MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6b89dd90bec4dabfc8b15b72351e8fae64e3e1e3ddfe927646d196e950328c3b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AveMariaRAT
Vendor detections: 7
| SHA256 hash: | 6b89dd90bec4dabfc8b15b72351e8fae64e3e1e3ddfe927646d196e950328c3b |
|---|---|
| SHA3-384 hash: | 36695e683ca2e04ad44b8c36e7849843fb54d7e28ae256d926bc31400fc7b122bc1a0aa38578500b0339815138ae6a68 |
| SHA1 hash: | 801c58a3b1c2f81c7e19adeea6a883a8251061aa |
| MD5 hash: | 622a125ee1469b4d9e35db04093d4e26 |
| humanhash: | pizza-harry-fanta-eleven |
| File name: | Purchase-Order433423.rar |
| Download: | download sample |
| Signature | AveMariaRAT |
| File size: | 335'450 bytes |
| First seen: | 2021-11-24 14:27:35 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 6144:45fmsNAZyG4uvHFHbtcM/ug5yHM0i4m5Rpmdr7rdcekcGop6XqV4Fy:xZyGvHcMGg5yHM14XdrfdcocqV7 |
| TLSH | T19D64230E73DF69B9C714A7C12BA61F56E6E0D3CEDE040A551DAC3EA49C85DCAD8C3920 |
| Reporter | |
| Tags: | AveMariaRAT rar |
cocaman
Malicious email (T1566.001)From: "Martin Ozeol<purchase@ketex.com>" (likely spoofed)
Received: "from ketex.com (unknown [104.223.42.165]) "
Date: "24 Nov 2021 02:28:41 -0800"
Subject: "Last Purchase-Order433423 Of Year 2021"
Attachment: "Purchase-Order433423.rar"
Intelligence
File Origin
# of uploads :
1
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-11-24 05:44:59 UTC
File Type:
Binary (Archive)
Extracted files:
19
AV detection:
24 of 44 (54.55%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
warzonerat
Score:
10/10
Tags:
family:warzonerat collection infostealer rat spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads user/profile data of web browsers
Warzone RAT Payload
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
grekris.freeddns.org:3345
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.