
20.1% (.XLS) Microsoft Excel sheet (alternate) (24500/1/2)
6.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter TeamDreier
Tags:AgentTesla xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 4
OLE dump

MalwareBazaar was able to identify 22 sections in this file using oledump:

Section IDSection sizeSection name
1114 bytesCompObj
2244 bytesDocumentSummaryInformation
3200 bytesSummaryInformation
494 bytesMBD001BDC77/CompObj
562 bytesMBD001BDC77/Ole
620909 bytesMBD001BDC77/CONTENTS
7113 bytesMBD001BDC78/CompObj
811594 bytesMBD001BDC78/Package
9114 bytesMBD001BDC79/CompObj
10708 bytesMBD001BDC79/DocumentSummaryInformation
1123248 bytesMBD001BDC79/SummaryInformation
1297808 bytesMBD001BDC79/Workbook
13496 bytesMBD001BDC7A/Ole
14151319 bytesWorkbook
15527 bytes_VBA_PROJECT_CUR/PROJECT
16104 bytes_VBA_PROJECT_CUR/PROJECTwm
17977 bytes_VBA_PROJECT_CUR/VBA/Sheet1
18977 bytes_VBA_PROJECT_CUR/VBA/Sheet2
19977 bytes_VBA_PROJECT_CUR/VBA/Sheet3
20985 bytes_VBA_PROJECT_CUR/VBA/ThisWorkbook
212644 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
22553 bytes_VBA_PROJECT_CUR/VBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
3
# of downloads :
356
Origin country :
DK DK
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e79dc3d2efb7dbba49cf07299a5fe39bbbdc9e10a75b5b0d5e4d9a462f4f56e7.xls
Verdict:
Malicious activity
Analysis date:
2024-03-20 21:09:45 UTC
Tags:
phishing phishing-xls

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Legit
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
False
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Changing an executable file
Using the Windows Management Instrumentation requests
Creating a window
DNS request
Sending an HTTP GET request
Searching for synchronization primitives
Launching a process
Сreating synchronization primitives
Creating a file
Connection attempt
Sending a custom TCP request
Connection attempt by exploiting the app vulnerability
Launching a process by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Payload URLs
URL
File name
http://qly.ai/cfzxq
Embedded Ole
Behaviour
SuspiciousRTF detected
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
embedequation exploit macros shellcode sload
Label:
Benign
Suspicious Score:
3.6/10
Score Malicious:
36%
Score Benign:
64%
Result
Verdict:
MALICIOUS
Details
Document With Few Pages
Document contains between one and three pages of content. Most malicious documents are sparse in page count.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Found malware configuration
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Microsoft Office drops suspicious files
Microsoft Office launches external ms-search protocol handler (WebDAV)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Office drops RTF file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Shellcode detected
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: Equation Editor Network Connection
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious Binary In User Directory Spawned From Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected Generic Downloader
Yara detected MalDoc
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1412729 Sample: PO-3073529-HPL.xls Startdate: 20/03/2024 Architecture: WINDOWS Score: 100 64 qly.ai 2->64 78 Found malware configuration 2->78 80 Malicious sample detected (through community Yara rule) 2->80 82 Antivirus detection for dropped file 2->82 84 21 other signatures 2->84 8 EXCEL.EXE 58 52 2->8         started        12 taskeng.exe 2->12         started        signatures3 process4 dnsIp5 68 qly.ai 144.126.217.83, 49163, 49165, 49166 LOYOLAUS United States 8->68 70 198.12.91.244, 49164, 49167, 49169 AS-COLOCROSSINGUS United States 8->70 50 cratedsmoothloverc...ovingmetruly[1].doc, Rich 8->50 dropped 14 NCH.exe 5 8->14         started        18 WINWORD.EXE 345 39 8->18         started        21 AcroRd32.exe 8->21         started        23 DTKFdukIzwVKhN.exe 12->23         started        file6 process7 dnsIp8 52 C:\Users\user\AppData\...\DTKFdukIzwVKhN.exe, PE32 14->52 dropped 54 C:\Users\user\AppData\Local\...\tmpCF9E.tmp, XML 14->54 dropped 100 Multi AV Scanner detection for dropped file 14->100 102 Machine Learning detection for dropped file 14->102 104 Uses schtasks.exe or at.exe to add and modify task schedules 14->104 106 Injects a PE file into a foreign processes 14->106 25 RegSvcs.exe 14->25         started        29 powershell.exe 4 14->29         started        31 RegSvcs.exe 14->31         started        42 2 other processes 14->42 66 qly.ai 18->66 56 C:\Users\user\AppData\Roaming\...\qly.ai.url, MS 18->56 dropped 58 C:\Users\user\AppData\Roaming\...\cfzxq.url, MS 18->58 dropped 60 ~WRF{09CD7A97-929B...F-BA22EC72D96F}.tmp, Composite 18->60 dropped 62 C:\Users\user\AppData\Local\...\6AAB8F7.doc, Rich 18->62 dropped 108 Microsoft Office launches external ms-search protocol handler (WebDAV) 18->108 110 Office viewer loads remote template 18->110 112 Microsoft Office drops suspicious files 18->112 33 EQNEDT32.EXE 12 18->33         started        36 RdrCEF.exe 21->36         started        114 Writes to foreign memory regions 23->114 116 Allocates memory in foreign processes 23->116 118 Adds a directory exclusion to Windows Defender 23->118 38 RegSvcs.exe 23->38         started        40 powershell.exe 23->40         started        44 2 other processes 23->44 file9 signatures10 process11 dnsIp12 72 api.ipify.org 104.26.13.205, 443, 49171, 49172 CLOUDFLARENETUS United States 25->72 86 Installs new ROOT certificates 29->86 88 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 31->88 74 104.168.32.18, 49170, 80 AS-COLOCROSSINGUS United States 33->74 46 C:\Users\user\AppData\Roaming46CH.exe, PE32 33->46 dropped 48 C:\Users\user\AppData\Local\...\noah[1].exe, PE32 33->48 dropped 90 Office equation editor establishes network connection 33->90 92 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 33->92 76 192.168.2.255, 137, 138 unknown unknown 36->76 94 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 38->94 96 Tries to steal Mail credentials (via file / registry access) 38->96 98 Tries to harvest and steal browser information (history, passwords, etc) 38->98 file13 signatures14
Threat name:
Document-Office.Trojan.Heuristic
Status:
Malicious
First seen:
2024-03-20 12:56:34 UTC
File Type:
Document
Extracted files:
45
AV detection:
12 of 36 (33.33%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
Office loads VBA resources, possible macro or embedded object present
Enumerates physical storage devices
Drops file in System32 directory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Abuses OpenXML format to download file from external location
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
AgentTesla
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:Check_OutputDebugStringA_iat
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:informational_win_ole_protected
Author:Jeff White (karttoon@gmail.com) @noottrak
Description:Identify OLE Project protection within documents.
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:office_document_vba
Author:Jean-Philippe Teissier / @Jipe_
Description:Office document with embedded VBA
Reference:https://github.com/jipegit/
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Excel file xls e79dc3d2efb7dbba49cf07299a5fe39bbbdc9e10a75b5b0d5e4d9a462f4f56e7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments