MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2022ec515adee5b03f539faadde9bb47240041f1de65f7d4c0b5cf6a6fdf8e1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



OzoneRAT


Vendor detections: 8


Intelligence 8 IOCs 1 YARA 1 File information Comments

SHA256 hash: 2022ec515adee5b03f539faadde9bb47240041f1de65f7d4c0b5cf6a6fdf8e1d
SHA3-384 hash: a0a337a6bd5d44af933f01e692b367b37d5c0f5e3ee7a1a4e0990cb726abe1a1a1c8e68d8e279ed37cb86977a938a159
SHA1 hash: 8ad2c3b219d8e64f52b0e7f77a0d2681ce432582
MD5 hash: c34940e6dd0b723bb0b5a3fd769e8f65
humanhash: jupiter-monkey-aspen-whiskey
File name:AgE2OJt#2021.exe
Download: download sample
Signature OzoneRAT
File size:1'048'064 bytes
First seen:2021-03-22 07:37:06 UTC
Last seen:2021-03-22 09:35:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:GAlkIXNeeN1teAkKbNKos1paBAjTMlhVdhzoOk/OtkMsgpqlOPWaCuXqdOJx:rXNeeN1teAkKbNKos12AjTMlhVTzoO8q
Threatray 2 similar samples on MalwareBazaar
TLSH B325DE7E06A9953BC07F93B499E40103B331A126F592EB4E16C1CAE15F66713798FB0E
Reporter abuse_ch
Tags:exe OzoneRAT RAT


Avatar
abuse_ch
Malspam distributing OzoneRAT:

HELO: dbsv.org
Sending IP: 147.124.209.37
From: info@dbsv.org
Subject: PO# 9878700
Attachment: POtf-payment.zip (contains "AgE2OJt#2021.exe")

OzoneRAT C2:
216.250.250.63:5010

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
216.250.250.63:5010 https://threatfox.abuse.ch/ioc/4411/

Intelligence


File Origin
# of uploads :
3
# of downloads :
145
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AgE2OJt#2021.exe
Verdict:
Malicious activity
Analysis date:
2021-03-22 08:00:48 UTC
Tags:
trojan ozone rat netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Setting a keyboard event handler
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
80 / 100
Signature
.NET source code contains very large strings
Creates an autostart registry key pointing to binary in C:\Windows
Injects a PE file into a foreign processes
Installs a global keyboard hook
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-03-22 07:37:17 UTC
AV detection:
13 of 47 (27.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Unpacked files
SH256 hash:
a7bb02dea3dcbc63511f184d97a88e88f076559bdcb56227fa4714cc4dbd296e
MD5 hash:
a6d866c2a40949e0f374e10bdd863653
SHA1 hash:
225e23300fe6cc8a955b085e18508453c3be8bc4
SH256 hash:
fdccaed76f7279e6b8cc1579dadeed03fa1b8d1adcdfbcac585a68da168366d5
MD5 hash:
8b603b23caf00139206f293eb741a9f0
SHA1 hash:
1cc90aec7ce07b13930fe0c088fe3cd155b3ea07
SH256 hash:
2022ec515adee5b03f539faadde9bb47240041f1de65f7d4c0b5cf6a6fdf8e1d
MD5 hash:
c34940e6dd0b723bb0b5a3fd769e8f65
SHA1 hash:
8ad2c3b219d8e64f52b0e7f77a0d2681ce432582
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_morphine_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

OzoneRAT

Executable exe 2022ec515adee5b03f539faadde9bb47240041f1de65f7d4c0b5cf6a6fdf8e1d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments