MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ec6d3425cc3bdc664f5938119469a2947ad061dac33fafbd303998c9311a254. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 6ec6d3425cc3bdc664f5938119469a2947ad061dac33fafbd303998c9311a254
SHA3-384 hash: d865358eb40559eeaf8a48e414c7bcecd2cd596662f66353dc27a76c63cd8cee1b66dddea244e51596fb09ecceeae207
SHA1 hash: ab7012926ad82123cb8adc0897139074d592610a
MD5 hash: 6e4b4f63741c30915858d44175b6abef
humanhash: texas-kansas-kansas-pluto
File name:6ec6d3425cc3bdc664f5938119469a2947ad061dac33fafbd303998c9311a254
Download: download sample
Signature AgentTesla
File size:2'458'752 bytes
First seen:2020-06-17 08:51:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 00be6e6c4f9e287672c8301b72bdabf3 (116 x RedLineStealer, 70 x AsyncRAT, 55 x AgentTesla)
ssdeep 49152:O61y7e5AAOgEeSkaQ2vEGy8872Yoe0jbKH9IS5VurQcmd4uetJ+Se:uG3DT28GJ872heEeHjBp4tFe
Threatray 1'027 similar samples on MalwareBazaar
TLSH F3B52302B2C2C9B0D6321935D929E7B65A7D7C149F30E61F73D47D28BA715C2B620BA3
Reporter JAMESWT_WT
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Occamy
Status:
Malicious
First seen:
2020-06-15 09:40:44 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Looks up external IP address via web service
Loads dropped DLL
Drops startup file
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments