MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 32fffb628f22d4b49577af3336a1007567358cc97acf25f1d2c65a5aadff06c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 6


Intelligence 6 IOCs YARA 5 File information Comments

SHA256 hash: 32fffb628f22d4b49577af3336a1007567358cc97acf25f1d2c65a5aadff06c4
SHA3-384 hash: e1278fa0b18318afe06e36305856f7cf1bc80245102c7ed53f0262ff27803483e0556ac42edf52d4601221cccf4c3eb6
SHA1 hash: 4e6b6ddb12e29717e1c69736666dae0fbf9200e7
MD5 hash: 29fda3f59d658189451ee2e743fce802
humanhash: network-nineteen-lamp-mars
File name:Swift.pdf.exe
Download: download sample
Signature AveMariaRAT
File size:231'936 bytes
First seen:2020-06-05 06:43:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:emBljEuRViMG2ZN/I1eRBLCRtppft2XRVGaG4ZGtVVCTIh5wu82iU3DNJ9ZQZztQ:euNEuuKML2XjGa3GtfCshYtU79ZQZjCx
Threatray 1'652 similar samples on MalwareBazaar
TLSH 1634C0B0A1AEC46BE79F8932246F784402323CD7EAD2E6781778B99DD7FA3C01D54446
Reporter cocaman
Tags:AveMariaRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Spyware.AveMaria
Status:
Malicious
First seen:
2020-06-05 05:08:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
23 of 31 (74.19%)
Threat level:
  2/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:warzonerat infostealer rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Warzone RAT Payload
WarzoneRat, AveMaria
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AveMariaRAT

Executable exe 32fffb628f22d4b49577af3336a1007567358cc97acf25f1d2c65a5aadff06c4

(this sample)

Comments