MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 296258a399049e0d69c1da901caa0be379c77972fdf490f1b0526b7cf050d1f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 6 File information Comments

SHA256 hash: 296258a399049e0d69c1da901caa0be379c77972fdf490f1b0526b7cf050d1f8
SHA3-384 hash: 6f6b8764a69afb1d9d4672c46363497a9e2172cdee8124b365dce9f84cea8344506d79ec829014ebf4bceeafe5a059a8
SHA1 hash: c90a98deffb382f669f741aa98cf89c28ae91e61
MD5 hash: 0a2dfe4ae42fc1a4ee22c27733977de0
humanhash: sad-romeo-texas-london
File name:296258a399049e0d69c1da901caa0be379c77972fdf490f1b0526b7cf050d1f8
Download: download sample
Signature AveMariaRAT
File size:1'931'056 bytes
First seen:2020-11-13 15:33:26 UTC
Last seen:2024-07-24 12:28:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7be4c98eebb39d282cdffc1cea8fb470 (661 x AveMariaRAT, 29 x Riskware.Generic)
ssdeep 12288:T3bf2uMV0upE6KdkcVQhXKShBstKNWKxI/aI9da3IzYmzA7W2FeDSIGVH/KIDgD9:Tyuc9WloKSf7NWKuAlQDbGV6eH8tks
TLSH EF959D55760514A7F2632570790FE6726C06BE323F00BAAF17A63E0D89E3B40B467B67
Reporter seifreed
Tags:AveMariaRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
59
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file in the %temp% directory
Creating a file
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Creating a process with a hidden window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Forced shutdown of a system process
Creating a file in the mass storage device
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-11-13 15:37:10 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  2/5
Verdict:
unknown
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat evasion infostealer persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious behavior: GetForegroundWindowSpam
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Modifies Installed Components in the registry
Warzone RAT Payload
Modifies WinLogon for persistence
Modifies visiblity of hidden/system files in Explorer
WarzoneRat, AveMaria
Unpacked files
SH256 hash:
296258a399049e0d69c1da901caa0be379c77972fdf490f1b0526b7cf050d1f8
MD5 hash:
0a2dfe4ae42fc1a4ee22c27733977de0
SHA1 hash:
c90a98deffb382f669f741aa98cf89c28ae91e61
Detections:
win_ave_maria_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ave_maria_warzone_rat
Author:jeFF0Falltrades
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:RDPWrap
Author:@bartblaze
Description:Identifies RDP Wrapper, sometimes used by attackers to maintain persistence.
Reference:https://github.com/stascorp/rdpwrap
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments