MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 043544fc666b260b348dbd6c004ac8a76c62418e34b3330e6d0a1fac1dfc3f9f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AveMariaRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 043544fc666b260b348dbd6c004ac8a76c62418e34b3330e6d0a1fac1dfc3f9f
SHA3-384 hash: d168a6ca62cde1998ea7fe9ab8a1e2499643b108fc9b664ff9a9044d8477054dd820bf770df1b284455b70a7dacf667c
SHA1 hash: 4c309f984a5d02227773cf476384422aa8f34819
MD5 hash: 5f5975aa54916c31a205ae5c29c0bfe2
humanhash: oven-fourteen-lithium-muppet
File name:5f5975aa54916c31a205ae5c29c0bfe2.exe
Download: download sample
Signature AveMariaRAT
File size:376'832 bytes
First seen:2021-07-15 09:43:59 UTC
Last seen:2021-07-15 11:21:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:4UtbdhazKqXedQH4bhpXXzqgAwcov50P/gqmyvbVX3AgEOVyLs/TQwX3MmI:4YDqOdXpXjCwcov5i6WRXQgEgyeT/nMm
Threatray 1'714 similar samples on MalwareBazaar
TLSH T12E8422F6675542EFC6C3967ACC89E5C1C3E5BF0D6008AE17F4313A886A4B7A3134631A
Reporter abuse_ch
Tags:AveMariaRAT exe RAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
149
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5f5975aa54916c31a205ae5c29c0bfe2.exe
Verdict:
Malicious activity
Analysis date:
2021-07-15 09:49:56 UTC
Tags:
trojan stealer rat avemaria

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Detected unpacking (creates a PE file in dynamic memory)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides user accounts
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses powershell Test-Connection to delay payload execution;
Writes to foreign memory regions
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 449228 Sample: 5iNDenLpgE.exe Startdate: 15/07/2021 Architecture: WINDOWS Score: 100 78 192.168.2.1 unknown unknown 2->78 80 www.yahoo.com 2->80 82 new-fp-shed.wg1.b.yahoo.com 2->82 110 Found malware configuration 2->110 112 Malicious sample detected (through community Yara rule) 2->112 114 Antivirus detection for URL or domain 2->114 116 9 other signatures 2->116 10 5iNDenLpgE.exe 6 2->10         started        signatures3 process4 file5 68 C:\Users\user\AppData\...\5iNDenLpgE.exe, PE32 10->68 dropped 70 C:\Users\...\5iNDenLpgE.exe:Zone.Identifier, ASCII 10->70 dropped 72 C:\Users\user\AppData\...\5iNDenLpgE.exe.log, ASCII 10->72 dropped 136 Writes to foreign memory regions 10->136 138 Uses powershell Test-Connection to delay payload execution; 10->138 140 Injects a PE file into a foreign processes 10->140 14 5iNDenLpgE.exe 4 5 10->14         started        18 powershell.exe 19 10->18         started        21 powershell.exe 18 10->21         started        23 powershell.exe 19 10->23         started        signatures6 process7 dnsIp8 74 C:\ProgramData\images.exe, PE32 14->74 dropped 76 C:\ProgramData\images.exe:Zone.Identifier, ASCII 14->76 dropped 142 Multi AV Scanner detection for dropped file 14->142 144 Machine Learning detection for dropped file 14->144 146 Contains functionality to inject threads in other processes 14->146 148 4 other signatures 14->148 25 images.exe 14->25         started        29 cmd.exe 14->29         started        84 www.yahoo.com 18->84 86 new-fp-shed.wg1.b.yahoo.com 18->86 31 conhost.exe 18->31         started        88 www.yahoo.com 21->88 90 new-fp-shed.wg1.b.yahoo.com 21->90 33 conhost.exe 21->33         started        92 www.yahoo.com 23->92 94 new-fp-shed.wg1.b.yahoo.com 23->94 35 conhost.exe 23->35         started        file9 signatures10 process11 file12 64 C:\Users\user\AppData\Local\Temp\images.exe, PE32 25->64 dropped 66 C:\Users\user\AppData\...\images.exe.log, ASCII 25->66 dropped 128 Multi AV Scanner detection for dropped file 25->128 130 Machine Learning detection for dropped file 25->130 132 Writes to foreign memory regions 25->132 134 2 other signatures 25->134 37 images.exe 25->37         started        42 powershell.exe 25->42         started        44 powershell.exe 25->44         started        46 powershell.exe 25->46         started        48 reg.exe 29->48         started        50 conhost.exe 29->50         started        signatures13 process14 dnsIp15 96 sdafsdffssffs.ydns.eu 203.159.80.101, 49735, 6703 LOVESERVERSGB Netherlands 37->96 98 hutyrtit.ydns.eu 37.0.11.232, 49736, 80 WKD-ASIE Netherlands 37->98 58 C:\Users\user\AppData\Roaming\yJAvBqhdD.exe, PE32 37->58 dropped 60 C:\Users\user\AppData\Local\...\microD[1].exe, PE32 37->60 dropped 62 C:\Program Files\Microsoft DN1\sqlmap.dll, PE32+ 37->62 dropped 118 Multi AV Scanner detection for dropped file 37->118 120 Detected unpacking (creates a PE file in dynamic memory) 37->120 122 Hides user accounts 37->122 126 8 other signatures 37->126 100 www.yahoo.com 42->100 102 new-fp-shed.wg1.b.yahoo.com 42->102 52 conhost.exe 42->52         started        104 www.yahoo.com 44->104 106 new-fp-shed.wg1.b.yahoo.com 44->106 54 conhost.exe 44->54         started        108 2 other IPs or domains 46->108 56 conhost.exe 46->56         started        124 Creates an undocumented autostart registry key 48->124 file16 signatures17 process18
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-15 09:44:09 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:agenttesla family:warzonerat infostealer keylogger persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Modifies WinLogon
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Sets DLL path for service in the registry
AgentTesla Payload
AgentTesla
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
sdafsdffssffs.ydns.eu:6703
Unpacked files
SH256 hash:
fb55340ef36d5bfae56dd84e51b9aff7996ab7428fd1fcbe53dfb8fdcda244e8
MD5 hash:
b858a1f896ba459493486676e59af5ad
SHA1 hash:
c8a0ba42f8076b5c2b0d4cd2e0e6225b509b9f0c
Detections:
win_ave_maria_g0 win_ave_maria_auto
SH256 hash:
477cab8d4385172d679200edc6619462de2402d912f21f36981fc058987a6d52
MD5 hash:
16a9ddc4b32981114fe4f069a4353105
SHA1 hash:
bf73849f57c150f9e2199c61427f631be2dfa595
SH256 hash:
37ce48273828050dfcfb6cb8b4e8179da0c49899f5147d266ef2e0be1743caf2
MD5 hash:
43b6f0eb257c796f3167b6ed22af2001
SHA1 hash:
84bfc89388d84c06d14d91c851b840d3b59da405
SH256 hash:
f71d97c3d42af0eb4cc74e640a995eb0f288bab59b7be5cd89eccb21cd304f36
MD5 hash:
6c72218c48cd68cbcb654675053a0abb
SHA1 hash:
12207fa32070f99683648d87b44410e5d3cdf2de
SH256 hash:
856fc5d07d0324d860e41ef540bd9862f75b5d515edea6df2c6031982e86483e
MD5 hash:
714f9019754fe52be99c86f4e966a0d0
SHA1 hash:
0b9c945a161d173260eac5f77b05aff7bda59ffc
SH256 hash:
043544fc666b260b348dbd6c004ac8a76c62418e34b3330e6d0a1fac1dfc3f9f
MD5 hash:
5f5975aa54916c31a205ae5c29c0bfe2
SHA1 hash:
4c309f984a5d02227773cf476384422aa8f34819
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AveMariaRAT

Executable exe 043544fc666b260b348dbd6c004ac8a76c62418e34b3330e6d0a1fac1dfc3f9f

(this sample)

  
Delivery method
Distributed via web download

Comments