MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 03030b4b8956e90558cbca148708bef3cbc18f17e14af330d1f22a16bc45ca4c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: 03030b4b8956e90558cbca148708bef3cbc18f17e14af330d1f22a16bc45ca4c
SHA3-384 hash: 379b15fec1e63c240dc543b649ca79e7f4142ec8b600d33e9e91fb44666860a24a6a7fc6cad7d48bda1486ddff4b070b
SHA1 hash: ce785c6cad5b5407de14bd6a8054a0d7c405db90
MD5 hash: 6fcc15a25539736d6b2d3dc115b2cbf0
humanhash: kitten-mobile-wyoming-hydrogen
File name:6fcc15a25539736d6b2d3dc115b2cbf0.exe
Download: download sample
Signature AveMariaRAT
File size:418'816 bytes
First seen:2021-08-31 12:02:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'207 x SnakeKeylogger)
ssdeep 12288:nOnAOlGDBdFp24lEcH4nfJVvvC3k1fyJOLuFS:OnAOl+BJ41fJVC3sqJOLuF
Threatray 1'934 similar samples on MalwareBazaar
TLSH T1B8942310BA32C6B0E5C94BF249C3639C6A72E1961113CB1D5CA7292D87B77B499C2F4B
dhash icon 489669d8d8699648 (53 x AgentTesla, 24 x SnakeKeylogger, 16 x AveMariaRAT)
Reporter abuse_ch
Tags:AveMariaRAT exe RAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
143
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
6fcc15a25539736d6b2d3dc115b2cbf0.exe
Verdict:
Malicious activity
Analysis date:
2021-08-31 12:11:13 UTC
Tags:
trojan stealer rat avemaria

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Connection attempt
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Running batch commands
Creating a process with a hidden window
Launching a process
Launching cmd.exe command interpreter
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Setting a keyboard event handler
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Creating a file in the %AppData% directory
Creating a file in the Program Files subdirectories
Launching a service
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Query of malicious DNS domain
Enabling autorun for a service
Forced shutdown of a system process
Enabling autorun
Unauthorized injection to a system process
Result
Threat name:
AgentTesla AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus detection for URL or domain
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides user accounts
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AveMaria stealer
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 475017 Sample: Qppnlc1ziL.exe Startdate: 31/08/2021 Architecture: WINDOWS Score: 100 56 www.google.com 2->56 58 google.com 2->58 72 Malicious sample detected (through community Yara rule) 2->72 74 Antivirus detection for URL or domain 2->74 76 Multi AV Scanner detection for dropped file 2->76 78 8 other signatures 2->78 9 Qppnlc1ziL.exe 15 5 2->9         started        signatures3 process4 dnsIp5 64 google.com 142.250.185.142, 49707, 49717, 49724 GOOGLEUS United States 9->64 66 www.google.com 142.250.186.132, 49708, 49718, 49725 GOOGLEUS United States 9->66 40 C:\Users\user\AppData\...\Qppnlc1ziL.exe, PE32 9->40 dropped 42 C:\Users\...\Qppnlc1ziL.exe:Zone.Identifier, ASCII 9->42 dropped 44 C:\Users\user\AppData\...\Qppnlc1ziL.exe.log, ASCII 9->44 dropped 88 Writes to foreign memory regions 9->88 90 Injects a PE file into a foreign processes 9->90 14 Qppnlc1ziL.exe 4 5 9->14         started        file6 signatures7 process8 file9 52 C:\ProgramData\images.exe, PE32 14->52 dropped 54 C:\ProgramData\images.exe:Zone.Identifier, ASCII 14->54 dropped 110 Multi AV Scanner detection for dropped file 14->110 112 Machine Learning detection for dropped file 14->112 114 Contains functionality to inject threads in other processes 14->114 116 4 other signatures 14->116 18 images.exe 14 4 14->18         started        23 cmd.exe 1 14->23         started        signatures10 process11 dnsIp12 60 www.google.com 18->60 62 google.com 18->62 36 C:\Users\user\AppData\Local\Temp\images.exe, PE32 18->36 dropped 38 C:\Users\user\AppData\...\images.exe.log, ASCII 18->38 dropped 80 Multi AV Scanner detection for dropped file 18->80 82 Machine Learning detection for dropped file 18->82 84 Writes to foreign memory regions 18->84 86 Injects a PE file into a foreign processes 18->86 25 images.exe 5 22 18->25         started        30 images.exe 18->30         started        32 reg.exe 1 1 23->32         started        34 conhost.exe 23->34         started        file13 signatures14 process15 dnsIp16 68 hutyrtit.ydns.eu 37.0.11.28, 49720, 80 WKD-ASIE Netherlands 25->68 70 sdafsdffssffs.ydns.eu 37.0.11.51, 49719, 6703 WKD-ASIE Netherlands 25->70 46 C:\Users\user\AppData\Roaming\zjGKshGid.exe, PE32 25->46 dropped 48 C:\Users\user\AppData\Local\...\microD[1].exe, PE32 25->48 dropped 50 C:\Program Files\Microsoft DN1\sqlmap.dll, PE32+ 25->50 dropped 92 Hides user accounts 25->92 94 Writes to foreign memory regions 25->94 96 Allocates memory in foreign processes 25->96 106 2 other signatures 25->106 98 Multi AV Scanner detection for dropped file 30->98 100 Machine Learning detection for dropped file 30->100 102 Contains functionality to inject threads in other processes 30->102 108 2 other signatures 30->108 104 Creates an undocumented autostart registry key 32->104 file17 signatures18
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2021-08-31 03:20:55 UTC
AV detection:
19 of 42 (45.24%)
Threat level:
  3/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:agenttesla family:warzonerat infostealer keylogger persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Modifies WinLogon
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Sets DLL path for service in the registry
AgentTesla Payload
AgentTesla
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
sdafsdffssffs.ydns.eu:6703
https://api.telegram.org/bot1846829589:AAHSsEDTKvDOQ17YrNRY5_FXv5z4mpfGRIc/sendDocument
Unpacked files
SH256 hash:
bf710ac3658d45b8169ea3bb316c0d4495a888ae9c3e6a8fe4e69dca519608d6
MD5 hash:
d4f45a5675d2a696639e2affcf78d3ef
SHA1 hash:
f67750a0d959a738e2b5f93469da2cf8e229dcb0
SH256 hash:
fb55340ef36d5bfae56dd84e51b9aff7996ab7428fd1fcbe53dfb8fdcda244e8
MD5 hash:
b858a1f896ba459493486676e59af5ad
SHA1 hash:
c8a0ba42f8076b5c2b0d4cd2e0e6225b509b9f0c
Detections:
win_ave_maria_g0 win_ave_maria_auto
SH256 hash:
57b1e08e3d70a597ae5f1421d3e824ae72de47adcb5477e42865c2b5e58d8329
MD5 hash:
2d05daa3fd98b7e90b4b6fc184d6c975
SHA1 hash:
3b8dd6c2b8637fb655aadb9622b8b1741e277996
SH256 hash:
477cab8d4385172d679200edc6619462de2402d912f21f36981fc058987a6d52
MD5 hash:
16a9ddc4b32981114fe4f069a4353105
SHA1 hash:
bf73849f57c150f9e2199c61427f631be2dfa595
SH256 hash:
f71d97c3d42af0eb4cc74e640a995eb0f288bab59b7be5cd89eccb21cd304f36
MD5 hash:
6c72218c48cd68cbcb654675053a0abb
SHA1 hash:
12207fa32070f99683648d87b44410e5d3cdf2de
SH256 hash:
03030b4b8956e90558cbca148708bef3cbc18f17e14af330d1f22a16bc45ca4c
MD5 hash:
6fcc15a25539736d6b2d3dc115b2cbf0
SHA1 hash:
ce785c6cad5b5407de14bd6a8054a0d7c405db90
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:buerloader_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AveMariaRAT

Executable exe 03030b4b8956e90558cbca148708bef3cbc18f17e14af330d1f22a16bc45ca4c

(this sample)

  
Delivery method
Distributed via web download

Comments