MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a91f089bbce990c589bd924dc516647fe9edfe07509d349a796d80601b3595a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 7a91f089bbce990c589bd924dc516647fe9edfe07509d349a796d80601b3595a
SHA3-384 hash: 9491aba50b6e01f7e153da90622d49faa1374381f28f360def4aafc2b4c5de1791b09a88b54b19f2ea4346597bcc2308
SHA1 hash: a333d1a2151a67d09b49198ed2c262fb5ee189a8
MD5 hash: ba438b8865dc60996b81be5ba6f537c3
humanhash: king-montana-river-hot
File name:MRKU8781602.zip
Download: download sample
Signature AgentTesla
File size:721'647 bytes
First seen:2021-07-13 09:54:15 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:gfH4cegdb1kP62IogLxGrpeZEdOZFWBDai1PxV7rxZ+Mu0C9TMSeKcQGJA:iplYqyew3minN1s4uyQGC
TLSH T1AFE423980CABF124FB942CAF63611602D7C944CBDD492F8643E7691B417AC0BBD6DD8E
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Maersk Notification <service@maersk.com>" (likely spoofed)
Received: "from postfix-inbound-4.inbound.mailchannels.net (inbound-egress-6.mailchannels.net [199.10.31.238]) "
Date: "Tue, 13 Jul 2021 09:46:40 +0200"
Subject: "Your Transport Plan has Changed - Maersk"
Attachment: "MRKU8781602.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
155
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-07-13 05:58:31 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
11 of 45 (24.44%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1633482536:AAF1JIS_DaayovuRrLGy_POYaI3DRc2CrPY/sendDocument
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 7a91f089bbce990c589bd924dc516647fe9edfe07509d349a796d80601b3595a

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments