MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ec68676ceaa04b52327909ef20b1c9df65f33f59a2aa76d7052cb857b88ae905. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | ec68676ceaa04b52327909ef20b1c9df65f33f59a2aa76d7052cb857b88ae905 |
|---|---|
| SHA3-384 hash: | c816a8055f4682904d50a9e0b6bea9a3067972208693a34b580c004c363a5592dfb42330a0f330f8afb0ca4504babf57 |
| SHA1 hash: | e8bda392148bad91985b4e3c99ecc8e4d21306b4 |
| MD5 hash: | ccdc91bbcdfa74bd9106d4f302953e69 |
| humanhash: | tennis-colorado-happy-blue |
| File name: | UPS Custom Permit_AWB 2259538816.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 930'304 bytes |
| First seen: | 2023-01-25 20:26:52 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:a8kyGyOoQzlGI6AAgZeqzZKT7n014ClldiIUA:a8kypOojI6AqqzZKT7n01lli |
| Threatray | 25'890 similar samples on MalwareBazaar |
| TLSH | T1BC15DF40B278DB02EEA88FF5101255A047B22E2BEF64F3545D82B1E76A73BD13E50E57 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe Telegram UPS |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
36143d6674053884d6bf2ce1e5bc8dd6f31b9d6b4d2fae272e37ac5649d00520
32e235425a71459bee33dffde1c4cb63c4ba379802d618c97f950e94ec2231c0
4f9e94485016489fef39c5c41d6b8d353c252dad2c118e37a4330acac5af0738
634d417309429ce5c6a447e15571db7435f58a750ca1d29d29b2abbbf03c4e54
0063c0564296cf678772016cfe969ae167ff29e1eeaa78702789beffb336e960
ec68676ceaa04b52327909ef20b1c9df65f33f59a2aa76d7052cb857b88ae905
b45450a263a277473db3f03e8257fb36594be9bd085a8a045f9f4fc48267eabd
3a7eef995236c7e9b182cb440127021ea5b5e105f54a900c11b7c1bb47512f41
ab1b148fbfb5711529360d1dc07d2e278d970d489acb4e6150928e23a635223b
9fcdec279fe98bedf09249f1f0fbf62c85915ef403b8ead5364a7919719fbc72
48aa870a455ed8431e93dd82a18b1ce240835b07e4c276ccd53ab938392dcc0f
4708bada9bbf77daade9a3f124eb0f5309ea68bba94c5bb4b332701d1d010185
47ed88823536ce7e042463d77c5bf6a99b27fe796df40b72c7dce920bfc947fb
3541875e5b62e84130450e229c73132431f93277343cf5214b65846d6000a7b9
872f77272de453f6fa432568b70c861d40911344ded71477faa8895bfdf36fdc
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.