MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f4663339e09f575301700439ee6afbba8b6193a789fd5bb5bf96a966f746a7d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Maldoc score: 1


Intelligence 6 IOCs YARA 7 File information Comments

SHA256 hash: f4663339e09f575301700439ee6afbba8b6193a789fd5bb5bf96a966f746a7d6
SHA3-384 hash: eb82b9cf9075db7c8ae74b68125994269b982c7c0f2606e48f8a940eafa09b931f43aee531f32bb4a4ea255ff37ded4f
SHA1 hash: 945a113f72ce87814a46f47e6e7290ba00577a22
MD5 hash: 25873330143e2bc2b9b03a8bf3a527ce
humanhash: twenty-michigan-fillet-chicken
File name:f4663339e09f575301700439ee6afbba8b6193a789fd5bb5bf96a966f746a7d6
Download: download sample
Signature AgentTesla
File size:27'648 bytes
First seen:2020-11-06 12:00:19 UTC
Last seen:2020-11-08 21:27:07 UTC
File type:Excel file xlsx
MIME type:application/vnd.ms-excel
ssdeep 768:ud9k3hOdsylKlgryzc4bNhZFGzE+cL2knAJSGEGAxL:Qk3hOdsylKlgryzc4bNhZFGzE+cL2knX
TLSH 1CC210E7B7D6AC09CD59033948A787A06627FC251BA3838B7345F71A1FB1AC08A13657
Reporter madjack_red
Tags:AgentTesla

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 1
Application name is Microsoft Excel
Office document is in OLE format
OLE dump

MalwareBazaar was able to identify 3 sections in this file using oledump:

Section IDSection sizeSection name
16 bytesDocumentSummaryInformation
26 bytesSummaryInformation
32 bytesWorkbook
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecAuto_OpenRuns when the Excel Workbook is opened

Intelligence


File Origin
# of uploads :
4
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Launching a process by exploiting the app vulnerability
Result
Verdict:
MALICIOUS
Details
Excel 4.0 Macro
Document contains Excel 4.0 macros (XLM). A valid, albeit dated feature, this document should be treated with suspicion.
Hidden Powershell
Detected a pivot to Powershell that utilizes commonly nefarious attributes such as '-windowstyle hidden'.
Powershell in Macro
Detected a macro that may utilize Powershell. Such pivots are commonly found in malware.
Autostarting Excel Macro Sheet
Excel contains Macrosheet logic that will trigger automatically upon document open.
Document With No Content
Document contains little or no semantic information.
Threat name:
Document-Office.Downloader.EncDoc
Status:
Malicious
First seen:
2020-11-05 12:14:39 UTC
AV detection:
12 of 48 (25.00%)
Threat level:
  3/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Drops startup file
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blacklisted process makes network request
Executes dropped EXE
AgentTesla
Modifies WinLogon for persistence
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:PowerShell_Case_Anomaly
Author:Florian Roth
Description:Detects obfuscated PowerShell hacktools
Reference:https://twitter.com/danielhbohannon/status/905096106924761088
Rule name:PowerShell_in_Word_Doc
Author:Florian Roth
Description:Detects a powershell and bypass keyword in a Word document
Reference:Internal Research - ME
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments